Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe

Overview

General Information

Sample name:SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe
Analysis ID:1405429
MD5:a3a38db6f62269ed7cee99fabb676135
SHA1:39f4958ae7481b2a3e7452c2dffb648ea5e200be
SHA256:7640282150d51c407ffdfe2fab35f2c60b93b0dc56ac93ad2459b16789aec61b
Tags:exe
Infos:

Detection

Score:44
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
HTML page contains suspicious onload / onerror event
PE file contains section with special chars
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Sample is not signed and drops a device driver
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Adds / modifies Windows certificates
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Connects to many different domains
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to communicate with device drivers
Contains functionality to delete services
Contains functionality to dynamically determine API calls
Contains functionality to get notified if a device is plugged in / out
Contains functionality to query CPU information (cpuid)
Contains functionality to read device registry values (via SetupAPI)
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Detected non-DNS traffic on DNS port
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops certificate files (DER)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTML page contains hidden URLs or javascript code
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries device information via Setup API
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Use Short Name Path in Command Line
Stores files to the Windows start menu directory
Stores large binary data to the registry
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe (PID: 7040 cmdline: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe MD5: A3A38DB6F62269ED7CEE99FABB676135)
    • SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp (PID: 6820 cmdline: "C:\Users\user~1\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp" /SL5="$20428,58690757,832512,C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe" MD5: C40A8A7891124F63F741EE4E36AE459C)
      • 7za.exe (PID: 7616 cmdline: "C:\SamFwTool\data\7za.exe" x "C:\SamFwTool\data.7z" -o"C:\SamFwTool\" * -r -aoa MD5: 2E3309647CE678CA313FE3825A57CCB9)
        • conhost.exe (PID: 7632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • SamFwTool.exe (PID: 8036 cmdline: C:\SamFwTool\SamFwTool.exe MD5: 99B1E36598E55933E350430519B53B34)
        • cmd.exe (PID: 1660 cmdline: "C:\Windows\Sysnative\cmd.exe" /c driverquery /FO list MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 3724 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • driverquery.exe (PID: 1916 cmdline: driverquery /FO list MD5: E9AAEFB8346D15994D056DBDDCCBEA15)
            • WmiPrvSE.exe (PID: 6836 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
        • chrome.exe (PID: 4268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bit.ly/samfwtool MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
          • chrome.exe (PID: 4252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1824 --field-trial-handle=1676,i,5551109192392557757,18134882960467297251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
          • chrome.exe (PID: 6012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5580 --field-trial-handle=1676,i,5551109192392557757,18134882960467297251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
          • chrome.exe (PID: 2756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5652 --field-trial-handle=1676,i,5551109192392557757,18134882960467297251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
        • SAMSUNG_USB_Driver_for_Mobile_Phones.exe (PID: 3576 cmdline: "C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe" MD5: 885D3969D9A9839DF09987A2F0D4F267)
          • Setup.exe (PID: 1572 cmdline: "C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exe" -chk_inst_ui -user MD5: 942BDC409342FCE90F6B68DEECE93E8F)
          • Setup.exe (PID: 6840 cmdline: "C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exe" -user -escape_full MD5: 942BDC409342FCE90F6B68DEECE93E8F)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000011.00000002.2702805083.000000000F440000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    00000011.00000002.2630194836.0000000003951000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      00000011.00000000.1534059786.0000000000662000.00000002.00000001.01000000.00000009.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        Process Memory Space: SamFwTool.exe PID: 8036JoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          SourceRuleDescriptionAuthorStrings
          17.2.SamFwTool.exe.5717f30.3.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security

            System Summary

            barindex
            Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\Users\user~1\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp" /SL5="$20428,58690757,832512,C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe" , CommandLine: "C:\Users\user~1\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp" /SL5="$20428,58690757,832512,C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe" , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, NewProcessName: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, OriginalFileName: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, ParentCommandLine: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, ParentImage: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, ParentProcessId: 7040, ParentProcessName: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, ProcessCommandLine: "C:\Users\user~1\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp" /SL5="$20428,58690757,832512,C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe" , ProcessId: 6820, ProcessName: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: C:\SamFwTool\is-SLJ75.tmpAvira: detection malicious, Label: HEUR/AGEN.1313293
            Source: C:\SamFwTool\SamFwTool.exe (copy)ReversingLabs: Detection: 37%
            Source: C:\SamFwTool\is-SLJ75.tmpReversingLabs: Detection: 37%
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeVirustotal: Detection: 25%Perma Link

            Phishing

            barindex
            Source: about:srcdocHTTP Parser: (function(img) { window.ftclick = ""; window.ftexptrack_7666032 = "
            Source: about:srcdocHTTP Parser: (function(img) { window.ftclick = ""; window.ftexptrack_7666032 = "
            Source: about:srcdocHTTP Parser: (function(img) { window.ftclick = ""; window.ftexptrack_7666032 = "
            Source: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clickHTTP Parser: Base64 decoded: [null,null,null,null,null,null,[1709914754,882000000],null,null,null,[null,[7]],"https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click",null,[[8,"bwrMcs6ZcYg"],[9,"en-US"],[19,"2"],[17,"[0]"]]]
            Source: https://www.youtube.com/embed/videoseries?controls=0&list=PLZUQU2i799iV5W4xHBWzf7hNcpiNHF9_yHTTP Parser: No favicon
            Source: https://www.youtube.com/embed/videoseries?controls=0&list=PLZUQU2i799iV5W4xHBWzf7hNcpiNHF9_yHTTP Parser: No favicon
            Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CLDZDRCZ10wY-YWr-AEwAQ&v=APEucNUOQUi-BDPV2nI8doVxvK5N0-F9Vqaijlx7DnKyD1m6UK8zAOKvBQtni0QCKK-qMpKI6u7C5ktZ77QZQD7mrdJeYQsbKwHTTP Parser: No favicon
            Source: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1839315362497448&output=html&h=600&slotname=9436650906&adk=3093387139&adf=91783236&pi=t.ma~as.9436650906&w=210&fwrn=4&fwrnh=100&lmt=1709914749&rafmt=1&format=210x600&url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1709914746036&bpp=1&bdt=4632&idt=3019&shv=r20240306&mjsv=m202403040101&ptt=9&saldr=aa&abxe=1&prev_fmts=0x0%2C468x60&nras=1&correlator=4878663825463&frm=20&pv=1&ga_vid=65435421.1709914749&ga_sid=1709914749&ga_hid=118342943&ga_fc=1&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=764&ady=1195&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C44798934%2C31081640%2C95322183%2C95324161%2C95325784%2C95...HTTP Parser: No favicon
            Source: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1839315362497448&output=html&h=600&slotname=9436650906&adk=3093387139&adf=91783236&pi=t.ma~as.9436650906&w=210&fwrn=4&fwrnh=100&lmt=1709914749&rafmt=1&format=210x600&url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1709914746036&bpp=1&bdt=4632&idt=3019&shv=r20240306&mjsv=m202403040101&ptt=9&saldr=aa&abxe=1&prev_fmts=0x0%2C468x60&nras=1&correlator=4878663825463&frm=20&pv=1&ga_vid=65435421.1709914749&ga_sid=1709914749&ga_hid=118342943&ga_fc=1&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=764&ady=1195&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C44798934%2C31081640%2C95322183%2C95324161%2C95325784%2C95...HTTP Parser: No favicon
            Source: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1839315362497448&output=html&h=600&slotname=9436650906&adk=3093387139&adf=91783236&pi=t.ma~as.9436650906&w=210&fwrn=4&fwrnh=100&lmt=1709914749&rafmt=1&format=210x600&url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1709914746036&bpp=1&bdt=4632&idt=3019&shv=r20240306&mjsv=m202403040101&ptt=9&saldr=aa&abxe=1&prev_fmts=0x0%2C468x60&nras=1&correlator=4878663825463&frm=20&pv=1&ga_vid=65435421.1709914749&ga_sid=1709914749&ga_hid=118342943&ga_fc=1&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=764&ady=1195&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C44798934%2C31081640%2C95322183%2C95324161%2C95325784%2C95...HTTP Parser: No favicon
            Source: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1839315362497448&output=html&h=600&slotname=9436650906&adk=3093387139&adf=91783236&pi=t.ma~as.9436650906&w=210&fwrn=4&fwrnh=100&lmt=1709914749&rafmt=1&format=210x600&url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1709914746036&bpp=1&bdt=4632&idt=3019&shv=r20240306&mjsv=m202403040101&ptt=9&saldr=aa&abxe=1&prev_fmts=0x0%2C468x60&nras=1&correlator=4878663825463&frm=20&pv=1&ga_vid=65435421.1709914749&ga_sid=1709914749&ga_hid=118342943&ga_fc=1&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=764&ady=1195&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C44798934%2C31081640%2C95322183%2C95324161%2C95325784%2C95...HTTP Parser: No favicon
            Source: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1839315362497448&output=html&h=60&slotname=8063287263&adk=1828820463&adf=1436199206&pi=t.ma~as.8063287263&w=468&lmt=1709914748&rafmt=12&format=468x60&url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1709914746028&bpp=1&bdt=4624&idt=2918&shv=r20240306&mjsv=m202403040101&ptt=9&saldr=aa&abxe=1&prev_fmts=0x0&nras=1&correlator=4878663825463&frm=20&pv=1&ga_vid=65435421.1709914749&ga_sid=1709914749&ga_hid=118342943&ga_fc=1&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=274&ady=325&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C44798934%2C31081640%2C95322183%2C95324161%2C95325784%2C95326430%2C95326916%2C31078663%2C31078665%2C31078668%2C31078670&o...HTTP Parser: No favicon
            Source: about:srcdocHTTP Parser: No favicon
            Source: about:srcdocHTTP Parser: No favicon
            Source: about:srcdocHTTP Parser: No favicon
            Source: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
            Source: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
            Source: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
            Source: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
            Source: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
            Source: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
            Source: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
            Source: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
            Source: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: No favicon
            Source: https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlHTTP Parser: No favicon
            Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CKChoQIQyNKa_wEY1-C-yAEwAQ&v=APEucNUf2r99Ej_I6rothiVM2AVstY9ooNRFgRotuDgusoYaLOv1FoQeN4z9Kk7LatwO_mGyrXdrOHguAkXy1l_TjxNWSV8rbx-J9MiBQ-uUOw4JVWKycqYHTTP Parser: No favicon
            Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CLDkMxC1h9uaBBi5xL-CAjAB&v=APEucNXLut3fzZ0MEfW3T92Bs0gvNNXBdcVf711zAC1RIwP8ZlV1QhoE0Yx3mMnZ3wZFQOxQdyG_UZAb3LFnwojewYwuMYzz7SagZ9Cbp_UDDH5q_tLsimsHTTP Parser: No favicon
            Source: https://tpc.googlesyndication.com/sodar/62bHydCX.htmlHTTP Parser: No favicon
            Source: https://tpc.googlesyndication.com/sodar/62bHydCX.htmlHTTP Parser: No favicon
            Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CLDkMxC1h9uaBBi5xL-CAjAB&v=APEucNUDrOQ1z-QMlycnvjN0CSHT_nN8c_b065drA4qXw8ltCVtoCoQJ09N8UaiMJMHKhMzbcalNRnccsyo_9VeUTYWrijh4mukNu222w_BPLBgd-NelPHcHTTP Parser: No favicon
            Source: https://u.openx.net/w/1.0/pd?cc=1HTTP Parser: No favicon
            Source: https://s-static.innovid.com/display/uploads/185020/962442/1702561272325/s/728x90/index.html?cb=1709908347831&aid=ABAjH0jbaKaj_NHsZl5dTJukAgE0&eid=1&iseid=&aasd=google.com&apid=pub-7383171830614216&ivc_campaignid=20866695092&ivc_click_through=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%3Fsa%3DL%26ai%3DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhA...HTTP Parser: No favicon
            Source: https://s-static.innovid.com/display/uploads/185020/962442/1702561272325/s/728x90/index.html?cb=1709908347831&aid=ABAjH0jbaKaj_NHsZl5dTJukAgE0&eid=1&iseid=&aasd=google.com&apid=pub-7383171830614216&ivc_campaignid=20866695092&ivc_click_through=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%3Fsa%3DL%26ai%3DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhA...HTTP Parser: No favicon
            Source: https://s-static.innovid.com/display/uploads/185020/962442/1702561272325/s/728x90/index.html?cb=1709908347831&aid=ABAjH0jbaKaj_NHsZl5dTJukAgE0&eid=1&iseid=&aasd=google.com&apid=pub-7383171830614216&ivc_campaignid=20866695092&ivc_click_through=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%3Fsa%3DL%26ai%3DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhA...HTTP Parser: No favicon
            Source: https://s-static.innovid.com/display/uploads/185020/962442/1702561272325/s/728x90/index.html?cb=1709908347856&aid=ABAjH0icaF4c33io6wNV2gJJleaU&eid=1&iseid=&aasd=google.com&apid=pub-7383171830614216&ivc_campaignid=20866695092&ivc_click_through=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%3Fsa%3DL%26ai%3DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5I...HTTP Parser: No favicon
            Source: https://s-static.innovid.com/display/uploads/185020/962442/1702561272325/s/728x90/index.html?cb=1709908347856&aid=ABAjH0icaF4c33io6wNV2gJJleaU&eid=1&iseid=&aasd=google.com&apid=pub-7383171830614216&ivc_campaignid=20866695092&ivc_click_through=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%3Fsa%3DL%26ai%3DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5I...HTTP Parser: No favicon
            Source: https://s-static.innovid.com/display/uploads/185020/962442/1702561272325/s/728x90/index.html?cb=1709908347856&aid=ABAjH0icaF4c33io6wNV2gJJleaU&eid=1&iseid=&aasd=google.com&apid=pub-7383171830614216&ivc_campaignid=20866695092&ivc_click_through=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%3Fsa%3DL%26ai%3DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5I...HTTP Parser: No favicon
            Source: https://proton.ad.gt/join-ad-interest-groups.html?evid=P0K5CIQX&igs=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...HTTP Parser: No favicon
            Source: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=dV84ZDdkN2FmOC00OGU1LTRmNjgtOGJhMS01NDM1MThhNGNhYzE=&gdpr=&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3DgdvHTTP Parser: No favicon
            Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CKChoQIQyNKa_wEY1-C-yAEwAQ&v=APEucNVE0GHWN5aGJbYaMq75YffDwNC65I8_4nboMcadMzp0Y9ynb1ZitiEgOMbOTEyCMbHa18iNc7oVNIGK2Ck6jQ2RDr3bezK4ePZlHr0IqheyP39BSpYHTTP Parser: No favicon
            Source: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-adMediaV1_rx_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_n-onetag_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_3lift&dcc=tHTTP Parser: No favicon
            Source: https://s.amazon-adsystem.com/v3/pr?exlist=gg_n-adMediaV1_rx_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_n-onetag_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_3lift&fv=1.0&a=cm&cm3ppd=1&dmt=3HTTP Parser: No favicon
            Source: https://match.sharethrough.com/jwumXNuB/v1/?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsharethrough.com%26id%3D$UIDHTTP Parser: No favicon
            Source: https://s.amazon-adsystem.com/ecm3?ex=vmg.com&id=eS00VEJwUmN4RTJ1S3I1eVhueGRTZG1lWGNqOVRISkxZM35BHTTP Parser: No favicon
            Source: https://s.amazon-adsystem.com/ecm3?ex=3lift.com&id=4720380240128192332667HTTP Parser: No favicon
            Source: https://s.amazon-adsystem.com/ecm3?ex=smart.com&id=5739124417478682736&gdpr=0&gdpr_consent=HTTP Parser: No favicon
            Source: https://s.amazon-adsystem.com/ecm3?ex=cnv.com&id=AAAKyY0HgAppZgMDP2_TAAAAAAA&expiration=1709994757&is_secure=trueHTTP Parser: No favicon
            Source: https://usersync.gumgum.com/usersync?b=adf&i=9060652894245162056&gdpr=&gdpr_consent=HTTP Parser: No favicon
            Source: https://rtb.gumgum.com/usync/amzns2s?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dgg.com%26id%3DHTTP Parser: No favicon
            Source: https://u.openx.net/w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7DHTTP Parser: No favicon
            Source: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250HTTP Parser: No favicon
            Source: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250HTTP Parser: No favicon
            Source: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250HTTP Parser: No favicon
            Source: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250HTTP Parser: No favicon
            Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent=HTTP Parser: No favicon
            Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent=HTTP Parser: No favicon
            Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent=HTTP Parser: No favicon
            Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent=HTTP Parser: No favicon
            Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent=HTTP Parser: No favicon
            Source: https://usersync.gumgum.com/usersync?b=ttd&i=4380a510-b233-4451-a17c-ec53ca7f9b61HTTP Parser: No favicon
            Source: https://usersync.gumgum.com/usersync?b=sus&i=ZeshisCo5s4AAIV6WjAAAAAAHTTP Parser: No favicon
            Source: https://usersync.gumgum.com/usersync?b=rth&i=M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&pi=gumgum&tc=1HTTP Parser: No favicon
            Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156011&s=165626&predirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3DPM_UIDHTTP Parser: No favicon
            Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156011&s=165626&predirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3DPM_UIDHTTP Parser: No favicon
            Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156011&s=165626&predirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3DPM_UIDHTTP Parser: No favicon
            Source: https://eus.rubiconproject.com/usync.html?p=a9us&endpoint=us-eastHTTP Parser: No favicon
            Source: https://eus.rubiconproject.com/usync.html?p=gumgumHTTP Parser: No favicon
            Source: https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&redir=true&gdpr=0&gdpr_consent=HTTP Parser: No favicon
            Source: https://s.amazon-adsystem.com/ecm3?ex=pubmatic.com&id=PM_UID5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2HTTP Parser: No favicon
            Source: https://sync-amz.ads.yieldmo.com/tamptsync?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dym.com%26id%3D%24UIDHTTP Parser: No favicon
            Source: https://cdn.flashtalking.com/165449/4560084/index.htmlHTTP Parser: No favicon
            Source: https://usersync.gumgum.com/usersync?b=pbm&i=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2HTTP Parser: No favicon
            Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=8190380959160668499&gdpr=0&gdpr_consent=HTTP Parser: No favicon
            Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=1920574151252257451HTTP Parser: No favicon
            Source: https://eb2.3lift.com/sync?&ld=1HTTP Parser: No favicon
            Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:j7DpxbFD1RIBgQ5&gdpr=0&gdpr_consent=HTTP Parser: No favicon
            Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=be36ca60-dd58-11ee-aac7-add6991b662aHTTP Parser: No favicon
            Source: https://cdn.flashtalking.com/165449/Disney_EvolvingBanners_Feb2022_master_160x600_RL/index.htmlHTTP Parser: No favicon
            Source: https://cdn.flashtalking.com/165449/Disney_EvolvingBanners_Feb2022_master_160x600_RL/index.htmlHTTP Parser: No favicon
            Source: https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=HTTP Parser: No favicon
            Source: https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfbHTTP Parser: No favicon
            Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAGUw07L1kMAABVWe2Uo_A&gdpr=0HTTP Parser: No favicon
            Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzAmdGw9MTI5NjAw&piggybackCookie=di_7ee510c67c9a4a02bf80eHTTP Parser: No favicon
            Source: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=HTTP Parser: No favicon
            Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAGUw07L1kMAABVWe2Uo_A&gdpr=0&gdpr_consent=HTTP Parser: No favicon
            Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
            Source: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}HTTP Parser: No favicon
            Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&gdpr=0&gdpr_consent=HTTP Parser: No favicon
            Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPU9417140dcb7c4d699172452ccaae91a7HTTP Parser: No favicon
            Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=9sM9r_oDVSN4eO2NU2v64poQaSY&gdpr=0&gdpr_consent=HTTP Parser: No favicon
            Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=SM9lmLn8DN223YwNsyHrZQHTTP Parser: No favicon
            Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzMmdGw9MTI5NjAw&piggybackCookie=Q7631948021216351434HTTP Parser: No favicon
            Source: https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2HTTP Parser: No favicon
            Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:dc4465eb-21b3-4300-afdb-9dbad4f295fb&gdpr=0&gdpr_consent=HTTP Parser: No favicon
            Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159110&predirect=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3Dpubmatic%26uid%3D(PM_UID)HTTP Parser: No favicon
            Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA=&piggybackCookie=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005HTTP Parser: No favicon
            Source: https://c1.adform.net/serving/cookie/match?party=14&cid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=HTTP Parser: No favicon
            Source: https://hde.tynt.com/deb/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33X&b=1HTTP Parser: No favicon
            Source: https://events-ssc.33across.com/match?liv=h&us_privacy=&bidder_id=25&external_user_id=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2HTTP Parser: No favicon
            Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3DHTTP Parser: No favicon
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
            Source: unknownHTTPS traffic detected: 104.98.116.138:443 -> 192.168.2.7:49710 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.7:49704 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.88.24:443 -> 192.168.2.7:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.16.68.112:443 -> 192.168.2.7:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.16.68.112:443 -> 192.168.2.7:49716 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.7:49823 version: TLS 1.2
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: Binary string: J:\V5_00\u32\brand\simmental\ss_bus\ss_whnt\objfre_w2K_x86\i386\ss_wh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2234433954.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: H:\aantal\sbox_4_40_4\u32\brand\siberian\ssm_mdm\ssm_cm95\objfre_w2K_x86\i386\ssm_cm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2280580198.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Japanese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2038350236.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Chinese (Simplified).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1888075461.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\English (US).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1996610467.000000000274D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Italian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2026128373.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_00\u32\brand\simmental\ss_bus\ss_bus\objfre_w2K_x86\i386\ss_bus.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2226416075.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Indonesian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2122935769.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\English (US).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1999416064.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_12\u32\brand\siberian\ssm_mdm\ssm_mdfl\objfre_w2K_x86\i386\ssm_mdfl.pdbL source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2283295839.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Portuguese (Brazil).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2088656272.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Indonesian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2124341456.0000000002744000.00000004.00000020.00020000.00000000.sdmp, lang2101.dll1.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Russian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2109799665.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Arabic.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1850427810.000000000274E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscemdm\sscemdm\objfre_wlh_amd64\amd64\sscemdm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2355604327.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdbus\sscdbus\objfre_wxp_x86\i386\sscdbus.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2305533763.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\ssceserd\sscecr\objfre_w2K_x86\i386\sscecr.pdbM source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2343223544.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdmdm\sscdmdfl\objfre_wxp_x86\i386\sscdmdfl.pdbN source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2308035714.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Hebrew.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1795298925.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Italian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2024120732.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\English (US).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1990743420.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\ssceserd\sscevcr\free\SSCEVCR.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2338694322.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Norwegian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2055428150.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Italian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2013266082.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdserd\sscdserd\objfre_wlh_amd64\amd64\sscdserd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2319707790.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Slovak.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1813873839.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdirpro\sscdinstall\objfre_wnet_amd64\amd64\Setup.pdbH source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2321835857.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: sfxcab.pdb source: WinUSBCoInstaller.dll0.24.dr
            Source: Binary string: J:\V5_12\u32\brand\siberian\ssm_mdm\ssm_cmnt\objfre_w2K_x86\i386\ssm_cm.pdbla source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2281399092.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\French (France).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1789893738.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Hungarian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1805071239.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdbus\sscdbus\objfre_wlh_amd64\amd64\sscdbus.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2315202150.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\ssceserd\sscecmnt\objfre_wxp_x86\i386\sscecm.pdbN source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2342171396.000000000274D000.00000004.00000020.00020000.00000000.sdmp, sscecmnt.sys.24.dr
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdbus\sscdwhnt\objfre_wlh_amd64\amd64\sscdwh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2320584992.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Malay.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1842228742.000000000274B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Polish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2078355304.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_00\u32\brand\simmental\ss_bus\ss_whnt\objfre_w2K_x86\i386\ss_wh.pdbS source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2234433954.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: /home/runner/work/RestSharp/RestSharp/src/RestSharp/obj/Release/net471/RestSharp.pdb source: SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2739697725.0000000016840000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.000000000569D000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\French (France).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1788487655.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\ssceserd\sscecm95\objfre_w2K_x86\i386\sscecm.pdbIoGetDeviceInterfaceAliasntoskrnl.exeIoGetDeviceInterfacesntoskrnl.exeIoOpenDeviceRegistryKeyntpnp.sysIoOpenDeviceRegistryKeyntoskrnl.exeIoRegisterDeviceInterfacentoskrnl.exeIoRegisterPlugPlayNotificationntoskrnl.exeIoReportTargetDeviceChangentoskrnl.exeIoSetDeviceInterfaceStatentoskrnl.exePoCallDriverntoskrnl.exePoRegisterDeviceForIdleDetectionntoskrnl.exePoRegisterSystemStatentoskrnl.exePoRequestPowerIrpntoskrnl.exePoSetPowerStatentoskrnl.exePoSetSystemStatentoskrnl.exePoStartNextPowerIrpntoskrnl.exePoUnregisterSystemStatentoskrnl.exe_purecallntoskrnl.exeR source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2341193904.000000000274D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Vietnamese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1834460243.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Dropbox\qud_builds\builds\1.00.61\QUD\HY11\QMI\win\qcwwan\filter\Release\qcusbfilter.pdb source: ssudqcfilter.sys.24.dr
            Source: Binary string: E:\sandbox\USBWIN32-V4_50_7\u32\brand\simmental\ss_mdm\ss_comm\free\SS_COMM.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2235536033.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\ssceserd\sscecm95\objfre_w2K_x86\i386\sscecm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2341193904.000000000274D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdserd\sscdcmnt\objfre_wxp_x86\i386\sscdcm.pdbN source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2307035908.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Romanian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2106471219.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: d:\kma_cc\kma_vi~3\hz-pct~1\driver\win\src\driver\viausb~1\objfre_wxp_x86\i386\VIA_USB_SER.pdb source: VIA_USB_SER.sys0.24.dr
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\sscebus\sscewh95\objfre_w2K_x86\i386\sscewh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2348378029.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_00\u32\brand\simmental\ss_bus\ss_bus\objfre_wlh_amd64\amd64\ss_bus.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2240659232.0000000002747000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\ssceserd\sscevcd\free\sscevcd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2337818097.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_12\u32\brand\siberian\ssm_mdm\ssm_mdfl\objfre_w2K_x86\i386\ssm_mdfl.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2283295839.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_12\u32\brand\siberian\ssm_mdm\ssm_mdm\objfre_w2K_x86\i386\ssm_mdm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2285304413.0000000002747000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: /_/artifacts/obj/System.Text.Json/Release/net462/System.Text.Json.pdb source: SamFwTool.exe, 00000011.00000002.2635860894.000000000585C000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2741686949.00000000168A0000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: j:\v5_12\u32\brand\siberian\ssm_irpro\ssm_install\objfre_wnet_amd64\amd64\Setup.pdbH source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2294244511.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Portuguese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2099318032.000000000274D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Hindi.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2137541979.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: WdfCoInstaller01009.pdb source: WdfCoInstaller01009.dll0.11.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Chinese (Hong Kong).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1869194866.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Czech.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1900280263.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\ssceserd\ssceserd\objfre_wlh_amd64\amd64\ssceserd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2357937178.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\x64\Release\Uninstall.pdbO source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2155036233.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: /_/artifacts/obj/System.Text.Json/Release/net462/System.Text.Json.pdbSHA256Qb source: SamFwTool.exe, 00000011.00000002.2635860894.000000000585C000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2741686949.00000000168A0000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Turkish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1830936801.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v4_50_3\u32\brand\elkins\ssecmgmt\ssecmgmt\objfre_wlh_amd64\amd64\ssecmgmt.pdb source: ssecmgmt.sys0.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Norwegian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2062744193.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\shrewsbury\ssadbus\ssadwhnt\objfre_wxp_x86\i386\ssadwh.pdb source: ssadwhnt.sys.24.dr
            Source: Binary string: Z:\b\HTE\QDART\QDART_MFG\BSP_Storage\QSaharaServer\Release\QSaharaServer.pdbp source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Czech.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1902788392.0000000002747000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Chinese (Simplified).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1881964758.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: costura.costura.pdb.compressed source: SamFwTool.exe, 00000011.00000002.2630194836.0000000003951000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: H:\aantal\sbox_4_40_4\u32\brand\siberian\ssm_mdm\ssm_cm95\objfre_w2K_x86\i386\ssm_cm.pdbIoGetDeviceInterfaceAliasntoskrnl.exeIoGetDeviceInterfacesntoskrnl.exeIoOpenDeviceRegistryKeyntpnp.sysIoOpenDeviceRegistryKeyntoskrnl.exeIoRegisterDeviceInterfacentoskrnl.exeIoRegisterPlugPlayNotificationntoskrnl.exeIoReportTargetDeviceChangentoskrnl.exeIoSetDeviceInterfaceStatentoskrnl.exePoCallDriverntoskrnl.exePoRegisterDeviceForIdleDetectionntoskrnl.exePoRegisterSystemStatentoskrnl.exePoRequestPowerIrpntoskrnl.exePoSetPowerStatentoskrnl.exePoSetSystemStatentoskrnl.exePoStartNextPowerIrpntoskrnl.exePoUnregisterSystemStatentoskrnl.exe_purecallntoskrnl.exe source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2280580198.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_12\u32\brand\siberian\ssm_mdm\ssm_cmnt\objfre_wlh_amd64\amd64\ssm_cm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2296241734.000000000274B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Turkish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1833108343.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Romanian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2107610879.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\UKrainian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2129759084.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Greek.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1970530394.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\ssceirpro\ssceinstall\objfre_wnet_amd64\amd64\Setup.pdbH source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2360499738.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Portuguese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2101449843.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\build\workspace\msscs_19_git-pipeline_master\src\platforms\windows\Release\ss_conn_service2.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Dutch.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2050907418.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\x64\Release\Setup.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2145689657.0000000002744000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 0000001F.00000000.2185241113.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 0000001F.00000002.2210591016.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 00000021.00000000.2490028732.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 00000021.00000002.2627842809.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Arabic.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1844864395.000000000274E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Bulgarian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1852655193.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdserd\sscdserd\objfre_wxp_x86\i386\sscdserd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2310795188.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscemdm\sscemdm\objfre_wxp_x86\i386\sscemdm.pdbP source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2345299710.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Korean.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2042407089.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\German.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1963396839.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_00\u32\brand\simmental\ss_bus\ss_whnt\objfre_wlh_amd64\amd64\ss_wh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2247160594.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Dutch.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2049678686.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_00\u32\brand\simmental\ss_mdm\ss_mdfl\objfre_w2K_x86\i386\ss_mdfl.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2231056467.000000000274B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\ssceirpro\ssceinstall\objfre_wnet_amd64\amd64\Setup.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2360499738.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_00\u32\brand\simmental\ss_mdm\ss_cmnt\objfre_w2K_x86\i386\ss_cm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2228605017.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: E:\sandbox\USBWIN32-V4_50_7\u32\brand\simmental\ss_mdm\ss_cr\objfre_w2K_x86\i386\ss_cr.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2230031010.000000000274D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Croatian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1807480724.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: winusbcoinstaller.pdbH source: WinUSBCoInstaller.dll0.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Japanese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2040911503.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmp
            Source: Binary string: DIFXAPI.pdbH source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2162915136.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\jenkins\build\workspace\miflash_git\out\Release\bin\recovery.pdb source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: j:\v5_00\u32\brand\simmental\ss_irpro\ss_install\objfre_wnet_amd64\amd64\Setup.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2239442053.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Portuguese (Brazil).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2080884413.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_12\u32\brand\siberian\ssm_irpro\ssm_install\objfre_wnet_amd64\amd64\Setup.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2294244511.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Bulgarian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1858058118.0000000002749000.00000004.00000020.00020000.00000000.sdmp, lang0201.dll1.24.dr
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\sscebus\sscewh95\objfre_w2K_x86\i386\sscewh.pdbIoGetAttachedDeviceReferencentoskrnl.exeIoGetDeviceInterfaceAliasntoskrnl.exeIoGetDeviceInterfacesntoskrnl.exeIoOpenDeviceRegistryKeyntpnp.sysIoOpenDeviceRegistryKeyntoskrnl.exeIoRegisterDeviceInterfacentoskrnl.exeIoRegisterPlugPlayNotificationntoskrnl.exeIoReportTargetDeviceChangentoskrnl.exeIoSetDeviceInterfaceStatentoskrnl.exePoCallDriverntoskrnl.exePoRegisterDeviceForIdleDetectionntoskrnl.exePoRegisterSystemStatentoskrnl.exePoRequestPowerIrpntoskrnl.exePoSetPowerStatentoskrnl.exePoSetSystemStatentoskrnl.exePoStartNextPowerIrpntoskrnl.exePoUnregisterSystemStatentoskrnl.exe_purecallntoskrnl.exe source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2348378029.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Czech.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1895849240.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscemdm\sscemdfl\objfre_wxp_x86\i386\sscemdfl.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2344319539.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdmdm\sscdmdm\objfre_wxp_x86\i386\sscdmdm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2309035434.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Slovak.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1811594594.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Greek.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1984324459.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Polish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2073752513.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdmdm\sscdmdfl\objfre_wlh_amd64\amd64\sscdmdfl.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2317803781.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Vietnamese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1838531098.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Spanish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1781583931.0000000002747000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_12\u32\brand\siberian\ssm_bus\ssm_whnt\objfre_w2K_x86\i386\ssm_wh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2287783600.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Romanian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2104339558.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Thai.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1823496705.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Vietnamese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1836101852.0000000002747000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Polish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2077021316.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: E:\sandbox\USBWIN32-V4_50_7\u32\brand\simmental\ss_mdm\ss_cm95\objfre_w2K_x86\i386\ss_cm.pdbIoGetDeviceInterfaceAliasntoskrnl.exeIoGetDeviceInterfacesntoskrnl.exeIoOpenDeviceRegistryKeyntpnp.sysIoOpenDeviceRegistryKeyntoskrnl.exeIoRegisterDeviceInterfacentoskrnl.exeIoRegisterPlugPlayNotificationntoskrnl.exeIoReportTargetDeviceChangentoskrnl.exeIoSetDeviceInterfaceStatentoskrnl.exePoCallDriverntoskrnl.exePoRegisterDeviceForIdleDetectionntoskrnl.exePoRegisterSystemStatentoskrnl.exePoRequestPowerIrpntoskrnl.exePoSetPowerStatentoskrnl.exePoSetSystemStatentoskrnl.exePoStartNextPowerIrpntoskrnl.exePoUnregisterSystemStatentoskrnl.exe_purecallntoskrnl.exe source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2227310801.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\build\workspace\msscs_19_git-pipeline_master\src\platforms\windows\Release\ss_conn_service2.pdb6 source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_00\u32\brand\simmental\ss_irpro\ss_install\objfre_wnet_amd64\amd64\Setup.pdbH source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2239442053.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdmdm\sscdmdfl\objfre_wxp_x86\i386\sscdmdfl.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2308035714.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Spanish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1780513234.0000000002747000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: winusbcoinstaller.pdb source: WinUSBCoInstaller.dll0.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Chinese (Hong Kong).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1872348404.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\French (Canada).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1790910619.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Croatian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1806393271.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Arabic.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1845971650.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Hebrew.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1796992218.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\build\workspace\msscs_2.5\msscs\trunk\src\platforms\windows\Release\ss_conn_service.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\UKrainian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2127412053.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdbus\sscdwhnt\objfre_wxp_x86\i386\sscdwh.pdbN source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2314115041.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_50_3\u32\brand\elkins\ssecbus\ssecbus\objfre_w2K_x86\i386\ssecbus.pdb8 source: ssecbus.sys.24.dr
            Source: Binary string: E:\sandbox\USBWIN32-V4_50_7\u32\brand\simmental\ss_bus\ss_wh95\objfre_w2K_x86\i386\ss_wh.pdbIoGetAttachedDeviceReferencentoskrnl.exeIoGetDeviceInterfaceAliasntoskrnl.exeIoGetDeviceInterfacesntoskrnl.exeIoOpenDeviceRegistryKeyntpnp.sysIoOpenDeviceRegistryKeyntoskrnl.exeIoRegisterDeviceInterfacentoskrnl.exeIoRegisterPlugPlayNotificationntoskrnl.exeIoReportTargetDeviceChangentoskrnl.exeIoSetDeviceInterfaceStatentoskrnl.exePoCallDriverntoskrnl.exePoRegisterDeviceForIdleDetectionntoskrnl.exePoRegisterSystemStatentoskrnl.exePoRequestPowerIrpntoskrnl.exePoSetPowerStatentoskrnl.exePoSetSystemStatentoskrnl.exePoStartNextPowerIrpntoskrnl.exePoUnregisterSystemStatentoskrnl.exe_purecallntoskrnl.exe source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2233484567.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\x64\Release\dgderapi.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2165145612.000000000274D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 0000001F.00000002.2213433769.00007FFB0D5F5000.00000002.00000001.01000000.00000018.sdmp, Setup.exe, 00000021.00000002.2629681524.00007FFB1C5C5000.00000002.00000001.01000000.00000018.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscemdm\sscemdm\objfre_wxp_x86\i386\sscemdm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2345299710.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdmdm\sscdmdm\objfre_wlh_amd64\amd64\sscdmdm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2318826431.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\English (UK).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2002091284.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: H:\aantal\sbox_4_40_4\u32\brand\siberian\ssm_mdm\ssm_cr\objfre_w2K_x86\i386\ssm_cr.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2282347015.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscebus\sscebus\objfre_wlh_amd64\amd64\sscebus.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2352444362.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdserd\sscdcmnt\objfre_wxp_x86\i386\sscdcm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2307035908.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\build\workspace\msscs_2.5\msscs\trunk\src\platforms\windows\Release\ss_conn_service.pdb- source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Hungarian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1802549328.0000000002747000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscemdm\sscemdfl\objfre_wlh_amd64\amd64\sscemdfl.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2354427691.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Chinese (Traditional).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1867451078.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Spanish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1779546119.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscemdm\sscemdfl\objfre_wxp_x86\i386\sscemdfl.pdbN source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2344319539.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\ssceserd\ssceserd\objfre_wxp_x86\i386\ssceserd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2346483099.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Hindi.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2134360695.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: /home/runner/work/RestSharp/RestSharp/src/RestSharp/obj/Release/net471/RestSharp.pdbSHA256 source: SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2739697725.0000000016840000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.000000000569D000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Korean.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2046404611.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Turkish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1828164046.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\French (France).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1787263721.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Danish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1946843505.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: Z:\b\HTE\QDART\QDART_MFG\BSP_Storage\QSaharaServer\Release\QSaharaServer.pdb source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: j:\v5_00\u32\brand\simmental\ss_mdm\ss_mdfl\objfre_wlh_amd64\amd64\ss_mdfl.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2242403851.000000000274E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\English (UK).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2010393920.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\English (UK).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2005671327.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscebus\sscebus\objfre_wxp_x86\i386\sscebus.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2340147198.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\French (Canada).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1793958127.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_00\u32\brand\simmental\ss_bus\ss_bus\objfre_w2K_x86\i386\ss_bus.pdbP' source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2226416075.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Malay.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1843560315.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdirpro\sscdinstall\objfre_wnet_amd64\amd64\Setup.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2321835857.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_12\u32\brand\siberian\ssm_bus\ssm_bus\objfre_wlh_amd64\amd64\ssm_bus.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2295324708.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscebus\sscewhnt\objfre_wxp_x86\i386\sscewh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2351207016.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\x64\Release\Uninstall.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2155036233.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\German.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1966944470.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_50_3\u32\brand\elkins\ssecbus\ssecbus\objfre_w2K_x86\i386\ssecbus.pdb source: ssecbus.sys.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Thai.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1821597364.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscebus\sscewhnt\objfre_wlh_amd64\amd64\sscewh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2358976404.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Croatian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1808556486.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: H:\aantal\sbox_4_40_4\u32\brand\siberian\ssm_mdm\ssm_vcd\free\ssm_vcd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2291869220.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Finnish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1784534884.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\German.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1957232899.000000000274D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Finnish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1786352832.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: E:\sandbox\USBWIN32-V4_50_7\u32\brand\simmental\ss_mdm\ss_vcr\free\SS_VCR.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2237902615.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Norwegian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2069461595.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_14\u32\brand\searsburg\ssaemdm\ssaemdfl\objfre_w2K_x86\i386\ssaemdfl.pdb source: ssaemdfl.sys.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Slovak.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1809808631.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscebus\sscewhnt\objfre_wxp_x86\i386\sscewh.pdbN source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2351207016.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Portuguese (Brazil).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2083064630.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Dutch.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2052842971.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Korean.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2043923540.000000000274E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Chinese (Simplified).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1885258833.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Thai.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1826849286.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_00\u32\brand\simmental\ss_mdm\ss_mdm\objfre_w2K_x86\i386\ss_mdm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2232455070.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\French (Canada).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1792519625.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\shrewsbury\ssadbus\ssadwhnt\objfre_wxp_x86\i386\ssadwh.pdbN source: ssadwhnt.sys.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Japanese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2039876918.0000000002743000.00000004.00000020.00020000.00000000.sdmp, lang1101.dll0.24.dr
            Source: Binary string: H:\aantal\sbox_4_40_4\u32\brand\siberian\ssm_bus\ssm_wh95\objfre_w2K_x86\i386\ssm_wh.pdbIoGetAttachedDeviceReferencentoskrnl.exeIoGetDeviceInterfaceAliasntoskrnl.exeIoGetDeviceInterfacesntoskrnl.exeIoOpenDeviceRegistryKeyntpnp.sysIoOpenDeviceRegistryKeyntoskrnl.exeIoRegisterDeviceInterfacentoskrnl.exeIoRegisterPlugPlayNotificationntoskrnl.exeIoReportTargetDeviceChangentoskrnl.exeIoSetDeviceInterfaceStatentoskrnl.exePoCallDriverntoskrnl.exePoRegisterDeviceForIdleDetectionntoskrnl.exePoRegisterSystemStatentoskrnl.exePoRequestPowerIrpntoskrnl.exePoSetPowerStatentoskrnl.exePoSetSystemStatentoskrnl.exePoStartNextPowerIrpntoskrnl.exePoUnregisterSystemStatentoskrnl.exe_purecallntoskrnl.exeQ source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2286886085.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\x64\Release\dgderdrv.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2160616595.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\ssceserd\ssceserd\objfre_wxp_x86\i386\ssceserd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2346483099.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdmdm\sscdmdm\objfre_wxp_x86\i386\sscdmdm.pdbP source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2309035434.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_52_5\u32\brand\selenium\secumdm\secumdm\objfre_w2K_x86\i386\secumdm.pdb source: secumdm.sys.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Danish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1936666289.000000000274B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Chinese (Traditional).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1865359820.000000000274B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\ssceserd\sscecmnt\objfre_wxp_x86\i386\sscecm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2342171396.000000000274D000.00000004.00000020.00020000.00000000.sdmp, sscecmnt.sys.24.dr
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\ssceserd\sscecmnt\objfre_wlh_amd64\amd64\sscecm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2353417099.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: E:\A\_work\156\s\corefx\bin\obj\AnyOS.AnyCPU.Release\System.Threading.Tasks.Extensions\netfx\System.Threading.Tasks.Extensions.pdb source: SamFwTool.exe, 00000011.00000002.2740780031.0000000016880000.00000004.08000000.00040000.00000000.sdmp
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\ssceserd\sscecr\objfre_w2K_x86\i386\sscecr.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2343223544.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: H:\aantal\sbox_4_40_4\u32\brand\siberian\ssm_bus\ssm_wh95\objfre_w2K_x86\i386\ssm_wh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2286886085.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: E:\sandbox\USBWIN32-V4_50_7\u32\brand\simmental\ss_mdm\ss_cm95\objfre_w2K_x86\i386\ss_cm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2227310801.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_14\u32\brand\searsburg\ssaemdm\ssaemdfl\objfre_w2K_x86\i386\ssaemdfl.pdbL source: ssaemdfl.sys.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Finnish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1783089924.0000000002747000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256 source: SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmp
            Source: Binary string: J:\V5_12\u32\brand\siberian\ssm_bus\ssm_bus\objfre_w2K_x86\i386\ssm_bus.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2279515171.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Russian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2118480192.000000000274E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Chinese (Traditional).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1861223407.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\x64\Release\Setup.pdbW source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2145689657.0000000002744000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 0000001F.00000000.2185241113.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 0000001F.00000002.2210591016.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 00000021.00000000.2490028732.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 00000021.00000002.2627842809.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdbus\sscdwhnt\objfre_wxp_x86\i386\sscdwh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2314115041.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Indonesian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2121171614.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Malay.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1841048704.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: sfxcab.pdbU source: WinUSBCoInstaller.dll0.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Hindi.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2133379357.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_12\u32\brand\siberian\ssm_mdm\ssm_cmnt\objfre_w2K_x86\i386\ssm_cm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2281399092.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Hungarian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1801090296.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_12\u32\brand\siberian\ssm_mdm\ssm_mdm\objfre_wlh_amd64\amd64\ssm_mdm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2297958903.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\ssceserd\sscecomm\free\SSCECOMM.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2335935501.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdserd\sscdcmnt\objfre_wlh_amd64\amd64\sscdcm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2316516410.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_12\u32\brand\siberian\ssm_mdm\ssm_mdfl\objfre_wlh_amd64\amd64\ssm_mdfl.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2297016259.000000000274E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: E:\sandbox\USBWIN32-V4_50_7\u32\brand\simmental\ss_mdm\ss_vcd\free\ss_vcd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2236727853.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: H:\aantal\sbox_4_40_4\u32\brand\siberian\ssm_mdm\ssm_vcr\free\SSM_VCR.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2293231410.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Danish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1949159728.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_00\u32\brand\simmental\ss_mdm\ss_mdm\objfre_wlh_amd64\amd64\ss_mdm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2244215488.000000000274B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: DIFXAPI.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2162915136.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Portuguese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2096946337.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: E:\sandbox\USBWIN32-V4_50_7\u32\brand\simmental\ss_bus\ss_wh95\objfre_w2K_x86\i386\ss_wh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2233484567.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Swedish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1820113404.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_00\u32\brand\simmental\ss_mdm\ss_cmnt\objfre_wlh_amd64\amd64\ss_cm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2241085318.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Chinese (Hong Kong).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1878517575.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Greek.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1976373597.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\UKrainian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2131902879.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Bulgarian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1855524104.0000000002745000.00000004.00000020.00020000.00000000.sdmp, lang0201.dll0.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Russian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2113794693.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Swedish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1815114810.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdserd\sscdserd\objfre_wxp_x86\i386\sscdserd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2310795188.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_12\u32\brand\siberian\ssm_bus\ssm_whnt\objfre_wlh_amd64\amd64\ssm_wh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2298728548.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_00\u32\brand\simmental\ss_mdm\ss_mdfl\objfre_w2K_x86\i386\ss_mdfl.pdbL source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2231056467.000000000274B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: H:\aantal\sbox_4_40_4\u32\brand\siberian\ssm_mdm\ssm_comm\free\SSM_COMM.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2289955481.000000000274E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Swedish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1816861392.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Hebrew.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1799064031.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\peline_Release_for_support_win11\samsung\ssud\win\build\drivers\mss_drivers\x64\Release\ssudrmnet.pdb source: ssudrmnet.sys0.24.dr
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5C3590 UnregisterDeviceNotification,UnregisterDeviceNotification,DeleteCriticalSection,TerminateThread,TerminateThread,CloseHandle,31_2_00007FFB0D5C3590
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00405F7B __EH_prolog,FindFirstFileW,FindFirstFileW,FindFirstFileW,11_2_00405F7B
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00407CEC FindFirstFileW,11_2_00407CEC
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeCode function: 24_2_00406435 FindFirstFileA,FindClose,24_2_00406435
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeCode function: 24_2_00405889 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,24_2_00405889
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeCode function: 24_2_004027A1 FindFirstFileA,24_2_004027A1
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5ED614 FindFirstFileExA,31_2_00007FFB0D5ED614
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5C8E10 GetWindowsDirectoryW,FindFirstFileW,SetupOpenInfFileW,SetupCloseInfFile,DriverPackageUninstallW,FindNextFileW,FindClose,GetLastError,31_2_00007FFB0D5C8E10
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5D5A50 GetWindowsDirectoryW,FindFirstFileW,GetLastError,GetLastError,GetLocalTime,MoveFileW,GetLastError,FindNextFileW,FindClose,GetLastError,GetLastError,31_2_00007FFB0D5D5A50
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5C4B30 SHCreateDirectoryExW,GetLocalTime,GetSystemInfo,GetVersionExW,GetWindowsDirectoryW,GetSystemDirectoryW,GetSystemDirectoryW,FindFirstFileW,GetLastError,GetLastError,GetFileVersionInfoSizeW,GetFileVersionInfoW,VerQueryValueW,VerQueryValueW,FindFirstFileW,GetLastError,GetLastError,31_2_00007FFB0D5C4B30
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5BD614 FindFirstFileExA,33_2_00007FFB1C5BD614
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C598E10 GetWindowsDirectoryW,FindFirstFileW,SetupOpenInfFileW,SetupCloseInfFile,DriverPackageUninstallW,FindNextFileW,FindClose,GetLastError,33_2_00007FFB1C598E10
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5A5A50 GetWindowsDirectoryW,FindFirstFileW,GetLastError,GetLastError,GetLocalTime,MoveFileW,GetLastError,FindNextFileW,FindClose,GetLastError,GetLastError,33_2_00007FFB1C5A5A50
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C594B30 SHCreateDirectoryExW,GetLocalTime,GetSystemInfo,GetVersionExW,GetWindowsDirectoryW,GetSystemDirectoryW,GetSystemDirectoryW,FindFirstFileW,GetLastError,GetLastError,GetFileVersionInfoSizeW,GetFileVersionInfoW,VerQueryValueW,VerQueryValueW,FindFirstFileW,GetLastError,GetLastError,33_2_00007FFB1C594B30
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00406996 __EH_prolog,GetLogicalDriveStringsW,GetLogicalDriveStringsW,GetLogicalDriveStringsW,11_2_00406996
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile opened: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Jump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile opened: C:\Users\user~1\Jump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile opened: C:\Users\user~1\AppData\Local\Temp\Jump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile opened: C:\Users\user~1\AppData\Local\Jump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile opened: C:\Users\user~1\AppData\Jump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile opened: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then mov ecx, dword ptr [ebp-38h]17_2_069E4044
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then mov ecx, dword ptr [ebp-38h]17_2_069E7441
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h17_2_06A0EAD0
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then push dword ptr [ebp-24h]17_2_06A0F938
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh17_2_06A0F938
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then xor edx, edx17_2_06A0F468
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then xor edx, edx17_2_06A0F45C
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then push dword ptr [ebp-20h]17_2_06A0F204
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh17_2_06A0F204
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then push dword ptr [ebp-20h]17_2_06A0F210
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh17_2_06A0F210
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h17_2_06A0ED2C
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then push dword ptr [ebp-24h]17_2_06A0F907
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh17_2_06A0F907
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then push dword ptr [ebp-24h]17_2_0C938F10
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh17_2_0C938F10
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h17_2_0C9342A0
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then push dword ptr [ebp-20h]17_2_0C938CB8
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh17_2_0C938CB8
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then push dword ptr [ebp-20h]17_2_0C938CAC
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh17_2_0C938CAC
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then push dword ptr [ebp-24h]17_2_0C938F04
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh17_2_0C938F04
            Source: C:\SamFwTool\SamFwTool.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h17_2_0C934295

            Networking

            barindex
            Source: Yara matchFile source: 17.2.SamFwTool.exe.5717f30.3.raw.unpack, type: UNPACKEDPE
            Source: unknownNetwork traffic detected: DNS query count 221
            Source: global trafficTCP traffic: 192.168.2.7:50302 -> 1.1.1.1:53
            Source: global trafficHTTP traffic detected: GET /Odin/SAMSUNG_USB_Driver_for_Mobile_Phones.exe HTTP/1.1Host: samfw.com
            Source: Joe Sandbox ViewIP Address: 104.18.24.173 104.18.24.173
            Source: Joe Sandbox ViewIP Address: 216.22.16.8 216.22.16.8
            Source: Joe Sandbox ViewIP Address: 147.28.146.89 147.28.146.89
            Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
            Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: unknownHTTPS traffic detected: 104.98.116.138:443 -> 192.168.2.7:49710 version: TLS 1.0
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
            Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
            Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
            Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
            Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
            Source: unknownTCP traffic detected without corresponding DNS query: 96.16.68.112
            Source: unknownTCP traffic detected without corresponding DNS query: 96.16.68.112
            Source: unknownTCP traffic detected without corresponding DNS query: 96.16.68.112
            Source: unknownTCP traffic detected without corresponding DNS query: 96.16.68.112
            Source: unknownTCP traffic detected without corresponding DNS query: 96.16.68.112
            Source: unknownTCP traffic detected without corresponding DNS query: 96.16.68.112
            Source: unknownTCP traffic detected without corresponding DNS query: 96.16.68.112
            Source: unknownTCP traffic detected without corresponding DNS query: 96.16.68.112
            Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=T44AyLgHntceSxX&MD=kaTvHc9V HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /api/samfwfrp/version HTTP/1.1Accept: application/json, text/json, text/x-json, text/javascript, application/xml, text/xmlUser-Agent: SamFwFRP/4.9Host: samfw.comAccept-Encoding: gzipConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
            Source: global trafficHTTP traffic detected: GET /Odin/SAMSUNG_USB_Driver_for_Mobile_Phones.exe HTTP/1.1Host: samfw.com
            Source: global trafficHTTP traffic detected: GET /samfwtool HTTP/1.1Host: bit.lyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click HTTP/1.1Host: samfw.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/css/lazy.css HTTP/1.1Host: samfw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clickAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
            Source: global trafficHTTP traffic detected: GET /assets/vendor/bootstrap/bootstrap.min.css?v=4 HTTP/1.1Host: samfw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clickAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
            Source: global trafficHTTP traffic detected: GET /assets/css/demo.css HTTP/1.1Host: samfw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clickAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
            Source: global trafficHTTP traffic detected: GET /assets/css/autocomplete.css HTTP/1.1Host: samfw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clickAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
            Source: global trafficHTTP traffic detected: GET /assets/css/flags.css HTTP/1.1Host: samfw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clickAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
            Source: global trafficHTTP traffic detected: GET /assets/img/logo.png HTTP/1.1Host: samfw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clickAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
            Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.0/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://samfw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome-animation/0.2.1/font-awesome-animation.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/toastr.js/latest/toastr.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://samfw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/img/logo.png HTTP/1.1Host: mifirm.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /npm/in-view@0.6.1/dist/in-view.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/img/logo.png HTTP/1.1Host: samfw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
            Source: global trafficHTTP traffic detected: GET /assets/img/logo.png HTTP/1.1Host: mifirm.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/media/logos/favicon.png HTTP/1.1Host: lgrom.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/images/fav.png HTTP/1.1Host: ipsw.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/img/logo_spin.gif HTTP/1.1Host: samfw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clickAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
            Source: global trafficHTTP traffic detected: GET /blog_images/samfw-frp-tool-32-remove-samsung-frp-one-click-1000x400.png HTTP/1.1Host: samfw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clickAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: samfw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clickAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
            Source: global trafficHTTP traffic detected: GET /assets/vendor/jquery/jquery.min.js HTTP/1.1Host: samfw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clickAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
            Source: global trafficHTTP traffic detected: GET /assets/js/jquery.autocomplete.js HTTP/1.1Host: samfw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clickAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
            Source: global trafficHTTP traffic detected: GET /Badges/DMCABadgeHelper.min.js HTTP/1.1Host: images.dmca.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/popper/popper.min.js HTTP/1.1Host: samfw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clickAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
            Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.0/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://samfw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.0/webfonts/fa-regular-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://samfw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.0/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://samfw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/images/fav.png HTTP/1.1Host: ipsw.proConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/media/logos/favicon.png HTTP/1.1Host: lgrom.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/bootstrap/bootstrap.min.js HTTP/1.1Host: samfw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clickAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
            Source: global trafficHTTP traffic detected: GET /assets/img/logo_spin.gif HTTP/1.1Host: samfw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
            Source: global trafficHTTP traffic detected: GET /embed/videoseries?controls=0&list=PLZUQU2i799iV5W4xHBWzf7hNcpiNHF9_y HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /blog_images/samfw-frp-tool-32-remove-samsung-frp-one-click-1000x400.png HTTP/1.1Host: samfw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
            Source: global trafficHTTP traffic detected: GET /ajax/libs/toastr.js/latest/toastr.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://samfw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/script.js HTTP/1.1Host: samfw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clickAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
            Source: global trafficHTTP traffic detected: GET /s/player/c48a9559/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/videoseries?controls=0&list=PLZUQU2i799iV5W4xHBWzf7hNcpiNHF9_yAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
            Source: global trafficHTTP traffic detected: GET /saas/3171 HTTP/1.1Host: stpd.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /s/player/c48a9559/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/videoseries?controls=0&list=PLZUQU2i799iV5W4xHBWzf7hNcpiNHF9_yAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
            Source: global trafficHTTP traffic detected: GET /s/player/c48a9559/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/videoseries?controls=0&list=PLZUQU2i799iV5W4xHBWzf7hNcpiNHF9_yAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
            Source: global trafficHTTP traffic detected: GET /s/player/c48a9559/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/videoseries?controls=0&list=PLZUQU2i799iV5W4xHBWzf7hNcpiNHF9_yAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
            Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://samfw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/img/logo.svg HTTP/1.1Host: vanced.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/logo.png HTTP/1.1Host: iccid.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /blog_images/samfw-frp-tool-1-0-remove-samsung-frp-one-click/Mu6rbjF.png HTTP/1.1Host: samfw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clickAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D; _ssid=1709914745293tn9sscf; _gcl_au=1.1.853218472.1709914746
            Source: global trafficHTTP traffic detected: GET /assets/js/lazy.js HTTP/1.1Host: samfw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clickAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D; _ssid=1709914745293tn9sscf; _gcl_au=1.1.853218472.1709914746
            Source: global trafficHTTP traffic detected: GET /Badges/dmca-badge-w150-5x1-08.png?ID=cf9a563f-9d66-4f15-8c75-9e3ec086657e HTTP/1.1Host: images.dmca.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /img/logo.png HTTP/1.1Host: iccid.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/img/logo.svg HTTP/1.1Host: vanced.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://samfw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /yIOeX2Z.jpg HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3hlryrq.jpg HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /RvgYHYp.gif HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /vi/vhCfIyQI8fQ/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGD4gEyh_MA8=&rs=AOn4CLAA7DvycvMLESJcfYQ010sbh0AXSw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Badges/dmca-badge-w150-5x1-08.png?ID=cf9a563f-9d66-4f15-8c75-9e3ec086657e HTTP/1.1Host: images.dmca.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
            Source: global trafficHTTP traffic detected: GET /removed.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/th/6mt_jkCC8QEMfVv4UaXe0WVRezbgElH9_VSMBGBwk28.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
            Source: global trafficHTTP traffic detected: GET /blog_images/samfw-frp-tool-1-0-remove-samsung-frp-one-click/Mu6rbjF.png HTTP/1.1Host: samfw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D; _ssid=1709914745293tn9sscf; _gcl_au=1.1.853218472.1709914746; stpdOrigin={"origin":"direct"}
            Source: global trafficHTTP traffic detected: GET /log.js HTTP/1.1Host: u.heatmap.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /vi/vhCfIyQI8fQ/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGD4gEyh_MA8=&rs=AOn4CLAA7DvycvMLESJcfYQ010sbh0AXSw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=6eea074c226b2fe20aebdea8e452bedf HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://samfw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /removed.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /generate_204?OUHwUQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/videoseries?controls=0&list=PLZUQU2i799iV5W4xHBWzf7hNcpiNHF9_yAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
            Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11479263759/?random=1709914746392&cv=11&fst=1709913600000&bg=ffffff&guid=ON&async=1&gtm=45be4360za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&frm=0&tiba=SamFw%20Tool%204.9%20-%20Remove%20Samsung%20FRP%20one%20click&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqZsG9J6A2MO1imfknDKH70qXdpsoZht4Uy1TUiCBIH8ouEt4I&random=738113362&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
            Source: global trafficHTTP traffic detected: GET /conf/samfw.com.js HTTP/1.1Host: u.heatmap.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gh/prebid/currency-file@1/latest.json?date=20240308 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://samfw.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /setupad-hai/op.js HTTP/1.1Host: tagan.adlightning.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=T44AyLgHntceSxX&MD=kaTvHc9V HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /sid/json?origin=prebid&topUrl=https%3A%2F%2Fsamfw.com%2F&domain=samfw.com&cw=1&lsw=1 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://samfw.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsv5W-NfFlnLuIuaeq4w956CbLSfPPiOfTZXN8rBTuWq7JgGwYB1iErQwlPeey7zUErLqEJCMvEwlBuNw78hNaCzYgp2dxJjUrLZZRFI64U9ZXcRsMm28g1UNaz-3wJO4Tz2Ooy__Dv5zicjqNLrzV23HklVJsE8FsTOglDAnxYZcj7_CGBWBahdn3D6w3ZmIxX4qYMZNMTsKLh0kj6gZZEBX-bPFpj68zAVSKfvnmxkgMuXtPnvk4LVBtvA1xz49gcUvvY8xyq0ZzCXZZWtOtOmSLoCkmhHf3XNtS6Q8h2gTN6JcVKALZz4cNdtx647vr5TYVkavYaGQoJwN2f0qIzFKcgaMn5-EZCC5UWa3FepFeHp7PbuK398C6-TPwY7lNuw-Y3fk-rz7hsRiNMBW8Y2_rO8yqHa0GVGPu2nsYw6EDX9Z9WmeqhWVjhVOF_M0Nsnf11qiYexjmAd_GNyKoN_N6HVp4M7jTK5T18xa0u6ArjHaB1f5MVKpY336wYqOaFieXCjEda8vV7fdRNhOtde5wlguBATrB7SOMj4HHDDrMhyAB5-ns9qRyRnMrvR_CGJhaAIHMzXVl0mE19XFme1ASTOnSgnBQRLFYwuwdKbR-nIdkpQIirHR3Jtx7KK_LRFAarGBldQA7BK_NrY0RYNuipcDrC6X4xn-HIwV3ud8fKsbmmRsGQHon_Okdv9nzdSJSu0kPYxLKaEUghNFZWur7wyMXMEjjgNiD_2q2lankUw7Fc8eiTOhmcsvTqA7XW0VUFjD_4CZt0g5JmVJnR3oJITaIzE6UchyE9gDwIIgeDrhFP6ZKTISxXrUe0SY8gbZ-kbhxDQulukfM0BDAoGrYwef9xyr9-4SKCbrewutXTmDYIIW9pjHqS0Iu_nGHs5IeNz7LE-ua47CIcL3Mqo_zzLKRKkIXUo8Kp7xCF55Xn1OfDd8-y13qyDDTPwhOXmYuspg8leSnLmBOL-NtNKsvzh1n6T3Ttnhi41QjgRM7EkwLbKkjAwX--CiOZp7IAgWrRt8zBxm7DVJ8HrVsHP5i97m0dgmvi_9-t4veusszdDh9MFluKtoPXCvwQNKSCEEor9V3mMMaaK8XndIs_j38H96g3fL26ej-JgwKNqPy-4Uba74iWqHLqziDa_sznNvSNbL1-mEnScMPBFB3H2Fm8H-MbpGO9jsGZ0uNVmdi4MM-wYpelh6wXgc6_JggwJfzEewXTGVSIdK1mYk0ToNqbG1cRDuJcv_eR-T1GtJ7GPf7aNnzI-agZxk-eS7R7mHW7ahmYvio4KTGCZYyTigk3JLRm5Im19WRvSkdCCCOB6IUjvglXBvZpOFLoCG-D8QnDLp1ROae7j6yUCVH5A6OTVsQsM9mdRSRlQLlez&sai=AMfl-YRJnvVgcwJMVYrqGQZnGAFotaqncDswj3YwaVz77DPyWTZ9Dv1yjC5DS2m2ni27BS5n1waoaWTliE2J_1MWcPwf0t9pyu-JzCKkO3R4KjeowpQLhupp6pTE46FF_b2pB4mSnLoNUNjo-OFNdWfGuYmOhSD8qtnaSrYmnZaq4bpEue1mFYCgwy_nYPFvoJZc74d0m9wt5t4OhfS90hL_MbufxCOSAqqAv_184vCwbcNYUCissofgbt9o7zxaGXdST6GaFebi1pgwNM5HuGERQMdmqqT-C10KaK3QIlP3FHr0anNK-knuv2BossGQ1FqImncL4x_9XB3JhGx-ROnY3PooGm4CS6RXJf9AXh-eVXeN_oBjhSv72bv3ToUj1xm7A2SQTTlkekJxgMruNvTPuZO9&sig=Cg0ArKJSzO44kC75jzdLEAE&uach_m=%5BUACH%5D&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3&cbvp=1&cstd=0&cisv=r20240306.26817&arae=1&ftch=1&adurl= HTTP/1.1Host: googleads4.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0
            Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/index-5ff488ba.css HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/index-3259a6fc.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsv5W-NfFlnLuIuaeq4w956CbLSfPPiOfTZXN8rBTuWq7JgGwYB1iErQwlPeey7zUErLqEJCMvEwlBuNw78hNaCzYgp2dxJjUrLZZRFI64U9ZXcRsMm28g1UNaz-3wJO4Tz2Ooy__Dv5zicjqNLrzV23HklVJsE8FsTOglDAnxYZcj7_CGBWBahdn3D6w3ZmIxX4qYMZNMTsKLh0kj6gZZEBX-bPFpj68zAVSKfvnmxkgMuXtPnvk4LVBtvA1xz49gcUvvY8xyq0ZzCXZZWtOtOmSLoCkmhHf3XNtS6Q8h2gTN6JcVKALZz4cNdtx647vr5TYVkavYaGQoJwN2f0qIzFKcgaMn5-EZCC5UWa3FepFeHp7PbuK398C6-TPwY7lNuw-Y3fk-rz7hsRiNMBW8Y2_rO8yqHa0GVGPu2nsYw6EDX9Z9WmeqhWVjhVOF_M0Nsnf11qiYexjmAd_GNyKoN_N6HVp4M7jTK5T18xa0u6ArjHaB1f5MVKpY336wYqOaFieXCjEda8vV7fdRNhOtde5wlguBATrB7SOMj4HHDDrMhyAB5-ns9qRyRnMrvR_CGJhaAIHMzXVl0mE19XFme1ASTOnSgnBQRLFYwuwdKbR-nIdkpQIirHR3Jtx7KK_LRFAarGBldQA7BK_NrY0RYNuipcDrC6X4xn-HIwV3ud8fKsbmmRsGQHon_Okdv9nzdSJSu0kPYxLKaEUghNFZWur7wyMXMEjjgNiD_2q2lankUw7Fc8eiTOhmcsvTqA7XW0VUFjD_4CZt0g5JmVJnR3oJITaIzE6UchyE9gDwIIgeDrhFP6ZKTISxXrUe0SY8gbZ-kbhxDQulukfM0BDAoGrYwef9xyr9-4SKCbrewutXTmDYIIW9pjHqS0Iu_nGHs5IeNz7LE-ua47CIcL3Mqo_zzLKRKkIXUo8Kp7xCF55Xn1OfDd8-y13qyDDTPwhOXmYuspg8leSnLmBOL-NtNKsvzh1n6T3Ttnhi41QjgRM7EkwLbKkjAwX--CiOZp7IAgWrRt8zBxm7DVJ8HrVsHP5i97m0dgmvi_9-t4veusszdDh9MFluKtoPXCvwQNKSCEEor9V3mMMaaK8XndIs_j38H96g3fL26ej-JgwKNqPy-4Uba74iWqHLqziDa_sznNvSNbL1-mEnScMPBFB3H2Fm8H-MbpGO9jsGZ0uNVmdi4MM-wYpelh6wXgc6_JggwJfzEewXTGVSIdK1mYk0ToNqbG1cRDuJcv_eR-T1GtJ7GPf7aNnzI-agZxk-eS7R7mHW7ahmYvio4KTGCZYyTigk3JLRm5Im19WRvSkdCCCOB6IUjvglXBvZpOFLoCG-D8QnDLp1ROae7j6yUCVH5A6OTVsQsM9mdRSRlQLlez&sai=AMfl-YRJnvVgcwJMVYrqGQZnGAFotaqncDswj3YwaVz77DPyWTZ9Dv1yjC5DS2m2ni27BS5n1waoaWTliE2J_1MWcPwf0t9pyu-JzCKkO3R4KjeowpQLhupp6pTE46FF_b2pB4mSnLoNUNjo-OFNdWfGuYmOhSD8qtnaSrYmnZaq4bpEue1mFYCgwy_nYPFvoJZc74d0m9wt5t4OhfS90hL_MbufxCOSAqqAv_184vCwbcNYUCissofgbt9o7zxaGXdST6GaFebi1pgwNM5HuGERQMdmqqT-C10KaK3QIlP3FHr0anNK-knuv2BossGQ1FqImncL4x_9XB3JhGx-ROnY3PooGm4CS6RXJf9AXh-eVXeN_oBjhSv72bv3ToUj1xm7A2SQTTlkekJxgMruNvTPuZO9&sig=Cg0ArKJSzO44kC75jzdLEAE&uach_m=%5BUACH%5D&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=74&vt=11&dtpt=71&dett=2&cstd=0&cisv=r20240306.26817&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: googleads4.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0
            Source: global trafficHTTP traffic detected: GET /localstore.js HTTP/1.1Host: script.4dex.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&pid=r1iEvEqJbuCiL&cb=0&ws=1034x870&v=24.305.1002&t=800&slots=%5B%7B%22sd%22%3A%22samfw.com_245x600_sidebar_desktop%22%2C%22s%22%3A%5B%22240x600%22%2C%22160x600%22%2C%22120x600%22%2C%22200x600%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_245x600_sidebar_desktop%22%7D%2C%7B%22sd%22%3A%22samfw.com_728x90_responsive_1%22%2C%22s%22%3A%5B%22728x90%22%2C%22468x60%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_728x90_desktop_1%22%7D%2C%7B%22sd%22%3A%22samfw.com_1000x100_sticky_anchorad_responsive%22%2C%22s%22%3A%5B%221000x100%22%2C%22970x90%22%2C%22728x90%22%2C%22990x90%22%2C%22970x50%22%2C%22960x90%22%2C%22950x90%22%2C%22980x90%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_1000x100_sticky_anchorad_desktop%22%7D%2C%7B%22sd%22%3A%22samfw_com_160x600_siderbar_desktop_left%22%2C%22s%22%3A%5B%22160x600%22%2C%22120x600%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_160x600_siderbar_desktop_left%22%7D%2C%7B%22sd%22%3A%22samfw_com_160x600_siderbar_desktop_right%22%2C%22s%22%3A%5B%22160x600%22%2C%22120x600%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_160x600_siderbar_desktop_right%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22mobile%22%3A0%2C%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%5D%7D%5D%7D%7D%7D&sm=828ba536-dd41-4b52-b621-89833a9a5630&pubid=d14c8d3d-c09a-40c7-8c08-b5d7cd1d7fac&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://samfw.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /log/pv?pid=116489&u=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&tpl=.&pt=SamFw%20Tool%204.9%20-%20Remove%20Samsung%20FRP%20one%20click&t=154299 HTTP/1.1Host: eu8.heatmap.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://samfw.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC} HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn/prod/config?src=600&u=https%3A%2F%2Fsamfw.com&pubid=d14c8d3d-c09a-40c7-8c08-b5d7cd1d7fac HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://samfw.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/ld/publishertag.prebid.132.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /hbx/g_pbto?A=undefined&bid=undefined&a=undefined&cn=undefined&aud=undefined&ts=1709914751136&eid=730c0862c7279d9 HTTP/1.1Host: 1x1.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaS6tUOANDYPukjXy7cBltLbKC0B5Or7q9bvqgr2iXxeN6FMvY7Dr1-ky_tIEgLV43qtLXHFM0-vcZz4rU7f-owflFdztw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
            Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTCkRsn0N9N3SLzr70L6kfxCU_mZlBiM7vhIfLqfSc3eoQ87yu9Ca483x28AFwxl2g7_ksoWUd7MxEqk1Vc0V-4SqmZMg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
            Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=&google_error=15 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sync?ssp=google&ssp_init=step1&google_push=AXcoOmQRSc9GJtSainzdxqwtMSOLsItwbty6fp49h3BVbN3oILC2lxI6dZD6j_7AWx7GPvh4YNVAtDsUCCILA2ai6DbvBX-zsmQvN8xav-YC5rmgKNIrNTJ7nWb6yLDYF0IBA5I5Wh_nSK8YnPYRwLsf_igb40A HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /w/1.0/pd HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dappnexus%26google_hm%3D%24%7BBASE64_UID_ENC%7D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499
            Source: global trafficHTTP traffic detected: GET /adagio.js HTTP/1.1Host: script.4dex.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://samfw.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /tum?umid=4&uid=&google_push=AXcoOmRsFQYCIoJQ74nXLBH3sWgZ14ov3pleyLffk-FF7ZJNn_YCUaxjDgFlth14ceXq74WiGJTj78h_cKzZeoVD-quIPbu7r35m6FsHVVuYBnNLVcl2qiOgCf4dJWW3l4iIR0NBFkQ3deA32j6uWHvhFeXVjA HTTP/1.1Host: ums.acuityplatform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rrum?cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D&cm_dsp_id=85&ixi=0&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZesheNHM7EgAAAQ7ACy2RwAA; CMPS=780; CMPRO=780
            Source: global trafficHTTP traffic detected: GET /match/47/?remote_uid=&c_param1=AXcoOmQl1eDvwhjU0tSo4cjNCp34FSS_F_cjaD_ZLOjdhVgsulsaP6r1dXM8evYpMsBb_97jdaXiuOq9QeZNrz9uIQe_mXAwR4kg7nt_UHN79kMnMH77xfIUDRSplA4TfmTwcuA5Rv2LNkcN5qvsQdH4JlxpZw&gdpr=%%GDPR%%&addtl_consent=%%ADDTL_CONSENT%% HTTP/1.1Host: s.uuidksinc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_push=AXcoOmS4kdytPb0DYGz1O4Ya_TJBhEhKTaSB7Jskm-d3yplwSqN5MGqJ4NxpkxPnPfZ2bDkjjiMT9nLykqcHL8zxZJG4NBTcGrTxFYUpbGjjyw--o85ciQsOSUldVO3uwj8K4YTiGVBFgmXcV-KfbhQchmZZ3Q HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sync? HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /g/asr?google_push=AXcoOmSJyoXmTpgSivOFSNgsyuJKuzSHHTnclGd1xxiJcBzZAPu_beQFglKtIXMrH8YsCmHHaFDj3Z-Yqy-11JNf6nRm4T_FBNnSfQemysu79RWEMInlr37FBGv9VgjHPVrWd3G6W7kf9-vloZqq8CNfjXd2fQ HTTP/1.1Host: aid.send.microad.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_push=AXcoOmSCiYmdISW8I7Z2a6zdcUVazctVxMFYwwtHiPM2mHlhFYZiIhq-devrIwHaDFy6BWn97y61Yg6YemWdmqwsNZ4N9ncLUwO8tquIe-3gnzwUNylbjOcKaqE3LGNHmZWnVyu7v9UfoYrrPeoWam1jAba7kQ HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sn.ashx?google_push=AXcoOmTWeYUzckOdAFaRa6yqYFZwRNAJmfIWP6EBRJIgxMCk5ptPxuR3IJOi0-S58gVYs9lJ3glz3H_Nz5zlfvLs9dTOZr6EVVDSHQ0BD6exJrha6Dzx0iaVArSPIQSWNlUoArVULwlavDxAZdDgFJlPJRlI6A HTTP/1.1Host: aep.mxptint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /verify.js?ctx=1000798&cmp=30656073&sid=2285918&plc=376639444&crt=200306402&advid=3155318&adsrv=1&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&unit=160x600&adid=&app=&dup=&gmnpo=&isdvvid=&supplySource=&tagtype=&aUrlD=0&brid=3&bridua=3&brver=117.0.0.0&brh=1&vavbkt=&lvvn=28&fcifrms=14&winh=600&winw=160&chro=1&noc=4&wouh=964&wouw=1050&htmlmsging=1&refD=2&scah=984&scaw=1280&jsver=5557&uid=1709914755229514&srcurlD=0&ttfrms=64&num=6&dvp_isOnHead=0&flvr=1&ver=5557&jsCallback=__verify_callback_1709914755229514&jsTagObjCallback=__tagObject_callback_1709914755229514&ssl=1&m1=15&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=1578447736.2132473&ee_dp_sukv=1578447736.2132473&dvp_tukv=3731025032.2490525&ee_dp_tukv=3731025032.2490525&ee_dp_dvtpurl=https%3A%2F%2Fcdn.doubleverify.com%2Fdvbm.js&dvp_strhd=0.5&dvpx_strhd=0.5&eparams=DC4FC%3Dl9EEADTbpTauTauD2%3E7H%5D4%40%3ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauD2%3E7H%5D4%40%3ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fclient%3Dca-pub-1839315362497448%26output%3Dhtml%26h%3D600%26slotname%3D9436650906%26adk%3D3093387139%26adf%3D91783236%26pi%3Dt.ma~as.9436650906%26w%3D210%26fwrn%3D4%26fwrnh%3D100%26lmt%3D1709914749%26rafmt%3D1%26format%3D210x600%26url%3Dhttps%253A%252F%252Fsamfw.com%252Fblog%252Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click%26fwr%3D0%26fwrattr%3Dtrue%26rpe%3D1%26resp_fmts%3D4%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.%26dt%3D1709914746036%26bpp%3D1%26bdt%3D4632%26idt%3D3019%26shv%3Dr20240306%26mjsv%3Dm202403040101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26prev_fmts%3D0x0%252C468x60%26nras%3D1%26correlator%3D4878663825463%26frm%3D20%26pv%3D1%26ga_vid%3D65435421.1709914749%26ga_sid%3D1709914749%26ga_hid%3D118342943%26ga_fc%3D1%26u_tz%3D60%26u_his%3D1%26u_h%3D1024%26u_w%3D1280%26u_ah%3D984%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D764%26ady%3D1195%26biw%3D1017%26bih%3D870%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759837%252C44798934%252C31081640%252C95322183%252C95324161%252C95325784%252C95326430%252C95326916%252C31078663%252C31078665%252C31078668%252C31078670%26oid%3D2%26pvsid%3D2794113331524079%26tmod%3D1135936748%26uas%3D0%26nvt%3D1%26fc%3D1920%26brdim%3D10%252C10%252C10%252C10%252C1280%252C0%252C1050%252C964%252C1034%252C870%26vis%3D1%26rsz%3D%257C%257CpeEbr%257C%26abl%3DCS%26pfx%3D0%26fu%3D128%26bc%3D31%26bz%3D1.02%26td%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26nt%3D1%26ifi%3D7%26uci%3Da!7%26btvi%3D1%26fsb%3D1%26dtd%3D3023 HTTP/1.1Host: rtb0.doubleverify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit
            Source: global trafficHTTP traffic detected: GET /int/cm?exc=1&acc=crimtan_holdings_limited&google_push=AXcoOmSJsHGE1rVd6z6yfP2StRsYj7WenNQsdjdjiY3JPXcNoi7SPnAz6Jnv8yzQOuEWPx3hDjJWZGT5AzLolhVhZrnPSBeLUpm6S4vuEykIqfpXJVQo7lxCGNyUySeIr-dH5360n9fmPvmTaNKSnp8RhQmTkQ HTTP/1.1Host: ius.ctnsnet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /match/47/?remote_uid=&c_param1=AXcoOmRJgkgiuJ8fxw4llSdE_nQi4CgPQCsIcddg8gDuRMLJL0BTYNFdFDxJRXM2d3VKM007yriw5k9KumrrhJLBpwWIgpqXC7faNDBSOeJl_9nC8YZGiWdvXsHTNgC8hULinCvAEinflttWgp9VPZitDpX7&gdpr=%%GDPR%%&addtl_consent=%%ADDTL_CONSENT%% HTTP/1.1Host: s.uuidksinc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /g/asr?google_push=AXcoOmSjNteSjUM-h0sUb-U24b43ygMK2JQGCp8NaY1I4blImCsCjputNYFQ7sQyk_Hp4KlS_QqUf-WrNyz-lJWIcxEI6j1AFhXqTe6jMXhxGL_Y_YOnTmWZ2K_0tf3opXqIt3FSe4YwBjstjfbzzAm80uZBQQ HTTP/1.1Host: aid.send.microad.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /setupad-hai/b-904ac2d-717a3b2c.js HTTP/1.1Host: tagan.adlightning.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /setupad-hai/bl-258c125-e438c6ae.js HTTP/1.1Host: tagan.adlightning.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /track/cmf/google?google_push=AXcoOmQdu3_aY6betbIDyrNjL5XmO_QvumlHlsiXhTkExvZziqhzWSventkZbKiGkXUB5yZHnOIn1swvfw454F8vH_lj9wEyrWkfvvwfZinLTcXO1oasfgKkBE6WdNavM_rOmuKo0lURKLk73fGwnZ7a1M3q HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_push=AXcoOmS4kdytPb0DYGz1O4Ya_TJBhEhKTaSB7Jskm-d3yplwSqN5MGqJ4NxpkxPnPfZ2bDkjjiMT9nLykqcHL8zxZJG4NBTcGrTxFYUpbGjjyw--o85ciQsOSUldVO3uwj8K4YTiGVBFgmXcV-KfbhQchmZZ3Q HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=j7DpxbFD1RIBgQ5
            Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=&google_error=15&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZesheMAoIYoAAGpiAIfemQAA; CMPS=4165; CMPRO=4165
            Source: global trafficHTTP traffic detected: GET /w/1.0/pd?cc=1 HTTP/1.1Host: u.openx.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344
            Source: global trafficHTTP traffic detected: GET /sync?exchange=11&google_push=AXcoOmQYKS8QqRtJRwmyYkAY40af5KbY6m6WT7Klw8-3x38n0qdRen-Ys-EwfJ_yGLLsFFLD3T9uxSj6dadXu8SsQwVOQfXNS_CM-kcZ08Boefw71NAjEyW4_mD1SIjScxwkZ5Y8eTxR9EKvwOXrdZUcdFWJJw HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sync?&ld=1 HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667
            Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=google&ssp_init=step1&google_push=AXcoOmQRSc9GJtSainzdxqwtMSOLsItwbty6fp49h3BVbN3oILC2lxI6dZD6j_7AWx7GPvh4YNVAtDsUCCILA2ai6DbvBX-zsmQvN8xav-YC5rmgKNIrNTJ7nWb6yLDYF0IBA5I5Wh_nSK8YnPYRwLsf_igb40A HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=06044454-1543-45ea-abab-f2e540aba97d; c=1709908345; tuuid_lu=1709908345
            Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=google&google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; c=1709908344; tuuid_lu=1709908344
            Source: global trafficHTTP traffic detected: GET /configs/d14c8d3d-c09a-40c7-8c08-b5d7cd1d7fac HTTP/1.1Host: config.aps.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /esp.js HTTP/1.1Host: oa.openxcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-adMediaV1_rx_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_n-onetag_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_3lift HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /visit.js?gdpr=&gdpr_consent=&flvr=1&ttmms=20&ttfrms=64&brid=3&brver=117.0.0.0&bridua=3&bds=1&tstype=128&eparams=DC4FC%3Dl9EEADTbpTauTauD2%3E7H%5D4%40%3ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauD2%3E7H%5D4%40%3ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&srcurlD=0&aUrlD=0&ssl=https:&dfs=367&ddur=3902&uid=1709914755229514&jsCallback=dvCallback_1709914755229990&dvtagver=6.1.src&navUa=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&htmlmsging=1&chro=1&hist=1&winh=600&winw=160&wouh=964&wouw=1050&scah=984&scaw=1280&jsver=5557&tgjsver=5557&lvvn=28&m1=15&refD=2&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fclient%3Dca-pub-1839315362497448%26output%3Dhtml%26h%3D600%26slotname%3D9436650906%26adk%3D3093387139%26adf%3D91783236%26pi%3Dt.ma~as.9436650906%26w%3D210%26fwrn%3D4%26fwrnh%3D100%26lmt%3D1709914749%26rafmt%3D1%26format%3D210x600%26url%3Dhttps%253A%252F%252Fsamfw.com%252Fblog%252Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click%26fwr%3D0%26fwrattr%3Dtrue%26rpe%3D1%26resp_fmts%3D4%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.%26dt%3D1709914746036%26bpp%3D1%26bdt%3D4632%26idt%3D3019%26shv%3Dr20240306%26mjsv%3Dm202403040101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26prev_fmts%3D0x0%252C468x60%26nras%3D1%26correlator%3D4878663825463%26frm%3D20%26pv%3D1%26ga_vid%3D65435421.1709914749%26ga_sid%3D1709914749%26ga_hid%3D118342943%26ga_fc%3D1%26u_tz%3D60%26u_his%3D1%26u_h%3D1024%26u_w%3D1280%26u_ah%3D984%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D764%26ady%3D1195%26biw%3D1017%26bih%3D870%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759837%252C44798934%252C31081640%252C95322183%252C95324161%252C95325784%252C95326430%252C95326916%252C31078663%252C31078665%252C31078668%252C31078670%26oid%3D2%26pvsid%3D2794113331524079%26tmod%3D1135936748%26uas%3D0%26nvt%3D1%26fc%3D1920%26brdim%3D10%252C10%252C10%252C10%252C1280%252C0%252C1050%252C964%252C1034%252C870%26vis%3D1%26rsz%3D%257C%257CpeEbr%257C%26abl%3DCS%26pfx%3D0%26fu%3D128%26bc%3D31%26bz%3D1.02%26td%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26nt%3D1%26ifi%3D7%26uci%3Da!7%26btvi%3D1%26fsb%3D1%26dtd%3D3023&fcifrms=14&brh=1&dvp_epl=226&noc=4&nav_pltfrm=Win32&ctx=1000798&cmp=30656073&sid=2285918&plc=376639444&crt=200306402&adsrv=1&advid=3155318&unit=160x600&bsimpid=49eb2d5876cf4e459182134deef78bd8&errorURL=https://tps.doubleverify.com/visit.jpg&mib=0&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=1578447736.2132473&ee_dp_sukv=1578447736.2132473&dvp_tukv=3731025032.2490525&ee_dp_tukv=3731025032.2490525&ee_dp_dvtpurl=https%3A%2F%2Fcdn.doubleverify.com%2Fdvbm.js&dvp_strhd=0.5&dvpx_strhd=0.5
            Source: global trafficHTTP traffic detected: GET /track/cmb/google?google_push=AXcoOmQdu3_aY6betbIDyrNjL5XmO_QvumlHlsiXhTkExvZziqhzWSventkZbKiGkXUB5yZHnOIn1swvfw454F8vH_lj9wEyrWkfvvwfZinLTcXO1oasfgKkBE6WdNavM_rOmuKo0lURKLk73fGwnZ7a1M3q HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAEYBSgCMgsI4q3O4unh3zwQBTgB
            Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=&google_error=15 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMPS=4165; CMID=ZesheMAoIYoAAGpiAIfemQAA; CMPRO=4165
            Source: global trafficHTTP traffic detected: GET /compressedFonts/RobotoRegular.woff2 HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /compressedFonts/RobotoBold.woff2 HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gh/prebid/shared-id/pubcid.js/docs/pubcid.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /connectId-gpt.js HTTP/1.1Host: connectid.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-adMediaV1_rx_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_n-onetag_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_3lift&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A|t
            Source: global trafficHTTP traffic detected: GET /api/1.0/esp.js HTTP/1.1Host: cdn.id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /encrypted-signals/encrypted-tag-g.js HTTP/1.1Host: invstatic101.creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /setupad-hai/b-904ac2d-717a3b2c.js HTTP/1.1Host: tagan.adlightning.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /setupad-hai/bl-258c125-e438c6ae.js HTTP/1.1Host: tagan.adlightning.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/ld/publishertag.ids.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rtimp?sid=ab166727-dd58-11ee-bf72-32a6eb59284c&d=samfw.com&cr=ext_ng_start_sqt6&a=imp&p=ZeshcwABwJUB7o59AAlPYWSkVMn6TAHPeiMgMQ&im=wIsb2V9bVIPzc3ZKJBzK7KPqjkdGIfM4cbosH0XyD4KWwdJAvZYn0JgBDTNuMnyOKJGDWch4mY-5ubkJv8e1gp8Htgh5XfbY3JICOrIafBOG_YZ469iQbnRZt1sxGUDaXWus8tUOB_uM6QCTEVOPjLaFh3PQNj0K4PYnkkFRlfCgty5Q_7v_VEKGu46sUBAZR304QVRVoiT9DCkh8DJNrODcqllrNjirxMwBlHRZbE-HrDtnlXwjrA_lAh9V3IsaWgUgu7BxlYss5hiC9pd2GAReMFwkFODf3L9dodVuAQd2HB_xklApR14xz60E40xBYr3xcbva0oVucA0TcqL3CtVbCMv1-_j3eSKHD4UgTcs&cbvp=2 HTTP/1.1Host: g.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid_cross=ab166727-dd58-11ee-bf72-32a6eb59284c; uid_cross=afa7e556-dd58-11ee-bb35-eefa81ec1cb4
            Source: global trafficHTTP traffic detected: GET /uid2SecureSignal.js HTTP/1.1Host: cdn.prod.uidapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /lt/c/16589/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/r1.658055180e0eb4.50671150?cb=[timestamp]&aid=ABAjH0jbaKaj_NHsZl5dTJukAgE0&eid=1&iseid=&aasd=google.com&apid=pub-7383171830614216&ivc_campaignid=20866695092&ivc_click_through=https://googleads.g.doubleclick.net/dbm/clk%3Fsa%3DL%26ai%3DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%26ae%3D1%26num%3D1%26cid%3DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%26sig%3DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%26client%3Dca-pub-7383171830614216%26dbm_c%3DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%26cry%3D1%26dbm_d%3DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%26adurl%3D&iv_target=con&ivc_dbmtoken=ALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg HTTP/1.1Host: rtr.innovid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/r1.658055180e0eb4.50671150?cb=[timestamp]&aid=ABAjH0icaF4c33io6wNV2gJJleaU&eid=1&iseid=&aasd=google.com&apid=pub-7383171830614216&ivc_campaignid=20866695092&ivc_click_through=https://googleads.g.doubleclick.net/dbm/clk%3Fsa%3DL%26ai%3DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%26ae%3D1%26num%3D1%26cid%3DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%26sig%3DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%26client%3Dca-pub-7383171830614216%26dbm_c%3DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%26cry%3D1%26dbm_d%3DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%26adurl%3D&iv_target=con&ivc_dbmtoken=ALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ HTTP/1.1Host: rtr.innovid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /lt/c/16576/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dahhc4ozyvjm6/script.js HTTP/1.1Host: cadmus.script.acConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/esp/increment?counter=no-config HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://samfw.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ebda?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?&ld=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667
            Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRgFIAEoAjILCOKtzuLp4d88EAU4AQ..
            Source: global trafficHTTP traffic detected: GET /ftUtils.js HTTP/1.1Host: ajs-assets.ftstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sync/google/demand?sync=1&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/sync?&ld=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync=CgoIoQEQ84fr8-ExCgoIkQIQ84fr8-ExCgoItAIQ84fr8-ExCgoI5gEQ84fr8-ExCgoIhwIQ84fr8-ExCgoItwIQ84fr8-ExCgkIOhDzh-vz4TEKCgiMAhDzh-vz4TEKCQhfEPOH6_PhMQoJCB8Q84fr8-Ex; tluidp=4720380240128192332667; tluid=4720380240128192332667
            Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=44&p=75&cp=triplelift&cu=1&gdpr=0&gdpr_consent=&us_privacy=&gpp=${GPP_STRING_28}&gpp_sid=&url=https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D2711%26xuid%3D%40%40CRITEO_USERID%40%40%26dongle%3D013b HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/1.0/id5-api.js HTTP/1.1Host: cdn.id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaT45pPAghj4rW13UiHNicKJKSp_FXlP2kOYr8MQXh6Yhoh9pQxGlJVu5zfP-w9M_9e25L_3XxH81NplGU9Lkscn511ufQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
            Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRoPHGWBElYtn93L_M2gVPq52e7LNp3MuXNWMncZAecOn4uAnI4Cew8Ys4FDT7vc-NYFEJlwLk7N7Q0plisitMqfYuuGg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
            Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaST2eoyjkL-6ALIDnmbc_YhY_fCLk7Trda2Am3LLSzjBT1C3EHinEVMWDlFjLKK62tvalYUp4y8oP19lZxQ4BdKmRcoGg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
            Source: global trafficHTTP traffic detected: GET /sync/triplelift/4720380240128192332667?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaT6BuLs8QobBIB-mBLNcY3BWNUdA3DTKJs-5Mw8j8ciSL4IB9YBhKRs8x_UWb2D2NCIh9CKa_94rHe_k0BdzoucDIteIg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
            Source: global trafficHTTP traffic detected: GET /sync?ssp=triplelift&user_id=4720380240128192332667&gdpr=0&gdpr_consent=${GDPR_CONSENT} HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; c=1709908344; tuuid_lu=1709908345; google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark
            Source: global trafficHTTP traffic detected: GET /hadron.js?url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&ref=&_it=amazon&partner_id=533 HTTP/1.1Host: cdn.hadronid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /display/7666032/4560084.json HTTP/1.1Host: agen-assets.ftstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://googleads.g.doubleclick.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmSLlwaBYD7pdmjPtBCAPm1eYRnEgQK8PbH2g9BllUskx3VyQ3xXHFzEpKF3KbMII3kWrjuvjtVWSB8nifh4yjXTQ5Bwp0Vuu0I6YwcnGOy1A7ambi42z6Xy1S3ieH5EBrrVmeFXg3CVts-05hGFWw HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=&google_push=AXcoOmS5fdKV32-DPH2tSlAAyElaAZQBCL64aNxJfXyscLWRqkE9zNNOXdiRl7HeYX_3gAbNz7ubSZyLT1NhD6aTJhMWtkn8v_G2QySZyLXeU8QTIrUP_cpQI9yT5mNQJoKPQx5tOTosUSxiWdT-uTP97O4&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmS5fdKV32-DPH2tSlAAyElaAZQBCL64aNxJfXyscLWRqkE9zNNOXdiRl7HeYX_3gAbNz7ubSZyLT1NhD6aTJhMWtkn8v_G2QySZyLXeU8QTIrUP_cpQI9yT5mNQJoKPQx5tOTosUSxiWdT-uTP97O4%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmRPj9i1WOZ_32AeOb0YvTP6ZMuVeWcHzy1lqZ1WzH6smJmNc6hh5gl47985sh8YrJrNvSVP5vPszntsdW_BslaDrN851eOugeoiitdAylBD3JJK08LF3akiUvFNmtt2cRknMhivRl3hurEww0uCWhM HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sn.ashx?google_push=AXcoOmQqUShnpVUKcYfxUNcGwiU4Mx8quFeO-MtxTx-FZroHHyl52Wt3-SIBS64khNjQSicTzTaS6Sv3Pbq9O6T8DiitdtNHpyFIgh1kcEnwktfMMzZSD-Vz5ZOKxiOJY_IFbeh1rHHzLOiD0ZyGK4ya0w HTTP/1.1Host: aep.mxptint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB2179
            Source: global trafficHTTP traffic detected: GET /ups/58269/sync?_origin=1&gdpr=0&redir=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w
            Source: global trafficHTTP traffic detected: GET /sn.ashx?google_push=AXcoOmRR8QpvhpSO43CrjtDGaaurFLr3v99_Mb02lFa4SGfvblkFi_qerx4G7b81ANfB847ShDahSWMLBOllVSUlwmXjmaw2uadwpBoLsptMQyq0mC7w4rSpedr8TDRAgDvi14NdP-_h9I5wyIuxWhfhB38 HTTP/1.1Host: aep.mxptint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB2179
            Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=&google_push=AXcoOmQncXIYWN3x1RSSSV2mUsEXbAQM3XzRCOAE60StSGXPTVFxFduvn1-fzyT6KZsQ-TyBBjbwESR8r6kR0-biIQ7YUfSNkgRm2_dl3vzjLm0vQvM2EjvZOQMVp-RQaSrV4-onk3cadAnQ3-f8KqrqCbc&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQncXIYWN3x1RSSSV2mUsEXbAQM3XzRCOAE60StSGXPTVFxFduvn1-fzyT6KZsQ-TyBBjbwESR8r6kR0-biIQ7YUfSNkgRm2_dl3vzjLm0vQvM2EjvZOQMVp-RQaSrV4-onk3cadAnQ3-f8KqrqCbc%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&gdpr=0&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; pd=v2|1709908345|vMgavPkWgyiK
            Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=&google_push=AXcoOmRJNeiV5Sn2SBxXaY_dVwoHnU_vcxvtf9GathLKqJSBsi2Lqa1jOccNsTcgKvmyNv06npGjWUFbdyigfr6Hj7BStFi02MDDQ2OWuTBFRLYKtQvycHk1hk7Ey5n_brF6I47_J4gtFesIXxtOmEjRGMg&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRJNeiV5Sn2SBxXaY_dVwoHnU_vcxvtf9GathLKqJSBsi2Lqa1jOccNsTcgKvmyNv06npGjWUFbdyigfr6Hj7BStFi02MDDQ2OWuTBFRLYKtQvycHk1hk7Ey5n_brF6I47_J4gtFesIXxtOmEjRGMg%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ddm/activity/attribution_src_register;crd=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
            Source: global trafficHTTP traffic detected: GET /redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&gdpr=0&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sn.ashx?google_push=AXcoOmRsXUmfqMpZQcZKM3hhkk-c3WqXUjDICa1EkyCy_I9pUGy1xFnVyA0LPDpoyoIOEiGhQ8DdQuJu29hyuCi6HM31IeHhWJfPsP4puMUoQjkJNTw3wnklN_rOxiluItY06NQYZFlGD_nLy6xT1ZqYCfs HTTP/1.1Host: aep.mxptint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB2179
            Source: global trafficHTTP traffic detected: GET /redir/?partnerid=76&partneruserid=&gdpr=0&google_error=15 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTO5k-iqvKez46CYjXrzdgbWbncHkttUvIHCxpjrUp2_2t7xiG6b8xZ2AkqU_IAAk4P3xI65Z_NOOXSgosak562u4H4WA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
            Source: global trafficHTTP traffic detected: GET /simgad/1816639283876306403 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmRuIKGDPeYtPDPkvSI9j3rFxiyGZUjYeMMd1zCXV2w36BvIUFE0b5v_ginueBKLnsI-XJ-SO4gr4ghDyRx-quxfIHhwFlBFbtI66QP43sMcu1gYAQSVaWrSw4vxuluARke3-W8MEOAP3yPFwd1Cfg HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v3/pr?exlist=gg_n-adMediaV1_rx_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_n-onetag_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_3lift&fv=1.0&a=cm&cm3ppd=1&dmt=3 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-adMediaV1_rx_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_n-onetag_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_3lift&dcc=tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /sync/openx/0f4d1b9e-dcca-e3aa-d52d-0a805e6d7ef6?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w
            Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D3335%26xuid%3D%24UID%26dongle%3D4d58%26gdpr=0%26gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499
            Source: global trafficHTTP traffic detected: GET /ddm/activity/attribution_src_register;crd=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
            Source: global trafficHTTP traffic detected: GET /prebid/setuid?bidder=triplelift_native&gdpr=0&gdpr_consent=&uid=4720380240128192332667 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499
            Source: global trafficHTTP traffic detected: GET /track/cmf/openx?oxid=9b8a7dda-4c66-71e3-e4fa-1c75a13ab3bf&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRgBIAEoAjILCJqx0__p4d88EAU4AVoHc3Z4OXQ1MGAC
            Source: global trafficHTTP traffic detected: GET /pixel/4068/?che=96648.50296428357&aid=6988&cvid=31923946&col=218625,17304,7666032,0,4560084,2B1EEE90-7887-52C3-668B-90F856957D49,&puid=59113144433097&ftid=[fTrackID]&437020607 HTTP/1.1Host: d.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /xuid?mid=3658&xuid=4380a510-b233-4451-a17c-ec53ca7f9b61&dongle=0cfd&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667
            Source: global trafficHTTP traffic detected: GET /xuid?mid=2662&xuid=y-7mUGaf5E2oTx_W_4d5NElhH3gq4i0ayNifAQRlD..Q--~A&dongle=0883 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667
            Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=&google_push=AXcoOmQi1oQYzAVkBElHEvFB6AWGHK3hXbsBVNa5u5hMGQ_UmZ6XSFmv4U9g_8ZOaO3RA4_wq4dcnlUCH2ruxKYG9xma4CSN5P9XfiNR956jnx5SRNAA1GCCePFdR0uaP5WlwOKKXbCDD0avq0imnTRSi2M&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQi1oQYzAVkBElHEvFB6AWGHK3hXbsBVNa5u5hMGQ_UmZ6XSFmv4U9g_8ZOaO3RA4_wq4dcnlUCH2ruxKYG9xma4CSN5P9XfiNR956jnx5SRNAA1GCCePFdR0uaP5WlwOKKXbCDD0avq0imnTRSi2M%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aMnoeUR3YWM7UXuTwbpfZcPI9beNTFiZdaKeZaCP4Zce
            Source: global trafficHTTP traffic detected: GET /gh/prebid/currency-file@1/latest.json?date=20240308 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=&google_push=AXcoOmS5fdKV32-DPH2tSlAAyElaAZQBCL64aNxJfXyscLWRqkE9zNNOXdiRl7HeYX_3gAbNz7ubSZyLT1NhD6aTJhMWtkn8v_G2QySZyLXeU8QTIrUP_cpQI9yT5mNQJoKPQx5tOTosUSxiWdT-uTP97O4&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmS5fdKV32-DPH2tSlAAyElaAZQBCL64aNxJfXyscLWRqkE9zNNOXdiRl7HeYX_3gAbNz7ubSZyLT1NhD6aTJhMWtkn8v_G2QySZyLXeU8QTIrUP_cpQI9yT5mNQJoKPQx5tOTosUSxiWdT-uTP97O4%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=afnoeUmge0mousnG8w5KdaBdBV0dTOsd0JxTP8f4
            Source: global trafficHTTP traffic detected: GET /cookie_sync HTTP/1.1Host: prebid-stag.setupad.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11479263759/?random=1709914746392&cv=11&fst=1709913600000&bg=ffffff&guid=ON&async=1&gtm=45be4360za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&frm=0&tiba=SamFw%20Tool%204.9%20-%20Remove%20Samsung%20FRP%20one%20click&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqZsG9J6A2MO1imfknDKH70qXdpsoZht4Uy1TUiCBIH8ouEt4I&random=738113362&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
            Source: global trafficHTTP traffic detected: GET /879366/express_html_inpage_rendering_lib_200_278.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
            Source: global trafficHTTP traffic detected: GET /lb/v1 HTTP/1.1Host: lb.eu-1-id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://samfw.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=c35c01a7-50cc-ca19-24f4-9ee2c909785f HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=&google_push=AXcoOmQncXIYWN3x1RSSSV2mUsEXbAQM3XzRCOAE60StSGXPTVFxFduvn1-fzyT6KZsQ-TyBBjbwESR8r6kR0-biIQ7YUfSNkgRm2_dl3vzjLm0vQvM2EjvZOQMVp-RQaSrV4-onk3cadAnQ3-f8KqrqCbc&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQncXIYWN3x1RSSSV2mUsEXbAQM3XzRCOAE60StSGXPTVFxFduvn1-fzyT6KZsQ-TyBBjbwESR8r6kR0-biIQ7YUfSNkgRm2_dl3vzjLm0vQvM2EjvZOQMVp-RQaSrV4-onk3cadAnQ3-f8KqrqCbc%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=ainoeUt3erm6AxvVDRr1VbAHbA3d2UIbKBZaCPUFq
            Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=&google_push=AXcoOmRJNeiV5Sn2SBxXaY_dVwoHnU_vcxvtf9GathLKqJSBsi2Lqa1jOccNsTcgKvmyNv06npGjWUFbdyigfr6Hj7BStFi02MDDQ2OWuTBFRLYKtQvycHk1hk7Ey5n_brF6I47_J4gtFesIXxtOmEjRGMg&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRJNeiV5Sn2SBxXaY_dVwoHnU_vcxvtf9GathLKqJSBsi2Lqa1jOccNsTcgKvmyNv06npGjWUFbdyigfr6Hj7BStFi02MDDQ2OWuTBFRLYKtQvycHk1hk7Ey5n_brF6I47_J4gtFesIXxtOmEjRGMg%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aMnoeUR3YWM7UXuTwbpfZcPI9beNTFiZdaKeZaCP4Zce
            Source: global trafficHTTP traffic detected: GET /sn.ashx?google_push=AXcoOmSyQtO5j44w7IZXqwKVuxEH_EOJRcTGzJtM_tcs90xUROdyKXnRHEzUHHAMsT60CWm-zG2uL4z03TAQn_NcncV0_D-xlFAS0I7LtonanMcaet-GABfgT-subJSlVTPMD7JUFO2-PBRlfIRbhR5PNro HTTP/1.1Host: aep.mxptint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB217F
            Source: global trafficHTTP traffic detected: GET /pixel/cookiesyncredir?rurl=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D151%26user_id%3D%7Bglobalid%7D%26expires%3D30%26ssp=triplelift HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmTsynKZzTOkvR340W8gD6-UjYVNzbaul7x7-eFHlRwcQrxVOc9KCrZeGffDJGWG7dhNsNDE7gAPrP14-ovKUr496BWRpdvM_fleJ8RyWz4hG6vYMw6FefqvWNIcV_M92bdlIh2DxZ0XJg9v1Ajjgw HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sn.ashx?google_push=AXcoOmSHlqc8LqZTNFRRmzHUWanFuTqtOrMpNWxKAifJHwYnIcy7cG60OJMNKzM6WBM83XDrhC7m2MufjiIs9C3cHpQwHAyDsqB71bf73bKLDyLkKy3DOYa14Fkl6L6yKWePaUMMIJfoN5CQfsE9GU6aZ6g HTTP/1.1Host: aep.mxptint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB217F
            Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=&google_push=AXcoOmR812IVn4s-Vv962FGYamsNRN7a2eZnAou2OlsTL6Jg0hp9_S5W7jyumpJiXsRFnuv2c0uRdhViLZe_C123byhROSwB5Jgj5DoX5vRnQAmcfIJiIuAUQqC3r-Us7KA8o3sAtKwhANQxCzhs-NJfgX8&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmR812IVn4s-Vv962FGYamsNRN7a2eZnAou2OlsTL6Jg0hp9_S5W7jyumpJiXsRFnuv2c0uRdhViLZe_C123byhROSwB5Jgj5DoX5vRnQAmcfIJiIuAUQqC3r-Us7KA8o3sAtKwhANQxCzhs-NJfgX8%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aMnoeUR3YWM7UXuTwbpfZcPI9beNTFiZdaKeZaCP4Zce
            Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmSuNgzqC4VNSXGrtL8hli1ensxvh74jqXicDMDKjmD38T8fJrtR7NVs775kqbEe9ypRdGJcfLWDgz51jkOlxB-XkL7xK3U-lVVlk6d2zA6oq9MjUkrG4PiOUohq4n3Y5kA7Gg_0VbQTJ1iSRWfcgJA HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /state/7666032;4560084;31923946;271;2B1EEE90-7887-52C3-668B-90F856957D49/?cachebuster=81409127 HTTP/1.1Host: ad-events.flashtalking.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: flashtalkingad1="GUID=59113144433097"
            Source: global trafficHTTP traffic detected: GET /redir/?partnerid=76&partneruserid=&gdpr=0&gdpr_consent=&google_error=15 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=5739124417478682736; TestIfCookieP=ok; csync=76:GOOGLE_HOSTED_PI
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=74a613c122840c51017b37c2bb563d5e&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dviewomid&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=not-supported&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%2
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=2ad9b5b0279c1971be502c2044780ac0&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dinit&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&size=728x90&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=186463e3ad99631b8167038d2a8781c1&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dviewomid&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=not-supported&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=760224293b82caf41e186ec4453c4c81&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dinit&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&size=728x90&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_count
            Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstNG-7p2HSVOnQblltWqLhdN_utVVg6QxMv2G2G5_MN4k5PfA-myFT12pJWbHCTThkLuxYIzliqNXATW6b8uTBAolEU1COM-3Zo51bOxdUPC-ThwkcIpA26AhUynVRDOKLgKzmSxv7VF9ZUBUVbTm-RbMtd8s6Jsj5JDlH8an5rYXAMH0l6bo38IhVG7LD0zdk0OYjosUoXpP6GcbZv3qFNdt2oT999TPG-YU80kxe5YWge8Q8jG9w-BW17z3mlD1A1wE6ZMduj2oGwPB6ZeH2sIDDWh4TSZqm_MyetOtTU8laGL__X5lVtBRvdk0wo_RaGY24OBCDZaCsTTPKcZqnOyIfScaYfp18cAIwQjD0gDb-a0FGf6FgwGBp8eYoUASqEbKklHYVNhIN6bYyEuCtmo7HDkadUJC5l5QH8ZYdth1HCAMBhv1L8mFsMtyQ8P5wNkO0fY7NOpNPDDWMoo3yRiFlNZrx3QQOZxxh0mBLzOOYwAUPKBDPMXsX0NqVC-xZC_cumY3dmoNC140Kdi8atV5hyPqTgffLZwckZN6iTWjNT15N4UODN2tCoki12Um5f3LZLHi4DbfH_p43mpzvKc6RoB5sEw9YLka5B5LhbzgorDn98aMTbs8yTbvKScSbWHREW_2r39ixRJBRvRbdNi4zqEXR_Tbm4DOeHjL42nPrCOoOsAvh2qt7lgGLSKxO3WjU1XQ--ctokyMd8YOOUodKf5uY57zUsx4uueKHJbguMuB2B157w1Oi8UhW50RAzF5iNILUMq7f10wUFIbGVBxjjz7lfhB6oBbmwsUTaAsgWkb5qGhiQptxY1DKgj_HzDnh0W8iyPNqKP3C21OJxbls55PFWWNJFoeEvM5Hm-k1OT6ic4u2jOXbfh8XxYJ0U6lzgFxg3KD9tzid8KFmoZOgsYotN15NjfEhz-xcvqwjOXq5cKlYd5hjc-EIFC52nAZ4TqXS_RBytR3q1ulr_JJrYYfyzC_4OC2BFhhJIMr2txQ2G161SZX37QrDubWKDsVjiIuhVY87TWtUpvzb85hYEF4Wh6-e9gz7qXiUXcUNF0lVlUeGb0iLzbbvpQO_K77QxTjDoo0YNjBDJqQ2Wh1mjVALht5Y8idWhuagGQTIJbcd21T1e24x-XsISuKZeStPTZfLdaZGNugIEIy9r4fOBj8z_OAPxI_3xnB0L_BSTC_SxXD-rRCw1lP8TZ43K1spYUkd3CRy4RLgGfvmXCWSQh04_0a6Nq7VN5Kkq9Lkb7K_5ccP9kUkN6urOOjuS4ESVMssQX_r0-3MTa24RVmMr02CY_LKzbHHZ-bwmHkPPZqvOK_UgQyhAe2lHEwu8liu6yamFibvB0Gx1mVD8Q6Ew1M_OCNqewDqelaW2tcV-2vi6d6mm3HtW-6L_V9slbCv1MaZFuFlx8--f_DIm9c8wdaUXiZ7Qsy5svNIzm25ajbVhMqjhLDk69WaLaEhmEfUMs5dM9GcU6RJWsjgI4A&sai=AMfl-YQ-ssz6kNdrjHNgUuODeKPS38b3ZX5jYUT9QoTOIKjkGOTrXRQVlFgPi71UiMwLVeynEVZXkkZimBE0Y71SLYh6gipt0J1neVfGaT8N_wT8QuLDT8qwHhN0PLhIostvos2K0B-CDAcRP_aB5OeTZ_IyDA24RTtARpu_Mn7gUZNb_b7sMd0XzYyvZHSVVFIwZQpqUUlR3ZH8CYh3wr1gq1-Fei9XVVRHypdkEqaoSmgf9Kys6G7x83THZepdrHn77ksWOEQqvjfpmXoWvFAP&sig=Cg0ArKJSzMTKROzrPaDeEAE&uach_m=%5BUACH%5D&cry=1&crd=aHR0cHM6Ly9oaXNjb3guY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1500&cbvp=1&cstd=1488&cisv=r20240306.18726&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source, not-trigger, not-navigation-sourceReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_t
            Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjst5Ad4tazuGlc48Rs6QPu9s-OQv3KqTDjgApc7HlCa7FP3-ITVX-VmocY_mW05m5Wk_GvnkfnUrHaDSik_C3BgLgFqwNx33hcil1YpHp_kDDWbyl9OzGLIfSrG7RukBoewiWyawT_or7KOZiB-kzAhCqiAU0VM_fnQCTIvQLovzJVNliZpMvRbIXM4j1SBn0rDCFfZCepzDEVNHFpymqKAW48bcvh-fO1MYvfq_aEx7oKq3P-hMp8EDk2POl7JG9Q4Mta4QkAIsJ14E_EfM3jLl4Zy6JUIqs0Ng8bm3aFEneqIxt7vYzK32gjma-avsrPcSXulMKvPFMob2ef_viWvIGXi9i9No5KgSzetQYUdYX0fOTs9vi66qnDfzKruktphIVxBokMJwJQDcliHZc6lalF8HQfwRlX2qMhcxSxkx_kUV7pmBALk2UyPDDRUqjp_Gho0nMGnbE6wAFakIboVNPW8LwHHT3jtsjvRDuVxp2DtsFJklVOoT7uJALCpviLNGp4C-hmZ0xEeCVon0NA_wY-AnhrXrS51ttOKlUMQ5hDx0hE4856rj3EHdbkxbnOQrzm_BwwrNGL87fjhmdALB1vxOI0n1wAhvkgeFhSLxfSS-5YHnCsQiApWaRm_-3f-jFCA98CBu0A9AhdRVbFxxYJHwXS6VQIPBqouFrHgqkEl2-fR7ywWHqARg9m1hUBbbKoYtVRITZHt2EPpe_f5Onp2wZeoG_GRya3VIGFCOEV7CVZYoljLTs6PcH7zES_Gb5TpyW7I5F2xvCSA5D9HC6DRIWhCOWc48odDH0fHgcszB3uSk2ORUeL_0t0ZW7uu_BdF_KooEqD5BxXMnAsOIgHFqecpYqiQWSOJc7tjdPdMIJFdJoCthxIkDClPBrKxViKnt6kzU5yNXNmhjPRnfk4EJT-aXU-g76NB-fdDQGpYxLHjsRJ-0K02eQVmNbKmLaumnEJHLkH0f2MqJt1K_vewvA0TKtDVBjxFmyUSytjCqNvxR6dpkZ_IHCAPCNsbucTOXF-E_fDAecrzVC4lSwx607gq3Z2KuMCFiUcJtSc4vqjmBKw9S5r-OAwnivXnWWiUNqsPgu77pUY3kT2CJKALx0KSlXPFzTudpLDYCQi3vjtKEqZFKH_fsxLxIzsV0ovTc17KXjEjbptZ-lxE5wYVnqwPm4gA-xPZjAZBKXR6XU8duoKXhU1_t90jQJ24yPalzcxIjHboYb5w5KUXO6IO9xl7zv-YY4SJhbw4JRPBXc2wVYast98gHZXr3L0r7w3UQb_00tS3oUmlNuk4dQc57jqZCOtI_-G3OnEyfMNBydR83OhDa3kSJzjavh8vS3_HpI22pofKKEAfbftxrOXkXjciTqVHqOdy-MkfHD7GPmO5_zk_0iXnBOwxKOYe79Dz-seFa_qJHd5VnlBNoYY-pOW6a-Af_L3uZW34BxF9IruTYb79rmoLjwuiqOs-rggm1zib0ZQhiPgyr3hGeRRE&sai=AMfl-YTO9xwNNfKxeLlE3qo9Utm-kR43NXkN0rac7AzA64XauZ3uhOCKsXAKBp4__vZjdF-nmHRYdm-Q50kKf1XRVV_n3prm8upmfhA7HODjRMfi1WTpaQZomh4qTVuQN16At8GkRKenN3x9goj-8zn-GcHw0l1arPwG0OIU_zZ7qTCqe41ABB3Y_e60IGI626ueIoTIrtRiTQ-uWXmJmHiRDyeFvguItDDTqU8XwXRfMgjSpfZruQCu7ZcoOoEx-RSOAT9h3wzwyDDHvufK4kN4&sig=Cg0ArKJSzPxKRybEHimdEAE&uach_m=%5BUACH%5D&cry=1&crd=aHR0cHM6Ly9oaXNjb3guY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1430&cbvp=1&cstd=1416&cisv=r20240306.85601&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source;navigation-sourceReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk
            Source: global trafficHTTP traffic detected: GET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /2/641959/analytics.js?dt=6419591531399173184001&ac=11362813&si=4792984&pc=334520467&pi=526568920&cr=170336220&dm=160x600&ai=6836545&ui=0&cb=2250431479&pp=N555803.2382313DOUBLECLICKBIDMAN&md=display HTTP/1.1Host: s.cdnsynd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /2/641959/analytics.js?dt=6419591531399173184001&ac=11362813&si=4792984&pc=334520467&pi=526568920&cr=170336220&dm=160x600&ai=6836545&ui=0&cb=899432974&pp=N555803.2382313DOUBLECLICKBIDMAN&md=display HTTP/1.1Host: s.cdnsynd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=74a613c122840c51017b37c2bb563d5e&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dviewomid&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=not-supported&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%2
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=2ad9b5b0279c1971be502c2044780ac0&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dinit&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&size=728x90&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=186463e3ad99631b8167038d2a8781c1&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dviewomid&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=not-supported&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=760224293b82caf41e186ec4453c4c81&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dinit&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&size=728x90&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_count
            Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?rd=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fpbm_match%3Fpbm%3D%23PM_USER_ID%26id%3DAU1D-0100-001709914764-DT33QOHA-PE5T HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getuid?https://ids.ad.gt/api/v1/match?id=AU1D-0100-001709914764-DT33QOHA-PE5T&adnxs_id=$UID&gdpr=0 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
            Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=8gkxb6n&ttd_tpi=1&ttd_puid=AU1D-0100-001709914764-DT33QOHA-PE5T&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRgBIAIoAjILCJqx0__p4d88EAU4AVoHc3Z4OXQ1MGAC
            Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=3185&partner_device_id=AU1D-0100-001709914764-DT33QOHA-PE5T&partner_url=https://ids.ad.gt%2Fapi%2Fv1%2Ftapad_match%3Fid%3DAU1D-0100-001709914764-DT33QOHA-PE5T%26tapad_id%3D%24%7BTA_DEVICE_ID%7D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ebda?gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667
            Source: global trafficHTTP traffic detected: GET /xuid?mid=3335&xuid=8190380959160668499&dongle=4d58&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eb2.3lift.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667
            Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?ird=1&rd=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fpbm_match%3Fpbm%3D%23PM_USER_ID%26id%3DAU1D-0100-001709914764-DT33QOHA-PE5T HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=true
            Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072971&val=4380a510-b233-4451-a17c-ec53ca7f9b61&ttd_puid=9b8a7dda-4c66-71e3-e4fa-1c75a13ab3bf&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; pd=v2|1709908345|vMgavPkWgyiK
            Source: global trafficHTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3185&partner_device_id=AU1D-0100-001709914764-DT33QOHA-PE5T&partner_url=https://ids.ad.gt%2Fapi%2Fv1%2Ftapad_match%3Fid%3DAU1D-0100-001709914764-DT33QOHA-PE5T%26tapad_id%3D%24%7BTA_DEVICE_ID%7D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50
            Source: global trafficHTTP traffic detected: GET /ups/58251/sync?redir=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; IDSYNC=18yl~2h6e
            Source: global trafficHTTP traffic detected: GET /c/?adExInit=aps&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsmaato.com%26id%3D%24UID HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; pd=v2|1709908345|vMgavPkWgyiK; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141
            Source: global trafficHTTP traffic detected: GET /ium?sourceid=15&uid=06078ki7khlcj897beekalfh9k9g69e7faj24yu2ys0iw462gmmye0os6y6q06m2o&gdpr=0 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMPS=4165; CMID=ZesheMAoIYoAAGpiAIfemQAA; CMPRO=4165
            Source: global trafficHTTP traffic detected: GET /match/?int_id=113&callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Donetag.com%26id%3D%24%7BUSER_TOKEN%7D HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ju/cs/amazon?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbaidu.com%26id%3D%24UID HTTP/1.1Host: trace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=998eaf06-9905-4eae-9e26-9fac75960c53&r=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fopenx%3Fopenx_id%3D%7BOPENX_ID%7D%26id%3DAU1D-0100-001709914764-DT33QOHA-PE5T%26auid%3DAU1D-0100-001709914764-DT33QOHA-PE5T HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; pd=v2|1709908345|vMgavPkWgyiK; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141
            Source: global trafficHTTP traffic detected: GET /cookie-sync/amzn?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbeeswax.com%26id%3D%24UID HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/sync?callerId=2 HTTP/1.1Host: ssbsync-us.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=5739124417478682736; TestIfCookieP=ok; csync=76:GOOGLE_HOSTED_PI
            Source: global trafficHTTP traffic detected: GET /amazon/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsimpli.fi%26id%3D HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getuid?redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3D3lift.com%26id%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667
            Source: global trafficHTTP traffic detected: GET /usersync2/rmpssp?sub=amazon&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sspsync/?ssp=1601&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadmedia.com%26id%3D%5BUID%5D HTTP/1.1Host: pixel.s3xified.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /i/481/8.gif?o=api&id5id=ID5*oT5AzLFFdX7RWMfB22vhdQh4bq4yA8gpnVi5LGXHG1mKbzkQC8cGEXjjVpYkU65pinECNFrBqaIJevjqVxEHOg&gdpr_consent=undefined&gdpr=false HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#1
            Source: global trafficHTTP traffic detected: GET /usync/amzns2s?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dgg.com%26id%3D HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jwumXNuB/v1/?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsharethrough.com%26id%3D$UID HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50%252Chttps%25253A%25252F%25252Fids.ad.gt%25252Fapi%25252Fv1%25252Ftapad_match%25253Fid%25253DAU1D-0100-001709914764-DT33QOHA-PE5T%252526tapad_id%25253Dcbef3e7f-3c8c-4a58-9732-2ff8855e2b50%252C&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRgBIAEoAjILCIT03L_q4d88EAU4AVoHOGdreGI2bmAC
            Source: global trafficHTTP traffic detected: GET /tamptsync?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dym.com%26id%3D%24UID HTTP/1.1Host: sync-amz.ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=8439fac3f96ea0754e22723d8fed3e3e&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dsubload&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=empty&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo
            Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537148856&val=ZeshfwADFVqoSwAk&_test=ZeshfwADFVqoSwAk HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; pd=v2|1709908345|vMgavPkWgyiK; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141
            Source: global trafficHTTP traffic detected: GET /ecm3?ex=vmg.com&id=eS00VEJwUmN4RTJ1S3I1eVhueGRTZG1lWGNqOVRISkxZM35B HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /getuid?https://id5-sync.com/c/481/2/7/2.gif?puid=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
            Source: global trafficHTTP traffic detected: GET /ads/studio/cached_libs/gsap_3.0.1_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/_preloader.gif HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ads/studio/cached_libs/createjs_2019.11.15_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ecm3?ex=3lift.com&id=4720380240128192332667 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=1830&partner_device_id=4380a510-b233-4451-a17c-ec53ca7f9b61&ttd_puid=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50%2Chttps%253A%252F%252Fids.ad.gt%252Fapi%252Fv1%252Ftapad_match%253Fid%253DAU1D-0100-001709914764-DT33QOHA-PE5T%2526tapad_id%253Dcbef3e7f-3c8c-4a58-9732-2ff8855e2b50%2C HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50; TapAd_3WAY_SYNCS=
            Source: global trafficHTTP traffic detected: GET /ecm3?ex=smart.com&id=5739124417478682736&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /ecm3?ex=sharethrough.com&id=90c3182a-6243-45b3-885d-af7711f563d1 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRgBIAEoAjILCIT03L_q4d88EAU4AVoHOGdreGI2bmAC
            Source: global trafficHTTP traffic detected: GET /usersync2/sharethrough HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22zdxidn%22%3A%222069.5%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D%22%7D
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=8439fac3f96ea0754e22723d8fed3e3e&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dsubload&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=empty&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo
            Source: global trafficHTTP traffic detected: GET /ads/studio/cached_libs/gsap_3.0.1_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Mon, 11 Nov 2019 18:08:13 GMT
            Source: global trafficHTTP traffic detected: GET /ads/studio/cached_libs/createjs_2019.11.15_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 15 Nov 2019 19:16:20 GMT
            Source: global trafficHTTP traffic detected: GET /c/481/2/7/2.gif?puid=8190380959160668499&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=
            Source: global trafficHTTP traffic detected: GET /ecm3?ex=cnv.com&id=AAAKyY0HgAppZgMDP2_TAAAAAAA&expiration=1709994757&is_secure=true HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /cookie-sync/amzn?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbeeswax.com%26id%3D%24UID&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
            Source: global trafficHTTP traffic detected: GET /ecm3?ex=openx.com&id=c35c01a7-50cc-ca19-24f4-9ee2c909785f HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /ecm3?ex=smaato.com&id=a92c8f51ae HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /ecm3?id=1A106869C3BF4A53A8EDCEB7340E5C8E&ex=simpli.fi&status=ok HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /usersync2/rmpssp?sub=amazon&zcc=1&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D&cb=1709908356995 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22zdxidn%22%3A%222155%22%2C%22nxtrdr%22%3Afalse%7D
            Source: global trafficHTTP traffic detected: GET /ups/58294/sync?_origin=1&uid=b54efe53-940c-4baa-b7dd-dd7f369947d6 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; IDSYNC="18yl~2h6e:18y3~2h6e"
            Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=1955&partner_device_id=9df40e26-1761-4c64-ae1b-84a392b672b3 HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50; TapAd_3WAY_SYNCS=1!1646
            Source: global trafficHTTP traffic detected: GET /ddm/trackimp/N1559147.150143GOOGLE.COM/B31158248.383787394;dc_trk_aid=574982309;dc_trk_cid=206973736;ord=1709914769655;dc_dbm_token=ALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; APC=AfxxVi4Lp-dYqhgwt_3DYsXVG5GsEMERtitdanFuunytGhal61rkgQ; ar_debug=1
            Source: global trafficHTTP traffic detected: GET /placement/1e5rub/uuid?cb=1709914769655&ivc_exdata=[ecp] HTTP/1.1Host: rtr.innovid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
            Source: global trafficHTTP traffic detected: GET /w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2
            Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?rd=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F429%2F6%2F3.gif%3Fpuid%3D%23PM_USER_ID%26gdpr%3D0%26gdpr_consent%3D&gdpr_consent=&gdpr=0 HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=true; KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
            Source: global trafficHTTP traffic detected: GET /sync/gumgum?gdpr=&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=4d2603579b8ba26c25949e15122cabe7&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dplay&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=adsize&website=samfw.com&publisher_id=4847&event_value=728x90&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=c2c0397aeaae952c74c70a6ac38e9433&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dviewmraid&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=no-mraid&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26
            Source: global trafficHTTP traffic detected: GET /rjss/st/1888234/77512386/skeleton.js HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sync?ssp=gumgum2&user_id=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; c=1709908344; tuuid_lu=1709908345; google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark
            Source: global trafficHTTP traffic detected: GET /getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
            Source: global trafficHTTP traffic detected: GET /usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D HTTP/1.1Host: match.deepintent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dvnt%26i%3D HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sync?nid=1&gdpr=&gdpr_consent= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /usersync/gumgum/?puid=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1&gdpr=&gdpr_consent=&us_privacy=&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__ HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ddm/trackimp/N1559147.150143GOOGLE.COM/B31158248.383787394;dc_trk_aid=574982309;dc_trk_cid=206973736;ord=1709914770926;dc_dbm_token=ALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; APC=AfxxVi4Lp-dYqhgwt_3DYsXVG5GsEMERtitdanFuunytGhal61rkgQ; ar_debug=1
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=bd9a50a017aa8d226aa06b8941bc999c&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dplay&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=adsize&website=samfw.com&publisher_id=4847&event_value=728x90&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_d
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=62ddcf0d4dd9c163dd70980bcbbcdc49&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dviewmraid&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=no-mraid&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%
            Source: global trafficHTTP traffic detected: GET /placement/1e5rub/uuid?cb=1709914770926&ivc_exdata=[ecp] HTTP/1.1Host: rtr.innovid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=4d2603579b8ba26c25949e15122cabe7&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dplay&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=adsize&website=samfw.com&publisher_id=4847&event_value=728x90&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=c2c0397aeaae952c74c70a6ac38e9433&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dviewmraid&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=no-mraid&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26
            Source: global trafficHTTP traffic detected: GET /usersync?b=adf&i=9060652894245162056&gdpr=&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
            Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=558355&ev=1&us_privacy=${us_privacy}&gpp=$&gpp_sid=$&rurl=https%3A%2F%2Frtb.gumgum.com%2Fusersync%3Fb%3Dpln%26i%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /c/481/429/6/3.gif?puid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=2#1709908358806#1768352869#8190380959160668499
            Source: global trafficHTTP traffic detected: GET /rjss/st/1888234/77512386/skeleton.js HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /usersync/gumgum/?cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__&gdpr=&gdpr_consent=&puid=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1&s=2&us_privacy= HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=oNNaTvjtuLVmVbh6cFDR
            Source: global trafficHTTP traffic detected: GET /main.19.8.489.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /usersync?b=opx&i=6cb7d9aa-6473-49b5-8381-0c98696ab2f9 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
            Source: global trafficHTTP traffic detected: GET /usersync?b=apn&i=8190380959160668499 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
            Source: global trafficHTTP traffic detected: GET /usersync?b=oth&i=y-kaab3WxE2pfKS8dVEONpLnRbHo9xIoP5V6Ww~A HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
            Source: global trafficHTTP traffic detected: GET /usersync?b=sta&i=0-f6c33daf-fa03-5523-7878-ed8d536bfae2$ip$154.16.105.38 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
            Source: global trafficHTTP traffic detected: GET /usersync?b=vnt&i=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
            Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=SvWuQHUbMWnhsCDYjeaq81U2&source_user_id=ZeshfwADFVqoSwAk HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=bd9a50a017aa8d226aa06b8941bc999c&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dplay&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=adsize&website=samfw.com&publisher_id=4847&event_value=728x90&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_d
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=62ddcf0d4dd9c163dd70980bcbbcdc49&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dviewmraid&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=no-mraid&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%
            Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIbCgxzaGFyZXRocm91Z2gSCwiu7ICt1OHfPBAFGAEgASgCMgsIuuKD2urh3zwQBTgBWgxzaGFyZXRocm91Z2hgAg..
            Source: global trafficHTTP traffic detected: GET /sync/v1?gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1
            Source: global trafficHTTP traffic detected: GET /usersync?b=pln&i=3lrO40cPjVaF&ev=1&gpp_sid=$&gpp=$&us_privacy=${us_privacy}&pid=558355 HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
            Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=5b286190338513af73f09c28&source_user_id=4380a510-b233-4451-a17c-ec53ca7f9b61&gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1
            Source: global trafficHTTP traffic detected: GET /usersync?b=zem&i=oNNaTvjtuLVmVbh6cFDR HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
            Source: global trafficHTTP traffic detected: GET /bidswitch/sync?bidswitch_ssp_id=gumgum2&bsw_custom_parameter=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd&gdpr=&gdpr_consent=&gdpr_pd=&us_privacy= HTTP/1.1Host: dsp.nrich.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cm-notify?pi=gumgum HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /aux/idsync?proto=gumgum HTTP/1.1Host: tg.socdm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /merge?pid=58&3pid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&us_privacy=&gdpr=0&gdpr_consent=&location=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F1242%2F5%2F4.gif%3Fpuid%3D%5BSOVRNID%5D%26gdpr%3D0%26gdpr_consent%3D&s=id5 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /usersync?b=ttd&i=4380a510-b233-4451-a17c-ec53ca7f9b61 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
            Source: global trafficHTTP traffic detected: GET /ecm3?ex=gg.com&id=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dsad%26i%3D%5Bssb_sync_pid%5D&gdpr=&gdpr_consent= HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=5739124417478682736; TestIfCookieP=ok; csync=76:GOOGLE_HOSTED_PI
            Source: global trafficHTTP traffic detected: GET /rfw/st/1888234/77512386/skeleton.js?adsafe_url=https%3A%2F%2Fsamfw.com&adsafe_type=y&adsafe_url=https%3A%2F%2Fsamfw.com%2F&adsafe_type=e&adsafe_url=https%3A%2F%2F7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com%2F&adsafe_type=f&adsafe_url=https%3A%2F%2F7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&adsafe_type=d&adsafe_jsinfo=,id:aa171ded-ba6e-abce-ee75-c3795d115645,c:6nYVnz,sl:na,em:true,fr:false,thd:1,mn:jsserver-primary-76fd75d69d-g2pk8,rg:or,pt:1-5-15,mu:10000,br:c,bru:c,an:n,oam:0,scm:veRzn1,mtim:1466,mot:0,app:0,maw:0,tdt:s,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,pl:CV8L.CV8L.CV8L.CV8L.CV8L,rmeas:1,rend:1,renddet:DIV.qs.sn,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,tt:rjss,et:1502,oid:b79a7f08-dd58-11ee-a4d8-a2865417dbd2,v:19.8.489,sp:1,st:0,fwm:1,wr:1050.964,sr:1280.1024,ov:0 HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=d31684949f656876cbf8ed3a5986c988&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dsubload&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=empty&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audie
            Source: global trafficHTTP traffic detected: GET /sca.17.6.2.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rfw/st/1888234/77512386/skeleton.js?adsafe_url=https%3A%2F%2Fsamfw.com&adsafe_type=y&adsafe_url=https%3A%2F%2Fsamfw.com%2F&adsafe_type=e&adsafe_url=https%3A%2F%2F7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com%2F&adsafe_type=f&adsafe_url=https%3A%2F%2F7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&adsafe_type=d&adsafe_jsinfo=,id:cec3eaf8-fde8-c176-d445-46d036303d7a,c:6nYVph,sl:na,em:true,fr:false,thd:1,mn:jsserver-primary-76fd75d69d-788ls,rg:or,pt:1-5-15,mu:10000,br:c,bru:c,an:n,oam:0,scm:veRzn1,mtim:501,mot:0,app:0,maw:0,tdt:s,fm:u6rO7Wq+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,pl:CV8L.CV8L.CV8L.CV8L.CV8L,rmeas:1,rend:1,renddet:DIV.qs.sn,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,tt:rjss,et:561,oid:b84ae28b-dd58-11ee-8742-4e1000c06e0e,v:19.8.489,sp:1,st:0,fwm:1,wr:1050.964,sr:1280.1024,ov:0 HTTP/1.1Host: pixel.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /usersync?b=sus&i=ZeshisCo5s4AAIV6WjAAAAAA HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
            Source: global trafficHTTP traffic detected: GET /merge?pid=58&3pid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&us_privacy=&gdpr=0&gdpr_consent=&location=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F1242%2F5%2F4.gif%3Fpuid%3D%5BSOVRNID%5D%26gdpr%3D0%26gdpr_consent%3D&s=id5&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=ISXoARZHdraNBZy_RIWmot3X
            Source: global trafficHTTP traffic detected: GET /getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVo4,pingTime:-3,time:1532,type:v,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:1532,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B2~0%5D,as:%5B2~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVo7,pingTime:-6,time:1535,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:1535,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B4~0%5D,as:%5B4~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&tpiLookup=ao:samfw.com*&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cm-notify?pi=gumgum&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=kKTAH2vxrCfdpJK4Z9uT_1709908362510; ts=1709908362
            Source: global trafficHTTP traffic detected: GET /ecm3?ex=ym.com&id=VqmMR__OOM_VsuIl4lwX HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVpJ,pingTime:-2,time:1635,type:a,im:%7Bsf:0,pom:1,prf:%7BbdA:12599,bdZ:14390,beA:14392,beZ:14394,mfA:15859,cmA:15860,inA:15860,inZ:15867,prA:15867,prZ:15879,si:15893,poA:15899,poZ:15912,cmZ:15912,mfZ:15912,loA:15926,loZ:15933,ltA:16026,ltZ:16026,mdA:14394,mdZ:15770%7D%7D,sca:%7Bdfp:%7Bdf:4,sz:728.90,dom:div%7D%7D,env:%7Bgca:false,cca:false,gca2:true%7D,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:1635,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B104~0%5D,as:%5B104~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sinceFw:128,readyFired:true%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVpW,pingTime:-3,time:602,type:v,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:602,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B0~0%5D,as:%5B0~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Wq+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVpX,pingTime:-6,time:603,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:603,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B1~0%5D,as:%5B1~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Wq+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&tpiLookup=ao:samfw.com*&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?userid=%%VGUID%%&pn_id=pp&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&us_privacy= HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=3lrO40cPjVaF; pb_rtb_ev=3-1q49|7bq.0.1; INGRESSCOOKIE=4b17474aa3cbae2b
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVqc,pingTime:-2,time:618,type:a,im:%7Bsf:0,pom:1,prf:%7BbdA:13708,bdZ:15270,beA:15272,beZ:15274,mfA:15774,cmA:15774,inA:15774,inZ:15776,prA:15776,prZ:15828,si:15834,poA:15838,poZ:15852,cmZ:15852,mfZ:15852,loA:15875,loZ:15879,ltA:15890,ltZ:15890,mdA:15276,mdZ:15606%7D%7D,sca:%7Bdfp:%7Bdf:4,sz:728.90,dom:div%7D%7D,env:%7Bgca:false,cca:false,gca2:true,gcd2:%7Bappl:0,cnst:na%7D%7D,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B0~100%5D,as:%5B0~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sinceFw:52,readyFired:true%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ecm3?ex=baidu.com&id=22210ca75c508c952fbaj000ltirac8x HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /ecm3?ex=admedia.com&id=f8ddefa0c73b403da1f713829618a72a HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /getuid?https://ads.yieldmo.com/v000/sync?userid=$UID&pn_id=an HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
            Source: global trafficHTTP traffic detected: GET /skeleton.js HTTP/1.1Host: static.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=yieldmo&ttd_tpi=1&ttd_puid=VqmMR__OOM_VsuIl4lwX HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIbCgxzaGFyZXRocm91Z2gSCwiu7ICt1OHfPBAFGAEgASgCMgsI6OKc_urh3zwQBTgBWgZndW1ndW1gAg..
            Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com%2F464246.gif%3Fpartner_uid%3D%7BOPENX_ID%7D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2
            Source: global trafficHTTP traffic detected: GET /usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22zdxidn%22%3A%222069.5%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D%22%7D
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=d31684949f656876cbf8ed3a5986c988&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dsubload&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=empty&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audie
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVqR,time:1705,type:e,env:%7Bgcd2:%7Bappl:0,cnst:na%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:51,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B51~100%5D,as:%5B51~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVIG,pingTime:1,time:2810,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1156,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1156~100%5D,as:%5B1156~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVIH,pingTime:1,time:2811,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1157,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1157~100%5D,as:%5B1157~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVIJ,pingTime:1,time:1767,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1149,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1149~100%5D,as:%5B1149~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVIJ,pingTime:1,time:1767,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1149,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1149~100%5D,as:%5B1149~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ecm3?id=AAGUw07L1kMAABVWe2Uo_A&ex=beeswax.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVIJ,pingTime:1,time:1767,type:c,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1149,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1149~100%5D,as:%5B1149~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,metricId:veRzn1,cmr:t%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /c/481/1242/5/4.gif?puid=ISXoARZHdraNBZy_RIWmot3X&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=2#1709908358806#1768352869#8190380959160668499|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
            Source: global trafficHTTP traffic detected: GET /usersync?b=rth&i=M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&pi=gumgum&tc=1 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
            Source: global trafficHTTP traffic detected: GET /usersync?b=sad&i=5739124417478682736 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
            Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=10633330&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
            Source: global trafficHTTP traffic detected: GET /usersync/turn/3607227326741921297?dspret=1&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22zdxidn%22%3A%222069.28%22%2C%22nxtrdr%22%3Afalse%7D
            Source: global trafficHTTP traffic detected: GET /sync?dsp_id=283&user_id=a6578dfb-acf6-458b-9208-af32b4769b92&expires=1&user_group=2&ssp=gumgum2&bsw_param=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd&gdpr=&gdpr_consent=&gdpr_pd= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; c=1709908344; tuuid_lu=1709908345; google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark
            Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072399&val=8190380959160668499 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVLZ,time:1969,type:e,im:%7Bimprf:%7Bttecl:3500,ecd:1369,tsecr:2%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1351,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1351~100%5D,as:%5B1351~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1303,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVIH,pingTime:1,time:2811,type:c,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1157,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1157~100%5D,as:%5B1157~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,metricId:veRzn1,cmr:t%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVLT,time:3009,type:e,im:%7Bimprf:%7Bttecl:4770,ecd:1469,tsecr:2%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1355,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1355~100%5D,as:%5B1355~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1316,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVNS,pingTime:-10,time:3132,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi4ydjk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi4ydk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwtNjB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.2v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1709914774600%7C%7C723f7a4513e9b401fdb68cd5cd94a099%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7Cb831eb703221131fd83829319265a4b3%7C%7C7cef8c3ceda168ba13a221310f442791%7C%7C39002989f4cc704de1ce6807db15a89a%7C%7Caeaedbbb002887ab88a3101da4ea8d4d%7C%7C6cdccb57e0c458f959e288f5bad3feab%7C%7C1663701684%7D HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVXV,pingTime:-10,time:2709,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi4ydjk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi4ydk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwtNjB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.2v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1709914774600%7C%7C723f7a4513e9b401fdb68cd5cd94a099%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7Cb831eb703221131fd83829319265a4b3%7C%7C7cef8c3ceda168ba13a221310f442791%7C%7C39002989f4cc704de1ce6807db15a89a%7C%7Caeaedbbb002887ab88a3101da4ea8d4d%7C%7C6cdccb57e0c458f959e288f5bad3feab%7C%7C1663701684,sca:%7Bspg:aa171ded-ba6e-abce-ee75-c3795d115645%7D%7D HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v000/sync?userid=3lrO40cPjVaF&ev=1&pn_id=pp&gpp_sid=&gpp=&us_privacy=&pid=561118&gdpr_consent=&gdpr=0 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; re_sync=pp%3D1188276%7Cunl%3D1188276%7Cc%3D1188276%7Ct%3D1188276%7Can%3D1188276
            Source: global trafficHTTP traffic detected: GET /v000/sync?tdid=4380a510-b233-4451-a17c-ec53ca7f9b61 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; re_sync=pp%3D1188276%7Cunl%3D1188276%7Cc%3D1188276%7Ct%3D1188276%7Can%3D1188276
            Source: global trafficHTTP traffic detected: GET /v000/sync?userid=8190380959160668499&pn_id=an HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; re_sync=pp%3D1188276%7Cunl%3D1188276%7Cc%3D1188276%7Ct%3D1188276%7Can%3D1188276
            Source: global trafficHTTP traffic detected: GET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/CTAShadow.png?1648428140970 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /usersync/turn/3607227326741921297?dspret=1&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22zdxidn%22%3A%222069.28%22%2C%22nxtrdr%22%3Afalse%7D
            Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjst5Ad4tazuGlc48Rs6QPu9s-OQv3KqTDjgApc7HlCa7FP3-ITVX-VmocY_mW05m5Wk_GvnkfnUrHaDSik_C3BgLgFqwNx33hcil1YpHp_kDDWbyl9OzGLIfSrG7RukBoewiWyawT_or7KOZiB-kzAhCqiAU0VM_fnQCTIvQLovzJVNliZpMvRbIXM4j1SBn0rDCFfZCepzDEVNHFpymqKAW48bcvh-fO1MYvfq_aEx7oKq3P-hMp8EDk2POl7JG9Q4Mta4QkAIsJ14E_EfM3jLl4Zy6JUIqs0Ng8bm3aFEneqIxt7vYzK32gjma-avsrPcSXulMKvPFMob2ef_viWvIGXi9i9No5KgSzetQYUdYX0fOTs9vi66qnDfzKruktphIVxBokMJwJQDcliHZc6lalF8HQfwRlX2qMhcxSxkx_kUV7pmBALk2UyPDDRUqjp_Gho0nMGnbE6wAFakIboVNPW8LwHHT3jtsjvRDuVxp2DtsFJklVOoT7uJALCpviLNGp4C-hmZ0xEeCVon0NA_wY-AnhrXrS51ttOKlUMQ5hDx0hE4856rj3EHdbkxbnOQrzm_BwwrNGL87fjhmdALB1vxOI0n1wAhvkgeFhSLxfSS-5YHnCsQiApWaRm_-3f-jFCA98CBu0A9AhdRVbFxxYJHwXS6VQIPBqouFrHgqkEl2-fR7ywWHqARg9m1hUBbbKoYtVRITZHt2EPpe_f5Onp2wZeoG_GRya3VIGFCOEV7CVZYoljLTs6PcH7zES_Gb5TpyW7I5F2xvCSA5D9HC6DRIWhCOWc48odDH0fHgcszB3uSk2ORUeL_0t0ZW7uu_BdF_KooEqD5BxXMnAsOIgHFqecpYqiQWSOJc7tjdPdMIJFdJoCthxIkDClPBrKxViKnt6kzU5yNXNmhjPRnfk4EJT-aXU-g76NB-fdDQGpYxLHjsRJ-0K02eQVmNbKmLaumnEJHLkH0f2MqJt1K_vewvA0TKtDVBjxFmyUSytjCqNvxR6dpkZ_IHCAPCNsbucTOXF-E_fDAecrzVC4lSwx607gq3Z2KuMCFiUcJtSc4vqjmBKw9S5r-OAwnivXnWWiUNqsPgu77pUY3kT2CJKALx0KSlXPFzTudpLDYCQi3vjtKEqZFKH_fsxLxIzsV0ovTc17KXjEjbptZ-lxE5wYVnqwPm4gA-xPZjAZBKXR6XU8duoKXhU1_t90jQJ24yPalzcxIjHboYb5w5KUXO6IO9xl7zv-YY4SJhbw4JRPBXc2wVYast98gHZXr3L0r7w3UQb_00tS3oUmlNuk4dQc57jqZCOtI_-G3OnEyfMNBydR83OhDa3kSJzjavh8vS3_HpI22pofKKEAfbftxrOXkXjciTqVHqOdy-MkfHD7GPmO5_zk_0iXnBOwxKOYe79Dz-seFa_qJHd5VnlBNoYY-pOW6a-Af_L3uZW34BxF9IruTYb79rmoLjwuiqOs-rggm1zib0ZQhiPgyr3hGeRRE&sai=AMfl-YTO9xwNNfKxeLlE3qo9Utm-kR43NXkN0rac7AzA64XauZ3uhOCKsXAKBp4__vZjdF-nmHRYdm-Q50kKf1XRVV_n3prm8upmfhA7HODjRMfi1WTpaQZomh4qTVuQN16At8GkRKenN3x9goj-8zn-GcHw0l1arPwG0OIU_zZ7qTCqe41ABB3Y_e60IGI626ueIoTIrtRiTQ-uWXmJmHiRDyeFvguItDDTqU8XwXRfMgjSpfZruQCu7ZcoOoEx-RSOAT9h3wzwyDDHvufK4kN4&sig=Cg0ArKJSzPxKRybEHimdEAE&uach_m=%5BUACH%5D&cry=1&crd=aHR0cHM6Ly9oaXNjb3guY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=13438&vt=11&dtpt=12008&dett=3&cstd=1416&cisv=r20240306.85601&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source;navigation-sourceReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=5c9c90dc510362194d820d0a89c207a4&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dintrct&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155
            Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537073061&val=3607227326741921297&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=7237ec58ba073b424df79d3f549701be&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dintrct&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D8115588
            Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstNG-7p2HSVOnQblltWqLhdN_utVVg6QxMv2G2G5_MN4k5PfA-myFT12pJWbHCTThkLuxYIzliqNXATW6b8uTBAolEU1COM-3Zo51bOxdUPC-ThwkcIpA26AhUynVRDOKLgKzmSxv7VF9ZUBUVbTm-RbMtd8s6Jsj5JDlH8an5rYXAMH0l6bo38IhVG7LD0zdk0OYjosUoXpP6GcbZv3qFNdt2oT999TPG-YU80kxe5YWge8Q8jG9w-BW17z3mlD1A1wE6ZMduj2oGwPB6ZeH2sIDDWh4TSZqm_MyetOtTU8laGL__X5lVtBRvdk0wo_RaGY24OBCDZaCsTTPKcZqnOyIfScaYfp18cAIwQjD0gDb-a0FGf6FgwGBp8eYoUASqEbKklHYVNhIN6bYyEuCtmo7HDkadUJC5l5QH8ZYdth1HCAMBhv1L8mFsMtyQ8P5wNkO0fY7NOpNPDDWMoo3yRiFlNZrx3QQOZxxh0mBLzOOYwAUPKBDPMXsX0NqVC-xZC_cumY3dmoNC140Kdi8atV5hyPqTgffLZwckZN6iTWjNT15N4UODN2tCoki12Um5f3LZLHi4DbfH_p43mpzvKc6RoB5sEw9YLka5B5LhbzgorDn98aMTbs8yTbvKScSbWHREW_2r39ixRJBRvRbdNi4zqEXR_Tbm4DOeHjL42nPrCOoOsAvh2qt7lgGLSKxO3WjU1XQ--ctokyMd8YOOUodKf5uY57zUsx4uueKHJbguMuB2B157w1Oi8UhW50RAzF5iNILUMq7f10wUFIbGVBxjjz7lfhB6oBbmwsUTaAsgWkb5qGhiQptxY1DKgj_HzDnh0W8iyPNqKP3C21OJxbls55PFWWNJFoeEvM5Hm-k1OT6ic4u2jOXbfh8XxYJ0U6lzgFxg3KD9tzid8KFmoZOgsYotN15NjfEhz-xcvqwjOXq5cKlYd5hjc-EIFC52nAZ4TqXS_RBytR3q1ulr_JJrYYfyzC_4OC2BFhhJIMr2txQ2G161SZX37QrDubWKDsVjiIuhVY87TWtUpvzb85hYEF4Wh6-e9gz7qXiUXcUNF0lVlUeGb0iLzbbvpQO_K77QxTjDoo0YNjBDJqQ2Wh1mjVALht5Y8idWhuagGQTIJbcd21T1e24x-XsISuKZeStPTZfLdaZGNugIEIy9r4fOBj8z_OAPxI_3xnB0L_BSTC_SxXD-rRCw1lP8TZ43K1spYUkd3CRy4RLgGfvmXCWSQh04_0a6Nq7VN5Kkq9Lkb7K_5ccP9kUkN6urOOjuS4ESVMssQX_r0-3MTa24RVmMr02CY_LKzbHHZ-bwmHkPPZqvOK_UgQyhAe2lHEwu8liu6yamFibvB0Gx1mVD8Q6Ew1M_OCNqewDqelaW2tcV-2vi6d6mm3HtW-6L_V9slbCv1MaZFuFlx8--f_DIm9c8wdaUXiZ7Qsy5svNIzm25ajbVhMqjhLDk69WaLaEhmEfUMs5dM9GcU6RJWsjgI4A&sai=AMfl-YQ-ssz6kNdrjHNgUuODeKPS38b3ZX5jYUT9QoTOIKjkGOTrXRQVlFgPi71UiMwLVeynEVZXkkZimBE0Y71SLYh6gipt0J1neVfGaT8N_wT8QuLDT8qwHhN0PLhIostvos2K0B-CDAcRP_aB5OeTZ_IyDA24RTtARpu_Mn7gUZNb_b7sMd0XzYyvZHSVVFIwZQpqUUlR3ZH8CYh3wr1gq1-Fei9XVVRHypdkEqaoSmgf9Kys6G7x83THZepdrHn77ksWOEQqvjfpmXoWvFAP&sig=Cg0ArKJSzMTKROzrPaDeEAE&uach_m=%5BUACH%5D&cry=1&crd=aHR0cHM6Ly9oaXNjb3guY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=13741&vt=11&dtpt=12241&dett=3&cstd=1488&cisv=r20240306.18726&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=triggerReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJ
            Source: global trafficHTTP traffic detected: GET /464246.gif?partner_uid=ce4c02bc-8121-4783-bb83-9c8698a1d267 HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cookie-sync/id5?us_privacy= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
            Source: global trafficHTTP traffic detected: GET /csync/RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005?redir=https%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3DRX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /usersync?b=bsw&i=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
            Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=3371&partner_device_id=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50; TapAd_3WAY_SYNCS=1!1646
            Source: global trafficHTTP traffic detected: GET /usersync/turn/3607227326741921297?dspret=1&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22nxtrdr%22%3Afalse%7D
            Source: global trafficHTTP traffic detected: GET /xuid?mid=7976&xuid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&dongle=u6nf&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667
            Source: global trafficHTTP traffic detected: GET /dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=1A106869C3BF4A53A8EDCEB7340E5C8E
            Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIbCgxzaGFyZXRocm91Z2gSCwiu7ICt1OHfPBAFGAEgASgCMgsIgubYj-vh3zwQBTgBWgd5aWVsZG1vYAI.
            Source: global trafficHTTP traffic detected: GET /csync/RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005?redir=https%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3DRX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ecm3?ex=pubmatic.com&id=PM_UID5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=5c9c90dc510362194d820d0a89c207a4&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dintrct&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155
            Source: global trafficHTTP traffic detected: GET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f1.jpg?1648428140970 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1x1.gif?placement_tag_id=0&r=7237ec58ba073b424df79d3f549701be&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dintrct&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D8115588
            Source: global trafficHTTP traffic detected: GET /l/FZt5psomz79DGe~O1V5PkX7S8-NVJIdw0INR-k~Duu9c36GyIDyElf4y8fa2~-9InNSq4BCadyu-8tQSiIkaVleT~Yh8GI4ocNSeo4~API4DJEsYNIMg2sPMMXvjcckTUFy53ZYw3gzv35jSAchydRkSr2XFgqe-kzzlKTlv1VT7-TlAc0PcX7nFzbKlHypwbpU3AWUAJgUx%205C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&rnd=RND HTTP/1.1Host: us01.z.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CPaqHBIvCisIARCUaxokY2U0YzAyYmMtODEyMS00NzgzLWJiODMtOWM4Njk4YTFkMjY3EAAaDQiOw6yvBhIFCOgHEABCAEoA HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=4nLOwa0M2I6Nynbj13s5I0BXNxXyyhWAcDiQDN0vtqM=; pxrc=CAA=
            Source: global trafficHTTP traffic detected: GET /v000/sync?pn_id=unl&id=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; re_sync=pp%3D1188276%7Cunl%3D1188276%7Cc%3D1188276%7Ct%3D1188276%7Can%3D1188276; ptrpp=3lrO40cPjVaF; ptrt=4380a510-b233-4451-a17c-ec53ca7f9b61; ptran=8190380959160668499
            Source: global trafficHTTP traffic detected: GET /k/155.gif?puid=AAGUw07L1kMAABVWe2Uo_A&id5AccountNum=155&numCascadesAllowed=9 HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; cf=gif; cip=481; cnac=4; car=5; gdpr=0|
            Source: global trafficHTTP traffic detected: GET /sync/pubmatic/5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w
            Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Freceive%3Fpartner_id%3DAPPNEXUS%26partner_device_id%3D%24UID%26pt%3Dcbef3e7f-3c8c-4a58-9732-2ff8855e2b50%252C%252C HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
            Source: global trafficHTTP traffic detected: GET /csync/RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync-amz.ads.yieldmo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%7D
            Source: global trafficHTTP traffic detected: GET /v000/sync?pn_id=unl&id=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; re_sync=pp%3D1188276%7Cunl%3D1188276%7Cc%3D1188276%7Ct%3D1188276%7Can%3D1188276; ptrpp=3lrO40cPjVaF; ptrt=4380a510-b233-4451-a17c-ec53ca7f9b61; ptran=8190380959160668499
            Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&google_error=15 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; chkChromeAb67Sec=1; pi=156011:3; DPSync3=1709942400%3A248%7C1710460800%3A265%7C1711065600%3A263_201; SyncRTB3=1711065600%3A21_13_54_250_71_220
            Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=4380a510-b233-4451-a17c-ec53ca7f9b61&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; chkChromeAb67Sec=1; pi=156011:3; DPSync3=1709942400%3A248%7C1710460800%3A265%7C1711065600%3A263_201; SyncRTB3=1711065600%3A21_13_54_250_71_220
            Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; chkChromeAb67Sec=1; pi=156011:3; DPSync3=1709942400%3A248%7C1710460800%3A265%7C1711065600%3A263_201; SyncRTB3=1711065600%3A21_13_54_250_71_220
            Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTgwNiZ0bD01MTg0MDA=&piggybackCookie=uid:1A106869C3BF4A53A8EDCEB7340E5C8E HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; chkChromeAb67Sec=1; pi=156011:3; DPSync3=1709942400%3A248%7C1710460800%3A265%7C1711065600%3A263_201; SyncRTB3=1711065600%3A21_13_54_250_71_220
            Source: global trafficHTTP traffic detected: GET /api/sync?pid=5324&it=1&iv=96f20ff031c5a5e687c60471d8dbf8e74f9885b89d22ab99c36219aae8ad77d9791426b5417dce21&_=2 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYWII,pingTime:5,time:6656,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:5002,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5002~100%5D,as:%5B5002~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1534,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYWIV,pingTime:5,time:6669,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:5015,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5015~100%5D,as:%5B5015~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1534,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYWJ3,pingTime:5,time:5631,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:5013,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5013~100%5D,as:%5B5013~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:942,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYWJ5,pingTime:5,time:5633,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:5015,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5015~100%5D,as:%5B5015~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:942,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c HTTP/1.1Host: dt.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f10.jpg?1648428140970 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=8190380959160668499&pt=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50%2C%2C HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50; TapAd_3WAY_SYNCS=1!1646
            Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?partner=id5&cspid=18&cb=&redirect=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F796%2F3%2F6.gif%3Fpuid%3D%24%7BADELPHIC_CUID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cu=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b|1709908360240
            Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=45155983&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; chkChromeAb67Sec=1; DPSync3=1709942400%3A248%7C1710460800%3A265%7C1711065600%3A263_201; SyncRTB3=1711065600%3A21_13_54_250_71_220; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; PugT=1709908367; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E
            Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=13703547&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; chkChromeAb67Sec=1; DPSync3=1709942400%3A248%7C1710460800%3A265%7C1711065600%3A263_201; SyncRTB3=1711065600%3A21_13_54_250_71_220; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; PugT=1709908367; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E
            Source: global trafficHTTP traffic detected: GET /track/cmf/rubicon HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIbCgxzaGFyZXRocm91Z2gSCwiu7ICt1OHfPBAFEhcKCHB1Ym1hdGljEgsImLrQ_NTh3zwQBRgBIAEoAjILCNqw06nr4d88EAU4AVoIcHVibWF0aWNgAg..
            Source: global trafficHTTP traffic detected: GET /dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=156011&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; chkChromeAb67Sec=1; DPSync3=1709942400%3A248%7C1710460800%3A265%7C1711065600%3A263_201; SyncRTB3=1711065600%3A21_13_54_250_71_220; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; PugT=1709908367; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E
            Source: global trafficHTTP traffic detected: GET /sync/rubicon/JLqG7Zj2iIy8r-ONr7GmRsn5EUdSAgOZEtemQ7w0kco?csrc= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w
            Source: global trafficHTTP traffic detected: GET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f2.jpg?1648428140970 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /c/481/796/3/6.gif?puid=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|155#1709908367118#1602940757#AAGUw07L1kMAABVWe2Uo_A|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
            Source: global trafficHTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
            Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=&google_error=15&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMPS=4165; CMID=ZesheMAoIYoAAGpiAIfemQAA; CMPRO=4165
            Source: global trafficHTTP traffic detected: GET /cdn/prod/config?src=600&u=https%3A%2F%2Fsamfw.com&pubid=d14c8d3d-c09a-40c7-8c08-b5d7cd1d7fac HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /sid/json?origin=prebid&topUrl=https%3A%2F%2Fsamfw.com%2F&domain=samfw.com&cw=1&lsw=1 HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /adagio.js HTTP/1.1Host: script.4dex.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&pid=r1iEvEqJbuCiL&cb=0&ws=1034x870&v=24.305.1002&t=800&slots=%5B%7B%22sd%22%3A%22samfw.com_245x600_sidebar_desktop%22%2C%22s%22%3A%5B%22240x600%22%2C%22160x600%22%2C%22120x600%22%2C%22200x600%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_245x600_sidebar_desktop%22%7D%2C%7B%22sd%22%3A%22samfw.com_728x90_responsive_1%22%2C%22s%22%3A%5B%22728x90%22%2C%22468x60%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_728x90_desktop_1%22%7D%2C%7B%22sd%22%3A%22samfw.com_1000x100_sticky_anchorad_responsive%22%2C%22s%22%3A%5B%221000x100%22%2C%22970x90%22%2C%22728x90%22%2C%22990x90%22%2C%22970x50%22%2C%22960x90%22%2C%22950x90%22%2C%22980x90%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_1000x100_sticky_anchorad_desktop%22%7D%2C%7B%22sd%22%3A%22samfw_com_160x600_siderbar_desktop_left%22%2C%22s%22%3A%5B%22160x600%22%2C%22120x600%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_160x600_siderbar_desktop_left%22%7D%2C%7B%22sd%22%3A%22samfw_com_160x600_siderbar_desktop_right%22%2C%22s%22%3A%5B%22160x600%22%2C%22120x600%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_160x600_siderbar_desktop_right%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22mobile%22%3A0%2C%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%5D%7D%5D%7D%7D%7D&sm=828ba536-dd41-4b52-b621-89833a9a5630&pubid=d14c8d3d-c09a-40c7-8c08-b5d7cd1d7fac&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /g/asr?google_push=AXcoOmSJyoXmTpgSivOFSNgsyuJKuzSHHTnclGd1xxiJcBzZAPu_beQFglKtIXMrH8YsCmHHaFDj3Z-Yqy-11JNf6nRm4T_FBNnSfQemysu79RWEMInlr37FBGv9VgjHPVrWd3G6W7kf9-vloZqq8CNfjXd2fQ HTTP/1.1Host: aid.send.microad.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TR=7be5eeb5821c578e77d052045966c268a9e02ea2ce02740d
            Source: global trafficHTTP traffic detected: GET /ecm3?id=LTIRAAXN-1U-DPLF&ex=d-rubiconproject.com&status=ok HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
            Source: global trafficHTTP traffic detected: GET /api/config/prebid HTTP/1.1Host: id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|155#1709908367118#1602940757#AAGUw07L1kMAABVWe2Uo_A|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
            Source: global trafficHTTP traffic detected: GET /js/ld/publishertag.prebid.132.js HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
            Source: global trafficHTTP traffic detected: GET /usersync?b=mag&i=LTIRAAXN-1U-DPLF HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
            Source: global trafficHTTP traffic detected: GET /g/asr?google_push=AXcoOmSjNteSjUM-h0sUb-U24b43ygMK2JQGCp8NaY1I4blImCsCjputNYFQ7sQyk_Hp4KlS_QqUf-WrNyz-lJWIcxEI6j1AFhXqTe6jMXhxGL_Y_YOnTmWZ2K_0tf3opXqIt3FSe4YwBjstjfbzzAm80uZBQQ HTTP/1.1Host: aid.send.microad.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TR=7be5eeb5821c578e77d052045966c268a9e02ea2ce02740d
            Source: global trafficHTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
            Source: global trafficHTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_push=AXcoOmSCiYmdISW8I7Z2a6zdcUVazctVxMFYwwtHiPM2mHlhFYZiIhq-devrIwHaDFy6BWn97y61Yg6YemWdmqwsNZ4N9ncLUwO8tquIe-3gnzwUNylbjOcKaqE3LGNHmZWnVyu7v9UfoYrrPeoWam1jAba7kQ HTTP/1.1Host: cms.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=EBoBCQGpK4EA; mc=65eb2179-0f991-a4e93-17d85
            Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=UiRtTsXAfjmfSDAKnR1FjWsu&source_user_id=LTIRAAXN-1U-DPLF HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1
            Source: global trafficHTTP traffic detected: GET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f3.jpg?1648428140970 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=R-S5NwIzR3-ULa75e_Ev1Q HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=8190380959160668499&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; PugT=1709908367; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; chkChromeAb67Sec=2; pi=156011:4; DPSync3=1710460800%3A265%7C1711065600%3A263_201_262_261_260_259%7C1709942400%3A248; SyncRTB3=1711065600%3A21_13_250_71_220_166_54_104_3_249%7C1710460800%3A223_2; SPugT=1709908367
            Source: global trafficHTTP traffic detected: GET /ecm3?id=LTIRAAXN-1U-DPLF&ex=d-rubiconproject.com&status=ok HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=30&p=59&cp=id5&cu=1&url=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F203%2F2%2F7.gif%3Fpuid%3D%40%40CRITEO_USERID%40%40%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: dis.eu.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=PUBMATIC&rurl=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:_wfivefivec_&gdpr=0&gdpr_consent= HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=j7DpxbFD1RIBgQ5; matchgoogle=5
            Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=3355&partner_device_id=LTIRAAXN-1U-DPLF HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50; TapAd_3WAY_SYNCS=1!1646-2!1646
            Source: global trafficHTTP traffic detected: GET /setuid/magnite?uid=LTIRAAXN-1U-DPLF HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=540245193&val=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2
            Source: global trafficHTTP traffic detected: GET /usersync?b=pbm&i=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
            Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=1920574151252257451 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; PugT=1709908367; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; chkChromeAb67Sec=2; pi=156011:4; DPSync3=1710460800%3A265%7C1711065600%3A263_201_262_261_260_259%7C1709942400%3A248; SyncRTB3=1711065600%3A21_13_250_71_220_166_54_104_3_249%7C1710460800%3A223_2; SPugT=1709908367
            Source: global trafficHTTP traffic detected: GET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f4.jpg?1648428140970 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ups/58292/sync?_origin=1&uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; IDSYNC="18yl~2h6e:18y3~2h6e:18za~2h6e"
            Source: global trafficHTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
            Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=${ADELPHIC_CUID}&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cu=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b|1709908360240
            Source: global trafficHTTP traffic detected: GET /insync?vxii_pid=10067&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /live/liveCS.php?source=external&advId=100&advUuid=LTIRAAXN-1U-DPLF HTTP/1.1Host: live.primis.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
            Source: global trafficHTTP traffic detected: GET /merge?pid=80&3pid=LTIRAAXN-1U-DPLF HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=ISXoARZHdraNBZy_RIWmot3X; _ljtrtb_58=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
            Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?gdpr=0&gdpr_consent=&bee_sync_partners=sas%2Cpp%2Csyn%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
            Source: global trafficHTTP traffic detected: GET /dmp/pixelSync?nid=3&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:j7DpxbFD1RIBgQ5&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; chkChromeAb67Sec=2; pi=156011:4; DPSync3=1710460800%3A265%7C1711065600%3A263_201_262_261_260_259%7C1709942400%3A248; SyncRTB3=1711065600%3A21_13_250_71_220_166_54_104_3_249%7C1710460800%3A223_2; SPugT=1709908367; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; PugT=1709908370
            Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=540245193&val=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2
            Source: global trafficHTTP traffic detected: GET /api/v1/dsync/Martin?exid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ecm3?ex=pubmatic.com&id=PM_UID5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
            Source: global trafficHTTP traffic detected: GET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f5.jpg?1648428140970 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /c/481/203/2/7.gif?puid=820ba408-d736-42d6-b7be-5b1e3ae1766f&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|155#1709908367118#1602940757#AAGUw07L1kMAABVWe2Uo_A|796#1709908369651#1704558943|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
            Source: global trafficHTTP traffic detected: GET /ups/58292/sync?_origin=1&uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; IDSYNC="18yl~2h6e:18y3~2h6e:18za~2h6e"
            Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=8190380959160668499&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; chkChromeAb67Sec=2; pi=156011:4; DPSync3=1710460800%3A265%7C1711065600%3A263_201_262_261_260_259%7C1709942400%3A248; SyncRTB3=1711065600%3A21_13_250_71_220_166_54_104_3_249%7C1710460800%3A223_2; SPugT=1709908367; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; PugT=1709908369
            Source: global trafficHTTP traffic detected: GET /sync?pid=187&uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.bfmio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=53539409&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; chkChromeAb67Sec=2; pi=156011:4; DPSync3=1710460800%3A265%7C1711065600%3A263_201_262_261_260_259%7C1709942400%3A248; SyncRTB3=1711065600%3A21_13_250_71_220_166_54_104_3_249%7C1710460800%3A223_2; SPugT=1709908367; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; PugT=1709908369
            Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=&google_error=15 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMPS=4165; CMID=ZesheMAoIYoAAGpiAIfemQAA; CMPRO=4165
            Source: global trafficHTTP traffic detected: GET /bh/rtset?ev=AAGUw07L1kMAABVWe2Uo_A&do=add&pid=558502&rurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26gdpr_consent%3D%26bee_sync_partners%3Dsas%252Csyn%252Cpm%26bee_sync_current_partner%3Dpp%26bee_sync_initiator%3Dpm%26bee_sync_hop_count%3D1&gdpr=0 HTTP/1.1Host: bh.contextweb.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=3lrO40cPjVaF; INGRESSCOOKIE=4b17474aa3cbae2b; pb_rtb_ev=3-1q49|7TZ.0.1|7bq.0.1
            Source: global trafficHTTP traffic detected: GET /insync?vxii_pid=10067&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /insync?gdpr=0&gdpr_consent=&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&vxii_pid=12&vxii_pid1=10067&vxii_rcid=b01444ea-533a-4492-a5d5-3f8ec2487e1a HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImIwMTQ0NGVhLTUzM2EtNDQ5Mi1hNWQ1LTNmOGVjMjQ4N2UxYSIsImwiOjE3MDk5MDgzNzE0NDcsInQiOjF9
            Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=156078&xid=y-6XwdRERE2uXTutm7E2GBKdkkQZjGnjo-~A&gdpr=0 HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; chkChromeAb67Sec=2; pi=156011:4; DPSync3=1710460800%3A265%7C1711065600%3A263_201_262_261_260_259%7C1709942400%3A248; SyncRTB3=1711065600%3A21_13_250_71_220_166_54_104_3_249%7C1710460800%3A223_2; SPugT=1709908367; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; PugT=1709908369
            Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODImdGw9MTU3NjgwMCZkcF9pZD0yMg==&piggybackCookie=3607227326741921297&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; chkChromeAb67Sec=2; pi=156011:4; DPSync3=1710460800%3A265%7C1711065600%3A263_201_262_261_260_259%7C1709942400%3A248; SyncRTB3=1711065600%3A21_13_250_71_220_166_54_104_3_249%7C1710460800%3A223_2; SPugT=1709908367; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; PugT=1709908369
            Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=${ADELPHIC_CUID}&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cu=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b|1709908360240
            Source: global trafficHTTP traffic detected: GET /api/v1/dsync/Martin?exid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /redir?partneruserid=AAGUw07L1kMAABVWe2Uo_A&partnerid=127&redirurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26bee_sync_partners%3Dpp%252Csyn%252Cpm%26bee_sync_current_partner%3Dsas%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D2%26userid%3DSMART_USER_ID&gdpr=0 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=5739124417478682736; TestIfCookieP=ok; csync=76:GOOGLE_HOSTED_PI
            Source: global trafficHTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=793790479&3rddpi=1725065545&3rdpcid=LTIRAAXN-1U-DPLF HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sync?pid=187&uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.bfmio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=be36ca60-dd58-11ee-aac7-add6991b662a HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; chkChromeAb67Sec=2; pi=156011:4; DPSync3=1710460800%3A265%7C1711065600%3A263_201_262_261_260_259%7C1709942400%3A248; SyncRTB3=1711065600%3A21_13_250_71_220_166_54_104_3_249%7C1710460800%3A223_2; SPugT=1709908367; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; PugT=1709908372
            Source: global trafficHTTP traffic detected: GET /cookie-sync?gdpr=0&gdpr_consent=&bee_sync_partners=sas%2Csyn%2Cpm&bee_sync_current_partner=pp&bee_sync_initiator=pm&bee_sync_hop_count=1&ev=AAGUw07L1kMAABVWe2Uo_A&pid=558502&do=add&gdpr=0 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
            Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=156078&xid=y-6XwdRERE2uXTutm7E2GBKdkkQZjGnjo-~A&gdpr=0 HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; PugT=1709908372; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; SPugT=1709908372
            Source: global trafficHTTP traffic detected: GET /dmp/pixelSync?cookieQ=1&nid=3&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=92b1dec5-fe4c-40a7-8dfa-e8b7435de349#1709908371673
            Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; SPugT=1709908367; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; PugT=1709908372; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15
            Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODImdGw9MTU3NjgwMCZkcF9pZD0yMg==&piggybackCookie=3607227326741921297&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; SPugT=1709908367; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; PugT=1709908372; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15
            Source: global trafficHTTP traffic detected: GET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f6.jpg?1648428140970 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /insync?gdpr=0&gdpr_consent=&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&vxii_pid=12&vxii_pid1=10067&vxii_rcid=b39b1281-c0fa-41f2-92e3-9ab0e0324caa HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImIwMTQ0NGVhLTUzM2EtNDQ5Mi1hNWQ1LTNmOGVjMjQ4N2UxYSIsImwiOjE3MDk5MDgzNzIzMzMsInQiOjF9
            Source: global trafficHTTP traffic detected: GET /merge?pid=92&3pid=8190380959160668499&us_privacy=&gdpr=0&gdpr_consent=&location=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F1246%2F1%2F8.gif%3Fpuid%3D%5BSOVRNID%5D%26gdpr%3D0%26gdpr_consent%3D&s=id5 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=ISXoARZHdraNBZy_RIWmot3X; _ljtrtb_58=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; ljtrtb=eJwFwUEKACAIBMC%2FeBcsVKzbovap6O%2FNXLKgTZarc6xkgyhrIRhSh90HolotMOl96AkKOw%3D%3D; _ljtrtb_80=LTIRAAXN-1U-DPLF
            Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; SPugT=1709908372; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; PugT=1709908371
            Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=PUBMATIC&rurl=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:_wfivefivec_&gdpr=0&gdpr_consent= HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=j7DpxbFD1RIBgQ5; matchgoogle=5; matchpubmatic=5
            Source: global trafficHTTP traffic detected: GET /usersync/141?gdpr=0&gdpr_consent= HTTP/1.1Host: match.deepintent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDIUSER=di_7ee510c67c9a4a02bf80e; CDIPARTNERS=%7B%221%22%3A%2220240308%22%7D
            Source: global trafficHTTP traffic detected: GET /cookie-sync?gdpr=0&bee_sync_partners=pp%2Csyn%2Cpm&bee_sync_current_partner=sas&bee_sync_initiator=adx&bee_sync_hop_count=2&userid=5739124417478682736&gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
            Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=3203&partner_device_id=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50; TapAd_3WAY_SYNCS=1!1646-2!1646
            Source: global trafficHTTP traffic detected: GET /usersync?b=pbm&i=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
            Source: global trafficHTTP traffic detected: GET /pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: d=EBoBCQGpK4EA; mc=65eb2179-0f991-a4e93-17d85
            Source: global trafficHTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=793790479&3rddpi=1725065545&3rdpcid=LTIRAAXN-1U-DPLF&ckls=true&ci=LnkJ39QsJM&nc=false&trid=969168627 HTTP/1.1Host: sync1.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9; intentIQ=LnkJ39QsJM
            Source: global trafficHTTP traffic detected: GET /syncMe?partnerDomain=mrtnsvr.com&idType=cookie&partnerUserId=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1Host: synchroscript.deliveryengine.adswizz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /712188.gif?partner_uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=4nLOwa0M2I6Nynbj13s5I0BXNxXyyhWAcDiQDN0vtqM=; pxrc=CI7DrK8GEgUI6AcQABIFCOhHEAA=
            Source: global trafficHTTP traffic detected: GET /sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; c=1709908344; tuuid_lu=1709908345; google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark
            Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:j7DpxbFD1RIBgQ5&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; PugT=1709908373; SPugT=1709908372
            Source: global trafficHTTP traffic detected: GET /map/c=14701/tp=MTAI/tpid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2/gdpr=0/gdpr_consent= HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=3; _cc_id=1644608f11bdd2b7e1fb22cdb6471929
            Source: global trafficHTTP traffic detected: GET /redir?partneruserid=AAGUw07L1kMAABVWe2Uo_A&partnerid=127&redirurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26gdpr%3D0%26bee_sync_partners%3Dsyn%252Cpm%26bee_sync_current_partner%3Dsas%26bee_sync_initiator%3Dpm%26bee_sync_hop_count%3D2%26userid%3DSMART_USER_ID&gdpr=0 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=5739124417478682736; TestIfCookieP=ok; csync=76:GOOGLE_HOSTED_PI|127:AAGUw07L1kMAABVWe2Uo_A
            Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=1920574151252257451 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; PugT=1709908373; SPugT=1709908372
            Source: global trafficHTTP traffic detected: GET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f7.jpg?1648428140970 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cm-notify?pi=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=kKTAH2vxrCfdpJK4Z9uT_1709908362510; ts=1709908362
            Source: global trafficHTTP traffic detected: GET /c/481/1246/1/8.gif?puid=ISXoARZHdraNBZy_RIWmot3X&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://samfw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|155#1709908367118#1602940757#AAGUw07L1kMAABVWe2Uo_A|203#1709908372376#272692115#820ba408-d736-42d6-b7be-5b1e3ae1766f|796#1709908369651#1704558943|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
            Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; SPugT=1709908372; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; PugT=1709908371
            Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzAmdGw9MTI5NjAw&piggybackCookie=di_7ee510c67c9a4a02bf80e HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; PugT=1709908373; SPugT=1709908372
            Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=156011&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; PugT=1709908373; SPugT=1709908372
            Source: global trafficHTTP traffic detected: GET /bh/rtset?ev=AAGUw07L1kMAABVWe2Uo_A&do=add&pid=558502&rurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26userid%3D5739124417478682736%26gdpr%3D0%26gdpr_consent%3D%26bee_sync_partners%3Dsyn%252Cpm%26bee_sync_current_partner%3Dpp%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D3&gdpr=0 HTTP/1.1Host: bh.contextweb.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=3lrO40cPjVaF; INGRESSCOOKIE=4b17474aa3cbae2b; pb_rtb_ev=3-1q49|7bq.0.1|7TZ.0.1|7dN.0.AAGUw07L1kMAABVWe2Uo_A
            Source: global trafficHTTP traffic detected: GET /AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; PugT=1709908373; SPugT=1709908372
            Source: unknownDNS traffic detected: queries for: samfw.com
            Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A4109005EFEX-BM-CBT: 1696492382X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 60X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 7964DE11F2244989AF4CA95A808EA94CX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109005EFEX-MSEdge-ExternalExp: bfbwsbcm0921cf,d-thshld42,websuganno_t2,wsbmsaqfuxt3,wsbqfasmsall_t,wsbqfminiserp500,wsbref-t,wsbuacfX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=0; DaylightBias=-60; TimeZoneKeyName=GMT Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 516Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=19565074ACE142FCABAF0CDCC0DFAAEB&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696492216762&IPMH=45187fb8&IPMID=1696492382078&HV=1696492289; CortanaAppUID=FE52A12E95B5DF3DB5902D0602A16B66; MUID=A92BA4E78D2946A0AFDA5029FA43D7A8; _SS=SID=21E2F496C67F672E2F62E737C76966EF&CPID=1696492383022&AC=1&CPH=644b7eae; _EDGE_S=SID=21E2F496C67F672E2F62E737C76966EF; MUIDB=A92BA4E78D2946A0AFDA5029FA43D7A8
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Microsoft-Azure-Application-Gateway/v2Date: Fri, 08 Mar 2024 14:32:46 GMTContent-Type: text/htmlContent-Length: 581Connection: close
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2181136473.00000000007F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
            Source: SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertCSRSA4096RootG5.crt0E
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2069461595.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1806393271.000000000277D000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2145689657.0000000002BF7000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2073752513.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1811594594.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1858058118.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2109799665.0000000002783000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1957232899.0000000002784000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2049678686.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2624832287.00000000009B0000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2040911503.000000000277F000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2122935769.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2104339558.0000000002778000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1900280263.0000000002789000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1966944470.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1820113404.0000000002787000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1878517575.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1795298925.0000000002777000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2055428150.0000000002780000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2069461595.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1806393271.000000000277D000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2145689657.0000000002BF7000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2073752513.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1811594594.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1858058118.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2109799665.0000000002783000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1957232899.0000000002784000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2049678686.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2624832287.00000000009B0000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2040911503.000000000277F000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2122935769.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2104339558.0000000002778000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1900280263.0000000002789000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1966944470.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1820113404.0000000002787000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1878517575.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1795298925.0000000002777000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2623034609.0000000000796000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2069461595.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1806393271.000000000277D000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2145689657.0000000002BF7000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2073752513.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1811594594.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1858058118.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2109799665.0000000002783000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1957232899.0000000002784000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2049678686.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2624832287.00000000009B0000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2040911503.000000000277F000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2122935769.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2104339558.0000000002778000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1900280263.0000000002789000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1966944470.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1820113404.0000000002787000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1878517575.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1795298925.0000000002777000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2216043015.0000000000796000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2623034609.0000000000796000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crtZ
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2216043015.0000000000796000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crti
            Source: SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA2.crt0
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://collab.lge.com/main/
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506620414.00000000031B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://collab.lge.com/main/display/FOTADeployment/LGUP
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.00000000027FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertCSRSA4096RootG5.crl0
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2069461595.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1806393271.000000000277D000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2145689657.0000000002BF7000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2073752513.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1811594594.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1858058118.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2109799665.0000000002783000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1957232899.0000000002784000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2049678686.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2624832287.00000000009B0000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2040911503.000000000277F000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2122935769.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2104339558.0000000002778000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1900280263.0000000002789000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1966944470.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1820113404.0000000002787000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1878517575.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1795298925.0000000002777000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2055428150.0000000002780000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2069461595.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1806393271.000000000277D000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2145689657.0000000002BF7000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2073752513.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1811594594.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1858058118.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2109799665.0000000002783000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1957232899.0000000002784000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2049678686.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2624832287.00000000009B0000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2040911503.000000000277F000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2122935769.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2104339558.0000000002778000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1900280263.0000000002789000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1966944470.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1820113404.0000000002787000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1878517575.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1795298925.0000000002777000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
            Source: lang2101.dll1.24.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
            Source: SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0F
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2069461595.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1806393271.000000000277D000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2145689657.0000000002BF7000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2073752513.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1811594594.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1858058118.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2109799665.0000000002783000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1957232899.0000000002784000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2049678686.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2624832287.00000000009B0000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2040911503.000000000277F000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2122935769.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2104339558.0000000002778000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1900280263.0000000002789000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1966944470.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1820113404.0000000002787000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1878517575.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1795298925.0000000002777000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2055428150.0000000002780000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2623034609.000000000082B000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1779546119.000000000277D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
            Source: SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0=
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2181697945.0000000000834000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2182395414.0000000000834000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2623034609.0000000000834000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2216043015.0000000000834000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2627256153.0000000003338000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://factory-data-collect.lge.com/lgup_log_upload.php
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://factory-data-collect.lge.com/lgup_log_upload.phpfilemodelnamejson_dataresult
            Source: SamFwTool.exe, 00000011.00000002.2630194836.0000000003A97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
            Source: SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2010393920.000000000274C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1844864395.000000000274E000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1830936801.0000000002745000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1872348404.000000000274F000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2101449843.0000000002749000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1789893738.0000000002744000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2122935769.0000000002742000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1836101852.0000000002747000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1843560315.0000000002740000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1801090296.0000000002744000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1881964758.0000000002748000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1806393271.0000000002746000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1821597364.000000000274A000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1850427810.000000000274E000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1834460243.0000000002742000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2038350236.0000000002749000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1999416064.0000000002746000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1966944470.000000000274A000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1788487655.0000000002743000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1786352832.0000000002743000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2073752513.0000000002742000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://msupdate.emodio.com/files/external/Windows6.1-KB968212-x64.msu.cabhttp://msupdate.emodio.com/
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2155036233.0000000002B78000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2145689657.0000000002B93000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 0000001F.00000002.2212346680.00007FF65D1F1000.00000004.00000001.01000000.00000017.sdmp, Setup.exe, 0000001F.00000000.2185632937.00007FF65D1F1000.00000008.00000001.01000000.00000017.sdmp, Setup.exe, 00000021.00000000.2490258338.00007FF65D1F1000.00000008.00000001.01000000.00000017.sdmp, Setup.exe, 00000021.00000002.2628328843.00007FF65D1F1000.00000004.00000001.01000000.00000017.sdmpString found in binary or memory: http://msupdate.emodio.com/files/external/Windows6.1-KB968212-x86.msu.cabhttp://msupdate.emodio.com/
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000000.1760940746.000000000040A000.00000008.00000001.01000000.00000014.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000000.1760940746.000000000040A000.00000008.00000001.01000000.00000014.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2069461595.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1806393271.000000000277D000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2145689657.0000000002BF7000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2073752513.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1811594594.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1858058118.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2109799665.0000000002783000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1957232899.0000000002784000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2049678686.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2624832287.00000000009B0000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2040911503.000000000277F000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2122935769.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2104339558.0000000002778000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1900280263.0000000002789000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1966944470.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1820113404.0000000002787000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1878517575.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1795298925.0000000002777000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2055428150.0000000002780000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2069461595.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1806393271.000000000277D000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2145689657.0000000002BF7000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2073752513.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1811594594.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1858058118.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2109799665.0000000002783000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1957232899.0000000002784000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2049678686.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2624832287.00000000009B0000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2040911503.000000000277F000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2122935769.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2104339558.0000000002778000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1900280263.0000000002789000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1966944470.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1820113404.0000000002787000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1878517575.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1795298925.0000000002777000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
            Source: SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2069461595.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1806393271.000000000277D000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2145689657.0000000002BF7000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2073752513.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1811594594.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1858058118.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2109799665.0000000002783000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1957232899.0000000002784000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2049678686.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2624832287.00000000009B0000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2040911503.000000000277F000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2122935769.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2104339558.0000000002778000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1900280263.0000000002789000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1966944470.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1820113404.0000000002787000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1878517575.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1795298925.0000000002777000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.00000000027FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmp, ssudrmnet.sys0.24.dr, ssudqcfilter.sys.24.drString found in binary or memory: http://s.symcb.com/pca3-g5.crl0
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmp, ssudrmnet.sys0.24.dr, ssudqcfilter.sys.24.drString found in binary or memory: http://s.symcd.com0_
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.00000000027FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.00000000027FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
            Source: SamFwTool.exe, 00000011.00000002.2630194836.0000000003951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0a
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.00000000027FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0f
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.00000000027FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.00000000027FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmp, ssudrmnet.sys0.24.dr, ssudqcfilter.sys.24.drString found in binary or memory: http://sw.symcb.com/sw.crl0
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmp, ssudrmnet.sys0.24.dr, ssudqcfilter.sys.24.drString found in binary or memory: http://sw.symcd.com0
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmp, ssudrmnet.sys0.24.dr, ssudqcfilter.sys.24.drString found in binary or memory: http://sw1.symcb.com/sw.crt0
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.00000000027FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.00000000027FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.00000000027FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.00000000027FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
            Source: 7za.exe, 0000000B.00000002.1509893106.0000000002205000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://upx.sf.net
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2069461595.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1806393271.000000000277D000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2145689657.0000000002BF7000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2073752513.0000000002779000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1811594594.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1858058118.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2109799665.0000000002783000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1957232899.0000000002784000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2049678686.0000000002781000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2624832287.00000000009B0000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2040911503.000000000277F000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2122935769.000000000277C000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2104339558.0000000002778000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1900280263.0000000002789000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1966944470.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1820113404.0000000002787000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1878517575.0000000002782000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1795298925.0000000002777000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.lge.com
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html....................
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2155036233.000000000274C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.samsungmobile.comPRODUCT_WEB_SITE
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2145689657.0000000002744000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 0000001F.00000000.2185241113.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 0000001F.00000002.2210591016.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 00000021.00000000.2490028732.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 00000021.00000002.2627842809.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmpString found in binary or memory: http://www.samsungmobile.comURLInfoAboutURLInfoAbout
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.00000000027FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/cps0(
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.00000000027FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
            Source: chromecache_1386.25.drString found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fus
            Source: SamFwTool.exe, 00000011.00000002.2635860894.000000000585C000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2741686949.00000000168A0000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/binaryformatter
            Source: SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/dotnet-warnings/
            Source: SamFwTool.exe, 00000011.00000002.2635860894.000000000585C000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2741686949.00000000168A0000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/serializationformat-binary-obsolete
            Source: chromecache_1386.25.drString found in binary or memory: https://b1sync.zemanta.com/usersync/gumgum/?puid=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1&gdpr=&gdpr_c
            Source: chromecache_1386.25.drString found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=558355&ev=1&us_privacy=$
            Source: SamFwTool.exe, 00000011.00000002.2677115943.0000000006E90000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2667462428.000000000691C000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2621026605.0000000001B2F000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2630194836.0000000003A97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bit.ly/samfwtool
            Source: SamFwTool.exe, 00000011.00000002.2621026605.0000000001B2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bit.ly/samfwtoolLVH
            Source: SamFwTool.exe, 00000011.00000002.2677115943.0000000006E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bit.ly/samfwtoolO
            Source: chromecache_1386.25.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=1301&gdpr=&gdpr_consent=
            Source: chromecache_1386.25.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=dV84ZDdkN2FmOC00OGU1LTRmNjgtOGJhM
            Source: chromecache_1386.25.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=gumgum
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://curl.haxx.se/docs/http-cookies.html
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.00000000027FB000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmp, ssudrmnet.sys0.24.dr, ssudqcfilter.sys.24.drString found in binary or memory: https://d.symcb.com/cps0%
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.00000000027FB000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmp, ssudrmnet.sys0.24.dr, ssudqcfilter.sys.24.drString found in binary or memory: https://d.symcb.com/rpa0
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmp, ssudrmnet.sys0.24.dr, ssudqcfilter.sys.24.drString found in binary or memory: https://d.symcb.com/rpa0)
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dm01.ksut.lge.com:46110/b2e/b2e/common/
            Source: 7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dm01.ksut.lge.com:46110/b2e/b2e/common/signaturestatusresultresponsehttp://www.lge.comDevice
            Source: SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json
            Source: SamFwTool.exe, 00000011.00000002.2740780031.0000000016880000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/dotnet/corefx/tree/7601f4f6225089ffb291dc7d58293c7bbf5c5d4f
            Source: SamFwTool.exe, 00000011.00000002.2740780031.0000000016880000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/dotnet/corefx/tree/7601f4f6225089ffb291dc7d58293c7bbf5c5d4f8
            Source: SamFwTool.exe, 00000011.00000002.2635860894.000000000585C000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2741686949.00000000168A0000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/dotnet/roslyn/issues/46646
            Source: SamFwTool.exe, 00000011.00000002.2635860894.000000000585C000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2741686949.00000000168A0000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/dotnet/roslyn/issues/46646~
            Source: SamFwTool.exe, 00000011.00000002.2635860894.000000000585C000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2741686949.00000000168A0000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/dotnet/runtime
            Source: SamFwTool.exe, 00000011.00000002.2635860894.000000000585C000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2741686949.00000000168A0000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/dotnet/runtime/issues/73124.
            Source: SamFwTool.exe, 00000011.00000002.2635860894.000000000585C000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2741686949.00000000168A0000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/dotnet/runtime8
            Source: SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2739697725.0000000016840000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.000000000569D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/restsharp/RestSharp.git
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
            Source: chromecache_1386.25.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=&gdpr_consent=
            Source: chromecache_1386.25.drString found in binary or memory: https://match.deepintent.com/usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dd
            Source: chromecache_1174.25.drString found in binary or memory: https://p.ad.gt
            Source: chromecache_1386.25.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/gumgum?gdpr=&gdpr_consent=
            Source: chromecache_1567.25.dr, chromecache_1303.25.drString found in binary or memory: https://proton.ad.gt
            Source: chromecache_1174.25.drString found in binary or memory: https://proton.ad.gt/ig
            Source: chromecache_1386.25.drString found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=gg.com&id=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
            Source: chromecache_1431.25.drString found in binary or memory: https://s0.2mdn.net/ads/studio/cached_libs/createjs_2019.11.15_min.js
            Source: chromecache_1431.25.drString found in binary or memory: https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.0.1_min.js
            Source: SamFwTool.exe, 00000011.00000002.2630194836.0000000003951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://samfw.com
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, 00000001.00000003.1557795442.0000000000BE4000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000003.1552773663.00000000024A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://samfw.com/
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, 00000001.00000003.1270197433.00000000026F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000003.1275834259.0000000003490000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://samfw.com/$https://samfw.com/$https://samfw.com/
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000003.1552773663.00000000024A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://samfw.com/1RJ
            Source: SamFwTool.exe, 00000011.00000002.2630194836.0000000003951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://samfw.com/Odin/SAMSUNG_USB_Driver_for_Mobile_Phones.exe
            Source: SamFwTool.exe, 00000011.00000002.2630194836.0000000003951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://samfw.com/api/samfwfrp/version
            Source: SamFwTool.exe, 00000011.00000002.2736322417.0000000014AB2000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2620672177.00000000017E9000.00000004.00000010.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2733178401.0000000014921000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2671256814.0000000006B35000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2736322417.0000000014AE5000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2630194836.0000000003A97000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2670735168.0000000006B1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://samfw.com/frp
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000003.1552773663.00000000024A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://samfw.com/iRJ
            Source: chromecache_1386.25.drString found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=gumgum
            Source: chromecache_1386.25.drString found in binary or memory: https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID
            Source: chromecache_1386.25.drString found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com
            Source: chromecache_1386.25.drString found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=$
            Source: chromecache_1386.25.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=1&gdpr=&gdpr_consent=
            Source: chromecache_1386.25.drString found in binary or memory: https://tg.socdm.com/aux/idsync?proto=gumgum
            Source: chromecache_1386.25.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?_=
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
            Source: chromecache_1431.25.drString found in binary or memory: https://www.hiscoxgroup.com/
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, 00000001.00000003.1271507585.00000000026F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, 00000001.00000003.1272198142.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000000.1273630650.0000000000401000.00000020.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.innosetup.com/
            Source: SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/json
            Source: SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
            Source: SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, 00000001.00000003.1271507585.00000000026F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, 00000001.00000003.1272198142.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000000.1273630650.0000000000401000.00000020.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.remobjects.com/ps
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, 00000001.00000003.1557795442.0000000000B7D000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, 00000001.00000003.1270197433.00000000026F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000002.1556346092.0000000000924000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000003.1275834259.0000000003490000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000002.1555719616.000000000018C000.00000004.00000010.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000003.1552773663.00000000023EC000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000003.1551852974.000000000375E000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000003.1554883432.0000000000922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.virustotal.com/gui/file/72b4e02b59b6cf1bfec786e2b1acf98d31cdceb906beb115b52f3bbf07e02fb3
            Source: chromecache_1386.25.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=gumgum2&user_id=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1&gdpr=&gdpr_c
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
            Source: unknownNetwork traffic detected: HTTP traffic on port 51262 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
            Source: unknownNetwork traffic detected: HTTP traffic on port 51274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
            Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
            Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
            Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
            Source: unknownNetwork traffic detected: HTTP traffic on port 51376 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
            Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
            Source: unknownNetwork traffic detected: HTTP traffic on port 51045 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50979 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 51077 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51352 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51160 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 50931 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
            Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
            Source: unknownNetwork traffic detected: HTTP traffic on port 51340 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
            Source: unknownNetwork traffic detected: HTTP traffic on port 51033 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
            Source: unknownNetwork traffic detected: HTTP traffic on port 51159 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
            Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 51225 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
            Source: unknownNetwork traffic detected: HTTP traffic on port 51201 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
            Source: unknownNetwork traffic detected: HTTP traffic on port 51327 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51196 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
            Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51070 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
            Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
            Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
            Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
            Source: unknownNetwork traffic detected: HTTP traffic on port 51184 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
            Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
            Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
            Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 51172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
            Source: unknownNetwork traffic detected: HTTP traffic on port 51303 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
            Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
            Source: unknownNetwork traffic detected: HTTP traffic on port 51339 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
            Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
            Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
            Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
            Source: unknownNetwork traffic detected: HTTP traffic on port 51057 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
            Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
            Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
            Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
            Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
            Source: unknownNetwork traffic detected: HTTP traffic on port 51360 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
            Source: unknownNetwork traffic detected: HTTP traffic on port 51245 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
            Source: unknownNetwork traffic detected: HTTP traffic on port 51069 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
            Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
            Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
            Source: unknownNetwork traffic detected: HTTP traffic on port 51210 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
            Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
            Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
            Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
            Source: unknownNetwork traffic detected: HTTP traffic on port 51347 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51359 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
            Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
            Source: unknownNetwork traffic detected: HTTP traffic on port 51209 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
            Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
            Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
            Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51323 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
            Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51269 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
            Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51188 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51335 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
            Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
            Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
            Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51041 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50947 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50959 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51367 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51294 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51229 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51205 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51189
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51187
            Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51191
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51195
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
            Source: unknownNetwork traffic detected: HTTP traffic on port 50972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51193
            Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51199
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51197
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
            Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51343 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50868 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51355 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51112 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
            Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.7:49704 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.88.24:443 -> 192.168.2.7:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.16.68.112:443 -> 192.168.2.7:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 96.16.68.112:443 -> 192.168.2.7:49716 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.7:49823 version: TLS 1.2
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeCode function: 24_2_00405326 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,24_2_00405326
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ss_conn_usb_driver.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\VIA_USB_MDM_x86.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\ssaeadb.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\ssecunic.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\SHPACM.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\ssadbus.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ssudeadb.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\VIA_USB_ETS_a64.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\secumdm.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ssudserd.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\ss_bus.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\ssadadb.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\ssecmdm.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\amd64\VIA_USB_MODEM\VIA_USB_MODEM.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\amd64\VIA_USB_ETS\VIA_USB_ETS.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\ssaebus.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\sscdserd.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\i386\VIA_USB_ETS\VIA_USB_ETS.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ssudadb.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\sscebus.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386\ccdcmbsa.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ssudsdb.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\i386\VIA_USB_HUB\VIA_USB_HUB.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\24_flashusbdriver\WIN32\flashusb.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\amd64\VIA_USB_HUB\VIA_USB_HUB.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ssudnd5.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ssudrmnet.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\VIA_USB_MDM_a64.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\ssadserd.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\18_Zinia_Serial_Driver\WinXP\32\usb2ser.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\VIA_USB_ETS_x86.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\i386\ViaUsbEts\ViaTelecomFile.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2E248BEDDBB2D85122423C41028BFD4Jump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\ssm_bus.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\ssbcbus.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\ssecobex.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ssudbus.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\sssdmdm.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ssuddmgr.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\18_Zinia_Serial_Driver\Win7\64\usb2ser.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\sscdbus.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\24_flashusbdriver\X64\flashusb.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\sscdmdm.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\18_Zinia_Serial_Driver\Win7\32\usb2ser.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\12_Symbian_USB_Download_Driver\SSUSBDownload.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ss_conn_usb_driver2.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ssudmdm.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\20_NXP_Driver\ssdudfu.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\ssaemdm.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\ssadndis.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\VIA_USB_SER_x86.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\ss_bbus.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\sssdobex.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\ssaeunic.catJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\SAMSUNG_Android.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\SHPUSB.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ssudncm.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\ss_bmdm.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\18_Zinia_Serial_Driver\WinXP\64\usb2ser.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\ssecbus.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\ss_mdm.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ssudrnds.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\secubus.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ssudqcnet.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\ss_bserd.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\C7xxPhone.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ssudnet.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\ssecmgmt.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\sssdbus.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\sscemdm.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\ssadmdm.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\09_Hsp\HSPUSB.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\18_Zinia_Serial_Driver\Vista\64\usb2ser.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ssudobex.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\18_Zinia_Serial_Driver\Vista\32\usb2ser.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\i386\VIA_USB_MODEM\VIA_USB_MODEM.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64\ccdcmbsax64.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\ssceserd.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\VIA_USB_SER_a64.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ssudmtp.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\ssm_mdm.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\11_HSP_Plus_Default\mbtusbser.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ssudmarv.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\ssbcmdm.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\ssudrmnetmp.catJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\sssdmgmt.catJump to dropped file

            System Summary

            barindex
            Source: is-SLJ75.tmp.5.drStatic PE information: section name: z"JPgV
            Source: is-SLJ75.tmp.5.drStatic PE information: section name: z"JPgV
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00408484: DeviceIoControl,GetModuleHandleW,GetProcAddress,GetDiskFreeSpaceW,11_2_00408484
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5CB460 GetTickCount,OpenSCManagerW,GetLastError,OpenServiceW,DeleteService,GetLastError,CloseServiceHandle,CloseServiceHandle,31_2_00007FFB0D5CB460
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeCode function: 24_2_00403312 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,24_2_00403312
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\amd64\libusb0.sysJump to behavior
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0043CB9211_2_0043CB92
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0042007E11_2_0042007E
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0046401011_2_00464010
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0048C02011_2_0048C020
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_004480F111_2_004480F1
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_004681A011_2_004681A0
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0048850011_2_00488500
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0046C5B011_2_0046C5B0
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0047874011_2_00478740
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0046877011_2_00468770
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0047885011_2_00478850
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0040895311_2_00408953
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00404E3411_2_00404E34
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0047D01811_2_0047D018
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0044D24E11_2_0044D24E
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0044523D11_2_0044523D
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0047535011_2_00475350
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0048D3A311_2_0048D3A3
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0048154011_2_00481540
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0048D53111_2_0048D531
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0040158411_2_00401584
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0048D60B11_2_0048D60B
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0048D6F111_2_0048D6F1
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0047D78011_2_0047D780
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0040196C11_2_0040196C
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00455BF011_2_00455BF0
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00471CB011_2_00471CB0
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00475F3011_2_00475F30
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00471FC011_2_00471FC0
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0047603011_2_00476030
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0047E14011_2_0047E140
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0046A13011_2_0046A130
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0042226F11_2_0042226F
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0046629011_2_00466290
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0047245011_2_00472450
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0044E56111_2_0044E561
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0045E5C911_2_0045E5C9
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0048671011_2_00486710
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00486AF011_2_00486AF0
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0048AAF011_2_0048AAF0
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0046AC8011_2_0046AC80
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00466FD011_2_00466FD0
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0046EFD011_2_0046EFD0
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0042F14A11_2_0042F14A
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0047B1C011_2_0047B1C0
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0046F3E011_2_0046F3E0
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0047739011_2_00477390
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0048749011_2_00487490
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0046356011_2_00463560
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0047367011_2_00473670
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0047F60011_2_0047F600
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0045B83811_2_0045B838
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0046F8C011_2_0046F8C0
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0048B97011_2_0048B970
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00477A2011_2_00477A20
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0048BB3011_2_0048BB30
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00473C0011_2_00473C00
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_01EB147017_2_01EB1470
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_01EB084817_2_01EB0848
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_01EBEA4017_2_01EBEA40
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_01EB198017_2_01EB1980
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_01EB1D2817_2_01EB1D28
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_01EB146017_2_01EB1460
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_01EB081917_2_01EB0819
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_01EBF61817_2_01EBF618
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_05E6049017_2_05E60490
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_069A5EA817_2_069A5EA8
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0696004017_2_06960040
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_069A5E9917_2_069A5E99
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_069A80FA17_2_069A80FA
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_069A811817_2_069A8118
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0696000617_2_06960006
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_069A735017_2_069A7350
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_069A736017_2_069A7360
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_069E69CE17_2_069E69CE
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_069E219417_2_069E2194
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_069E4BF017_2_069E4BF0
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_069E4BE117_2_069E4BE1
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_06A0B2E017_2_06A0B2E0
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_06A01EC917_2_06A01EC9
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_06A07CA817_2_06A07CA8
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_06A0AB4017_2_06A0AB40
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_06A0B2D017_2_06A0B2D0
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_06A07C9F17_2_06A07C9F
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_06A0AB3017_2_06A0AB30
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_098F004017_2_098F0040
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_098F0CF017_2_098F0CF0
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_098F166017_2_098F1660
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_098F11B817_2_098F11B8
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_098FD9E117_2_098FD9E1
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_098FD9F617_2_098FD9F6
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_098F001C17_2_098F001C
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_098FDA8317_2_098FDA83
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_098FDA6E17_2_098FDA6E
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_098F166017_2_098F1660
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_098FD6A817_2_098FD6A8
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_098FD6B017_2_098FD6B0
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0991A91817_2_0991A918
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0991C92317_2_0991C923
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0991405017_2_09914050
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0991B34017_2_0991B340
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0991F51017_2_0991F510
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0991B4E817_2_0991B4E8
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0991A91017_2_0991A910
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0991183017_2_09911830
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0991182017_2_09911820
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0991404017_2_09914040
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0991B33117_2_0991B331
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0991529817_2_09915298
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0991528817_2_09915288
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_099154B817_2_099154B8
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0991B4D817_2_0991B4D8
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_099154C817_2_099154C8
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0991F51017_2_0991F510
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_09DBEC2817_2_09DBEC28
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C931EB017_2_0C931EB0
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C93708817_2_0C937088
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C93B0B017_2_0C93B0B0
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C93AA4817_2_0C93AA48
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C93537017_2_0C935370
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C931EAE17_2_0C931EAE
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C932EC017_2_0C932EC0
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C93B0A017_2_0C93B0A0
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C93B03F17_2_0C93B03F
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C93707817_2_0C937078
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C93AA3917_2_0C93AA39
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C9333B817_2_0C9333B8
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C93536117_2_0C935361
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C94040C17_2_0C94040C
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C94FE7017_2_0C94FE70
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C94F66017_2_0C94F660
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C94F65017_2_0C94F650
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C94FE6017_2_0C94FE60
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C9A150417_2_0C9A1504
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C9A548117_2_0C9A5481
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_138E208017_2_138E2080
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_138E19E817_2_138E19E8
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeCode function: 24_2_004067BE24_2_004067BE
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5C221031_2_00007FFB0D5C2210
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5C7E1031_2_00007FFB0D5C7E10
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5CA5E031_2_00007FFB0D5CA5E0
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5E4DA031_2_00007FFB0D5E4DA0
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5C3E7031_2_00007FFB0D5C3E70
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5C464031_2_00007FFB0D5C4640
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5D580031_2_00007FFB0D5D5800
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5DEF0831_2_00007FFB0D5DEF08
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5E8F4831_2_00007FFB0D5E8F48
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5DE74431_2_00007FFB0D5DE744
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5CBF4031_2_00007FFB0D5CBF40
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5DE9C031_2_00007FFB0D5DE9C0
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5CC27031_2_00007FFB0D5CC270
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5C323031_2_00007FFB0D5C3230
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5C38B031_2_00007FFB0D5C38B0
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5F397C31_2_00007FFB0D5F397C
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5C199031_2_00007FFB0D5C1990
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5ED40831_2_00007FFB0D5ED408
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5DEC3C31_2_00007FFB0D5DEC3C
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5E6C2031_2_00007FFB0D5E6C20
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5E72F031_2_00007FFB0D5E72F0
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5D1B8031_2_00007FFB0D5D1B80
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5EF35C31_2_00007FFB0D5EF35C
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5C4B3031_2_00007FFB0D5C4B30
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C59221033_2_00007FFB1C592210
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C597E1033_2_00007FFB1C597E10
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C59A5E033_2_00007FFB1C59A5E0
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5B4DA033_2_00007FFB1C5B4DA0
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C593E7033_2_00007FFB1C593E70
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C59464033_2_00007FFB1C594640
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5AEF0833_2_00007FFB1C5AEF08
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5AE74433_2_00007FFB1C5AE744
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5B8F4833_2_00007FFB1C5B8F48
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C59BF4033_2_00007FFB1C59BF40
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5A580033_2_00007FFB1C5A5800
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5938B033_2_00007FFB1C5938B0
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5C397C33_2_00007FFB1C5C397C
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C59199033_2_00007FFB1C591990
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5AE9C033_2_00007FFB1C5AE9C0
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C59C27033_2_00007FFB1C59C270
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C59323033_2_00007FFB1C593230
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5B72F033_2_00007FFB1C5B72F0
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5A1B8033_2_00007FFB1C5A1B80
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5BF35C33_2_00007FFB1C5BF35C
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C594B3033_2_00007FFB1C594B30
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5BD40833_2_00007FFB1C5BD408
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5AEC3C33_2_00007FFB1C5AEC3C
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5B6C2033_2_00007FFB1C5B6C20
            Source: Joe Sandbox ViewDropped File: C:\SamFwTool\data\7z.exe 254CF6411D38903B2440819F7E0A847F0CFEE7F8096CFAD9E90FEA62F42B0C23
            Source: Joe Sandbox ViewDropped File: C:\SamFwTool\data\7za.exe (copy) E6855553350FA6FB23E05839C7F3EF140DAD29D9A0E3495DE4D1B17A9FBF5CA4
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: String function: 00007FFB0D5C1F20 appears 113 times
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: String function: 00007FFB0D5C2040 appears 33 times
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: String function: 00007FFB1C592040 appears 33 times
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: String function: 00007FFB1C591F20 appears 113 times
            Source: C:\SamFwTool\data\7za.exeCode function: String function: 0048CC90 appears 684 times
            Source: C:\SamFwTool\data\7za.exeCode function: String function: 00401C9A appears 215 times
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
            Source: is-9RCVD.tmp.5.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
            Source: WdfCoInstaller01009.dll.11.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 1639755 bytes, 2 files, at 0x44 +A "Microsoft Kernel-Mode Driver Framework Install-v1.9-Win2k-WinXP-Win2k3.exe" +A "Microsoft Kernel-Mode Driver Framework Install-v1.9-Vista.msu", flags 0x4, ID 12343, number 1, extra bytes 20 in head, 51 datablocks, 0x1503 compression
            Source: winusbcoinstaller2.dll.11.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, Microsoft Standalone Update, 256987 bytes, 4 files, at 0x44 +A "WSUSSCAN.cab" +A "Windows6.0-KB971286-x64.cab", flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1 compression
            Source: winusbcoinstaller2.dll.11.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
            Source: WdfCoInstaller01009.dll0.11.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 1384567 bytes, 2 files, at 0x44 +A "Microsoft Kernel-Mode Driver Framework Install-v1.9-Win2k-WinXP-Win2k3.exe" +A "Microsoft Kernel-Mode Driver Framework Install-v1.9-Vista.msu", flags 0x4, ID 12343, number 1, extra bytes 20 in head, 43 datablocks, 0x1503 compression
            Source: winusbcoinstaller2.dll0.11.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, Microsoft Standalone Update, 240840 bytes, 4 files, at 0x44 +A "WSUSSCAN.cab" +A "Windows6.0-KB971286-x86.cab", flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1 compression
            Source: winusbcoinstaller2.dll0.11.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
            Source: linux-adk.exe.11.drStatic PE information: Number of sections : 15 > 10
            Source: cygusb-1.0.dll.11.drStatic PE information: Number of sections : 11 > 10
            Source: cygwin1.dll.11.drStatic PE information: Number of sections : 13 > 10
            Source: adbsl.exe.11.drStatic PE information: Number of sections : 17 > 10
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, 00000001.00000003.1557795442.0000000000BB8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, 00000001.00000003.1271507585.00000000027E8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, 00000001.00000003.1272198142.000000007FE35000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, 00000001.00000000.1269748840.00000000004C6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeBinary or memory string: OriginalFileName vs SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: netapi32.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: wtsapi32.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: winsta.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: rstrtmgr.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: msftedit.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: windows.globalization.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: bcp47mrm.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: globinputhost.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: windows.ui.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: windowmanagementapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: inputhost.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: twinapi.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: twinapi.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: explorerframe.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: sfc.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: sfc_os.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: linkinfo.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: ntshrui.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: cscapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpSection loaded: apphelp.dllJump to behavior
            Source: C:\SamFwTool\data\7za.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: version.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: wldp.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: profapi.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: amsi.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: userenv.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: msftedit.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: windows.globalization.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: bcp47mrm.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: globinputhost.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: rasman.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: secur32.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: schannel.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: propsys.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: netutils.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: ieframe.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: edputil.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: mlang.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: wininet.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: slc.dllJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: esscli.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: userenv.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: propsys.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: version.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: wldp.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: profapi.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: cryptnet.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: webio.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: dgderapi.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: msimg32.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: oledlg.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: version.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: oleacc.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: winmm.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: version.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: msasn1.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: profapi.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: ntmarta.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: devrtl.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: spinf.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: drvstore.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: dgderapi.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: msimg32.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: oledlg.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: version.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: oleacc.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: winmm.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: msasn1.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: profapi.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: ntmarta.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: devrtl.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: spinf.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: drvstore.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: textshaping.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: textinputframework.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: coreuicomponents.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: coremessaging.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: wintypes.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: wintypes.dll
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeSection loaded: wintypes.dll
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
            Source: is-SLJ75.tmp.5.drStatic PE information: Section: z"JPgV ZLIB complexity 1.0003092800976139
            Source: adb.exe.11.drStatic PE information: Section: .data ZLIB complexity 0.989774056993392
            Source: WdfCoInstaller01009.dll.11.drStatic PE information: Section: .rsrc ZLIB complexity 0.9985629322738576
            Source: WdfCoInstaller01009.dll0.11.drStatic PE information: Section: .rsrc ZLIB complexity 0.9981172708256713
            Source: ssecbus.sys.24.drBinary string: UseInstanceNumberForSymLink\Device\\DosDevices\##xxxPublishedDeviceNameSavedInstanceNumberMCCIUSB_CallUSBD_UnStall-0+ #no floats yet0123456789abcdefpzn pznp0zn{NULL}0X0x +-0MCCIUSB_CallUSBD_UnStall_AsyncGET_PIPE_IO_POLICYSET_PIPE_IO_POLICYCONTROL_TRANSFER_EXSYNC_CLEAR_STALLSYNC_RESET_PIPEGET_MS_FEATURE_DESCRIPTORSET_DESCRIPTOR_TO_INTERFACEGET_DESCRIPTOR_FROM_INTERFACEGET_INTERFACEGET_CONFIGURATIONSET_DESCRIPTOR_TO_ENDPOINTGET_DESCRIPTOR_FROM_ENDPOINTSET_FEATURE_TO_OTHERCLEAR_FEATURE_TO_OTHERGET_STATUS_FROM_OTHERVENDOR_OTHERCLASS_OTHERSYNC_RESET_PIPE_AND_CLEAR_STALLRESERVE_0X001DCLASS_ENDPOINTCLASS_INTERFACECLASS_DEVICEVENDOR_ENDPOINTVENDOR_INTERFACEVENDOR_DEVICERESERVED_0X0016GET_STATUS_FROM_ENDPOINTGET_STATUS_FROM_INTERFACEGET_STATUS_FROM_DEVICECLEAR_FEATURE_TO_ENDPOINTCLEAR_FEATURE_TO_INTERFACECLEAR_FEATURE_TO_DEVICESET_FEATURE_TO_ENDPOINTSET_FEATURE_TO_INTERFACESET_FEATURE_TO_DEVICESET_DESCRIPTOR_TO_DEVICEGET_DESCRIPTOR_FROM_DEVICEISOCH_TRANSFERBULK_OR_INTERRUPT_TRANSFERCONTROL_TRANSFERGET_CURRENT_FRAME_NUMBERSET_FRAME_LENGTHGET_FRAME_LENGTHRELEASE_FRAME_LENGTH_CONTROLTAKE_FRAME_LENGTH_CONTROLABORT_PIPESELECT_INTERFACESELECT_CONFIGURATIONMCCIUSB_CallUSBD
            Source: ssecbus.sys.24.drBinary string: YCPTSR-\DosDevices\ssecbus#\Device\ssecbus#
            Source: secumdm.sys.24.drBinary string: MCCIUSB_DebugLevelMCCIUSB_DebugLevelConfigurationConfigurationEnableCR6394EnableCR6394EnableCR3840EnableCR3840RemovableChildrenRemovableChildrenSSIdleDetectionIntervalSSIdleDetectionIntervalEnableSelectiveSuspendEnableSelectiveSuspendAllowRemoteWakeupAllowRemoteWakeupEnableCR3329EnableCR3329MinimumIntPipeIntervalMinimumIntPipeIntervalMCPCOperationalModeMCPCOperationalModeMCPCOperationalLinkMCPCOperationalLinkMCCIUSB_StopBulkStreamMCCIUSB_CallUSBD_UnStallMCCIUSB_GetPortStatusMCCIUSB_CallUSBDMCCIUSB_CallUSBD_UnStall_Async_TimedMCCIUSB_CallUSBD_UnStall_AsyncMCCIUSB_IoCallDriverSynchUseInstanceNumberForSymLink\Device\##xxxPublishedDeviceNameSavedInstanceNumber;J
            Source: ssecmgmt.sys0.24.drBinary string: \Device\ssecmgmt###
            Source: VIA_USB_SER.sys0.24.drBinary string: %ws%d\Device\AcmSerialPortsModemPortNameSERIALCOMM%ws%ws\DosDevices\
            Source: ssecmgmt.sys0.24.drBinary string: sReceiveQueueSizeInitialLineControlInitialBaudRateAllowSuspendWhileOpenDisableCommPortRegistrationSuppressDataMaskingMinGetEncapsulatedSizeWantClearFeaturePriorToClassOpenNeedInitialTxPipeResetEnablePurgeHeuristicsEnableMdmStatusHeuristicsEnableSurpriseRemovalHeuristicsEnableSuspendHibernateHeuristicsOverrideTimeoutDelayMSEnableCloseProcessingHeuristicsEnableXonXoffProcessingHeuristicsDelaySetLinkUntilOpenEnableWriteHeuristicsEnableOpenCloseNotificationControlEnableSelectiveSuspendHeuristicsEnableCR3027EnableRxBulkStreamnRxBulkStreamObjectsPortNameIdentifierOverrideDefaultPortSettingsNOEMS%lu,%lc,%ld,%ls%ls:Ports\DosDevices\AltModemStatus\TspMCCICDC_StopNotificationProcessingExGenMCPCOperationalLinkMCPCOperationalModeMinimumIntPipeIntervalEnableCR3329AllowRemoteWakeupEnableSelectiveSuspendSSIdleDetectionIntervalRemovableChildrenEnableCR3840EnableCR6394MCCIUSB_CallUSBDMCCIUSB_CallUSBD_UnStallMCCIUSB_GetPortStatusMCCIUSB_CallUSBD_UnStall_Async_TimedMCCIUSB_CallUSBD_UnStall_AsyncSavedInstanceNumberPublishedDeviceNamexxx##\Device\UseInstanceNumberForSymLinkMCCIUSB_CyclePort-+ 00x0X{NULL}p0zn pznpzn GET_PIPE_IO_POLICYSET_PIPE_IO_POLICYCONTROL_TRANSFER_EXSYNC_CLEAR_STALLSYNC_RESET_PIPEGET_MS_FEATURE_DESCRIPTORSET_DESCRIPTOR_TO_INTERFACEGET_DESCRIPTOR_FROM_INTERFACEGET_INTERFACEGET_CONFIGURATIONSET_DESCRIPTOR_TO_ENDPOINTGET_DESCRIPTOR_FROM_ENDPOINTSET_FEATURE_TO_OTHERCLEAR_FEATURE_TO_OTHERGET_STATUS_FROM_OTHERVENDOR_OTHERCLASS_OTHERSYNC_RESET_PIPE_AND_CLEAR_STALLRESERVE_0X001DCLASS_ENDPOINTCLASS_INTERFACECLASS_DEVICEVENDOR_ENDPOINTVENDOR_INTERFACEVENDOR_DEVICERESERVED_0X0016GET_STATUS_FROM_ENDPOINTGET_STATUS_FROM_INTERFACEGET_STATUS_FROM_DEVICECLEAR_FEATURE_TO_ENDPOINTCLEAR_FEATURE_TO_INTERFACECLEAR_FEATURE_TO_DEVICESET_FEATURE_TO_ENDPOINTSET_FEATURE_TO_INTERFACESET_FEATURE_TO_DEVICESET_DESCRIPTOR_TO_DEVICEGET_DESCRIPTOR_FROM_DEVICEISOCH_TRANSFERBULK_OR_INTERRUPT_TRANSFERCONTROL_TRANSFERGET_CURRENT_FRAME_NUMBERSET_FRAME_LENGTHGET_FRAME_LENGTHRELEASE_FRAME_LENGTH_CONTROLTAKE_FRAME_LENGTH_CONTROLABORT_PIPESELECT_INTERFACESELECT_CONFIGURATION%BConfigurationMCCIUSB_CyclePortExRSDS
            Source: secumdm.sys.24.drBinary string: \DosDevices\secumdm###\Device\secumdm###
            Source: ssudrmnet.sys0.24.drBinary string: \Device\%ws%d_%d
            Source: SamFwTool.exe, 00000011.00000002.2621026605.0000000001A6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ;.VBpU
            Source: classification engineClassification label: mal44.phis.troj.evad.winEXE@93/1957@762/100
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00408545 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification,11_2_00408545
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0041A03A __EH_prolog,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,11_2_0041A03A
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeCode function: 24_2_00403312 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,24_2_00403312
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5CB5D0 CreateToolhelp32Snapshot,GetLastError,Process32FirstW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,AdjustTokenPrivileges,GetLastError,OpenProcess,WaitForSingleObject,GetLastError,TerminateProcess,CloseHandle,GetLastError,Process32NextW,31_2_00007FFB0D5CB5D0
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5CE860 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,31_2_00007FFB0D5CE860
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C59B5D0 CreateToolhelp32Snapshot,GetLastError,Process32FirstW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,AdjustTokenPrivileges,GetLastError,OpenProcess,WaitForSingleObject,GetLastError,TerminateProcess,CloseHandle,GetLastError,Process32NextW,33_2_00007FFB1C59B5D0
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C59E860 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,33_2_00007FFB1C59E860
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00408484 DeviceIoControl,GetModuleHandleW,GetProcAddress,GetDiskFreeSpaceW,11_2_00408484
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: lstrcatW,lstrcatW,OpenSCManagerW,CreateServiceW,GetLastError,CloseServiceHandle,CloseServiceHandle,GetLastError,31_2_00007FFB0D5CA250
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: OpenSCManagerW,GetLastError,CreateServiceW,GetLastError,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,31_2_00007FFB0D5D10E0
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: OpenSCManagerW,GetLastError,CreateServiceW,GetLastError,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,33_2_00007FFB1C5A10E0
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: lstrcatW,lstrcatW,OpenSCManagerW,CreateServiceW,GetLastError,CloseServiceHandle,CloseServiceHandle,GetLastError,33_2_00007FFB1C59A250
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5CB5D0 CreateToolhelp32Snapshot,GetLastError,Process32FirstW,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,AdjustTokenPrivileges,GetLastError,OpenProcess,WaitForSingleObject,GetLastError,TerminateProcess,CloseHandle,GetLastError,Process32NextW,31_2_00007FFB0D5CB5D0
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeCode function: 24_2_0040216B CoCreateInstance,MultiByteToWideChar,24_2_0040216B
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5C2DB0 LoadResource,LockResource,SizeofResource,31_2_00007FFB0D5C2DB0
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5C7E10 GetModuleHandleW,GetProcAddress,GetSystemInfo,DriverPackagePreinstallW,DriverPackagePreinstallW,OpenSCManagerW,GetLastError,OpenServiceW,GetLastError,CloseServiceHandle,ChangeServiceConfigW,GetLastError,CloseServiceHandle,CloseServiceHandle,31_2_00007FFB0D5C7E10
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3724:120:WilError_03
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeMutant created: \Sessions\1\BaseNamedObjects\SSsetup
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7632:120:WilError_03
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeFile created: C:\Users\user~1\AppData\Local\Temp\is-IT8DV.tmpJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeVirustotal: Detection: 25%
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeString found in binary or memory: /LOADINF="filename"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeProcess created: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp "C:\Users\user~1\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp" /SL5="$20428,58690757,832512,C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe"
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpProcess created: C:\SamFwTool\data\7za.exe "C:\SamFwTool\data\7za.exe" x "C:\SamFwTool\data.7z" -o"C:\SamFwTool\" * -r -aoa
            Source: C:\SamFwTool\data\7za.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpProcess created: C:\SamFwTool\SamFwTool.exe C:\SamFwTool\SamFwTool.exe
            Source: C:\SamFwTool\SamFwTool.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\Sysnative\cmd.exe" /c driverquery /FO list
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\driverquery.exe driverquery /FO list
            Source: C:\Windows\System32\driverquery.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
            Source: C:\SamFwTool\SamFwTool.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bit.ly/samfwtool
            Source: C:\SamFwTool\SamFwTool.exeProcess created: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe "C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1824 --field-trial-handle=1676,i,5551109192392557757,18134882960467297251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5580 --field-trial-handle=1676,i,5551109192392557757,18134882960467297251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5652 --field-trial-handle=1676,i,5551109192392557757,18134882960467297251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeProcess created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exe "C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exe" -chk_inst_ui -user
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeProcess created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exe "C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exe" -user -escape_full
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeProcess created: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp "C:\Users\user~1\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp" /SL5="$20428,58690757,832512,C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe" Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpProcess created: C:\SamFwTool\data\7za.exe "C:\SamFwTool\data\7za.exe" x "C:\SamFwTool\data.7z" -o"C:\SamFwTool\" * -r -aoaJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpProcess created: C:\SamFwTool\SamFwTool.exe C:\SamFwTool\SamFwTool.exeJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\Sysnative\cmd.exe" /c driverquery /FO listJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bit.ly/samfwtoolJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess created: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe "C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe" Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\driverquery.exe driverquery /FO listJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1824 --field-trial-handle=1676,i,5551109192392557757,18134882960467297251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5580 --field-trial-handle=1676,i,5551109192392557757,18134882960467297251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5652 --field-trial-handle=1676,i,5551109192392557757,18134882960467297251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeProcess created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exe "C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exe" -chk_inst_ui -user Jump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeProcess created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exe "C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exe" -user -escape_fullJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
            Source: SamFw Tool.lnk.5.drLNK file: ..\..\..\..\..\SamFwTool\SamFwTool.exe
            Source: SamFw Tool.lnk0.5.drLNK file: ..\..\..\SamFwTool\SamFwTool.exe
            Source: C:\SamFwTool\SamFwTool.exeFile written: C:\SamFwTool\settings.iniJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpWindow found: window name: TMainFormJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpAutomated click: Next
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpAutomated click: Next
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpAutomated click: Install
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpAutomated click: Next
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpAutomated click: Next
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpAutomated click: Next
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeAutomated click: Next >
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeAutomated click: I agree to the terms and conditions of the licence agreement. (A)
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeAutomated click: I agree to the terms and conditions of the licence agreement. (A)
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeAutomated click: Next >
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeWindow detected: Number of UI elements: 15
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeWindow detected: Number of UI elements: 15
            Source: C:\SamFwTool\SamFwTool.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeStatic file information: File size 59530215 > 1048576
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: Binary string: J:\V5_00\u32\brand\simmental\ss_bus\ss_whnt\objfre_w2K_x86\i386\ss_wh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2234433954.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: H:\aantal\sbox_4_40_4\u32\brand\siberian\ssm_mdm\ssm_cm95\objfre_w2K_x86\i386\ssm_cm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2280580198.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Japanese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2038350236.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Chinese (Simplified).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1888075461.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\English (US).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1996610467.000000000274D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Italian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2026128373.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_00\u32\brand\simmental\ss_bus\ss_bus\objfre_w2K_x86\i386\ss_bus.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2226416075.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Indonesian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2122935769.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\English (US).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1999416064.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_12\u32\brand\siberian\ssm_mdm\ssm_mdfl\objfre_w2K_x86\i386\ssm_mdfl.pdbL source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2283295839.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Portuguese (Brazil).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2088656272.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Indonesian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2124341456.0000000002744000.00000004.00000020.00020000.00000000.sdmp, lang2101.dll1.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Russian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2109799665.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Arabic.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1850427810.000000000274E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscemdm\sscemdm\objfre_wlh_amd64\amd64\sscemdm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2355604327.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdbus\sscdbus\objfre_wxp_x86\i386\sscdbus.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2305533763.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\ssceserd\sscecr\objfre_w2K_x86\i386\sscecr.pdbM source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2343223544.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdmdm\sscdmdfl\objfre_wxp_x86\i386\sscdmdfl.pdbN source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2308035714.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Hebrew.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1795298925.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Italian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2024120732.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\English (US).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1990743420.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\ssceserd\sscevcr\free\SSCEVCR.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2338694322.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Norwegian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2055428150.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Italian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2013266082.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdserd\sscdserd\objfre_wlh_amd64\amd64\sscdserd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2319707790.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Slovak.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1813873839.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdirpro\sscdinstall\objfre_wnet_amd64\amd64\Setup.pdbH source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2321835857.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: sfxcab.pdb source: WinUSBCoInstaller.dll0.24.dr
            Source: Binary string: J:\V5_12\u32\brand\siberian\ssm_mdm\ssm_cmnt\objfre_w2K_x86\i386\ssm_cm.pdbla source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2281399092.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\French (France).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1789893738.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Hungarian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1805071239.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdbus\sscdbus\objfre_wlh_amd64\amd64\sscdbus.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2315202150.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\ssceserd\sscecmnt\objfre_wxp_x86\i386\sscecm.pdbN source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2342171396.000000000274D000.00000004.00000020.00020000.00000000.sdmp, sscecmnt.sys.24.dr
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdbus\sscdwhnt\objfre_wlh_amd64\amd64\sscdwh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2320584992.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Malay.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1842228742.000000000274B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Polish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2078355304.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_00\u32\brand\simmental\ss_bus\ss_whnt\objfre_w2K_x86\i386\ss_wh.pdbS source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2234433954.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: /home/runner/work/RestSharp/RestSharp/src/RestSharp/obj/Release/net471/RestSharp.pdb source: SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2739697725.0000000016840000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.000000000569D000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\French (France).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1788487655.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\ssceserd\sscecm95\objfre_w2K_x86\i386\sscecm.pdbIoGetDeviceInterfaceAliasntoskrnl.exeIoGetDeviceInterfacesntoskrnl.exeIoOpenDeviceRegistryKeyntpnp.sysIoOpenDeviceRegistryKeyntoskrnl.exeIoRegisterDeviceInterfacentoskrnl.exeIoRegisterPlugPlayNotificationntoskrnl.exeIoReportTargetDeviceChangentoskrnl.exeIoSetDeviceInterfaceStatentoskrnl.exePoCallDriverntoskrnl.exePoRegisterDeviceForIdleDetectionntoskrnl.exePoRegisterSystemStatentoskrnl.exePoRequestPowerIrpntoskrnl.exePoSetPowerStatentoskrnl.exePoSetSystemStatentoskrnl.exePoStartNextPowerIrpntoskrnl.exePoUnregisterSystemStatentoskrnl.exe_purecallntoskrnl.exeR source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2341193904.000000000274D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Vietnamese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1834460243.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Dropbox\qud_builds\builds\1.00.61\QUD\HY11\QMI\win\qcwwan\filter\Release\qcusbfilter.pdb source: ssudqcfilter.sys.24.dr
            Source: Binary string: E:\sandbox\USBWIN32-V4_50_7\u32\brand\simmental\ss_mdm\ss_comm\free\SS_COMM.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2235536033.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\ssceserd\sscecm95\objfre_w2K_x86\i386\sscecm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2341193904.000000000274D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdserd\sscdcmnt\objfre_wxp_x86\i386\sscdcm.pdbN source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2307035908.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Romanian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2106471219.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: d:\kma_cc\kma_vi~3\hz-pct~1\driver\win\src\driver\viausb~1\objfre_wxp_x86\i386\VIA_USB_SER.pdb source: VIA_USB_SER.sys0.24.dr
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\sscebus\sscewh95\objfre_w2K_x86\i386\sscewh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2348378029.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_00\u32\brand\simmental\ss_bus\ss_bus\objfre_wlh_amd64\amd64\ss_bus.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2240659232.0000000002747000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\ssceserd\sscevcd\free\sscevcd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2337818097.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_12\u32\brand\siberian\ssm_mdm\ssm_mdfl\objfre_w2K_x86\i386\ssm_mdfl.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2283295839.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_12\u32\brand\siberian\ssm_mdm\ssm_mdm\objfre_w2K_x86\i386\ssm_mdm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2285304413.0000000002747000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: /_/artifacts/obj/System.Text.Json/Release/net462/System.Text.Json.pdb source: SamFwTool.exe, 00000011.00000002.2635860894.000000000585C000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2741686949.00000000168A0000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: j:\v5_12\u32\brand\siberian\ssm_irpro\ssm_install\objfre_wnet_amd64\amd64\Setup.pdbH source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2294244511.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Portuguese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2099318032.000000000274D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Hindi.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2137541979.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: WdfCoInstaller01009.pdb source: WdfCoInstaller01009.dll0.11.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Chinese (Hong Kong).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1869194866.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Czech.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1900280263.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\ssceserd\ssceserd\objfre_wlh_amd64\amd64\ssceserd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2357937178.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\x64\Release\Uninstall.pdbO source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2155036233.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: /_/artifacts/obj/System.Text.Json/Release/net462/System.Text.Json.pdbSHA256Qb source: SamFwTool.exe, 00000011.00000002.2635860894.000000000585C000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2741686949.00000000168A0000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Turkish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1830936801.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v4_50_3\u32\brand\elkins\ssecmgmt\ssecmgmt\objfre_wlh_amd64\amd64\ssecmgmt.pdb source: ssecmgmt.sys0.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Norwegian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2062744193.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\shrewsbury\ssadbus\ssadwhnt\objfre_wxp_x86\i386\ssadwh.pdb source: ssadwhnt.sys.24.dr
            Source: Binary string: Z:\b\HTE\QDART\QDART_MFG\BSP_Storage\QSaharaServer\Release\QSaharaServer.pdbp source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Czech.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1902788392.0000000002747000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Chinese (Simplified).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1881964758.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: costura.costura.pdb.compressed source: SamFwTool.exe, 00000011.00000002.2630194836.0000000003951000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: H:\aantal\sbox_4_40_4\u32\brand\siberian\ssm_mdm\ssm_cm95\objfre_w2K_x86\i386\ssm_cm.pdbIoGetDeviceInterfaceAliasntoskrnl.exeIoGetDeviceInterfacesntoskrnl.exeIoOpenDeviceRegistryKeyntpnp.sysIoOpenDeviceRegistryKeyntoskrnl.exeIoRegisterDeviceInterfacentoskrnl.exeIoRegisterPlugPlayNotificationntoskrnl.exeIoReportTargetDeviceChangentoskrnl.exeIoSetDeviceInterfaceStatentoskrnl.exePoCallDriverntoskrnl.exePoRegisterDeviceForIdleDetectionntoskrnl.exePoRegisterSystemStatentoskrnl.exePoRequestPowerIrpntoskrnl.exePoSetPowerStatentoskrnl.exePoSetSystemStatentoskrnl.exePoStartNextPowerIrpntoskrnl.exePoUnregisterSystemStatentoskrnl.exe_purecallntoskrnl.exe source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2280580198.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_12\u32\brand\siberian\ssm_mdm\ssm_cmnt\objfre_wlh_amd64\amd64\ssm_cm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2296241734.000000000274B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Turkish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1833108343.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Romanian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2107610879.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\UKrainian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2129759084.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Greek.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1970530394.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\ssceirpro\ssceinstall\objfre_wnet_amd64\amd64\Setup.pdbH source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2360499738.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Portuguese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2101449843.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\build\workspace\msscs_19_git-pipeline_master\src\platforms\windows\Release\ss_conn_service2.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Dutch.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2050907418.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\x64\Release\Setup.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2145689657.0000000002744000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 0000001F.00000000.2185241113.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 0000001F.00000002.2210591016.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 00000021.00000000.2490028732.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 00000021.00000002.2627842809.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Arabic.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1844864395.000000000274E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Bulgarian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1852655193.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdserd\sscdserd\objfre_wxp_x86\i386\sscdserd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2310795188.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscemdm\sscemdm\objfre_wxp_x86\i386\sscemdm.pdbP source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2345299710.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Korean.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2042407089.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\German.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1963396839.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_00\u32\brand\simmental\ss_bus\ss_whnt\objfre_wlh_amd64\amd64\ss_wh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2247160594.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Dutch.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2049678686.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_00\u32\brand\simmental\ss_mdm\ss_mdfl\objfre_w2K_x86\i386\ss_mdfl.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2231056467.000000000274B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\ssceirpro\ssceinstall\objfre_wnet_amd64\amd64\Setup.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2360499738.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_00\u32\brand\simmental\ss_mdm\ss_cmnt\objfre_w2K_x86\i386\ss_cm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2228605017.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: E:\sandbox\USBWIN32-V4_50_7\u32\brand\simmental\ss_mdm\ss_cr\objfre_w2K_x86\i386\ss_cr.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2230031010.000000000274D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Croatian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1807480724.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: winusbcoinstaller.pdbH source: WinUSBCoInstaller.dll0.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Japanese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2040911503.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmp
            Source: Binary string: DIFXAPI.pdbH source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2162915136.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\jenkins\build\workspace\miflash_git\out\Release\bin\recovery.pdb source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: j:\v5_00\u32\brand\simmental\ss_irpro\ss_install\objfre_wnet_amd64\amd64\Setup.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2239442053.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Portuguese (Brazil).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2080884413.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_12\u32\brand\siberian\ssm_irpro\ssm_install\objfre_wnet_amd64\amd64\Setup.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2294244511.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Bulgarian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1858058118.0000000002749000.00000004.00000020.00020000.00000000.sdmp, lang0201.dll1.24.dr
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\sscebus\sscewh95\objfre_w2K_x86\i386\sscewh.pdbIoGetAttachedDeviceReferencentoskrnl.exeIoGetDeviceInterfaceAliasntoskrnl.exeIoGetDeviceInterfacesntoskrnl.exeIoOpenDeviceRegistryKeyntpnp.sysIoOpenDeviceRegistryKeyntoskrnl.exeIoRegisterDeviceInterfacentoskrnl.exeIoRegisterPlugPlayNotificationntoskrnl.exeIoReportTargetDeviceChangentoskrnl.exeIoSetDeviceInterfaceStatentoskrnl.exePoCallDriverntoskrnl.exePoRegisterDeviceForIdleDetectionntoskrnl.exePoRegisterSystemStatentoskrnl.exePoRequestPowerIrpntoskrnl.exePoSetPowerStatentoskrnl.exePoSetSystemStatentoskrnl.exePoStartNextPowerIrpntoskrnl.exePoUnregisterSystemStatentoskrnl.exe_purecallntoskrnl.exe source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2348378029.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Czech.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1895849240.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscemdm\sscemdfl\objfre_wxp_x86\i386\sscemdfl.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2344319539.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdmdm\sscdmdm\objfre_wxp_x86\i386\sscdmdm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2309035434.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Slovak.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1811594594.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Greek.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1984324459.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Polish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2073752513.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdmdm\sscdmdfl\objfre_wlh_amd64\amd64\sscdmdfl.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2317803781.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Vietnamese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1838531098.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Spanish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1781583931.0000000002747000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_12\u32\brand\siberian\ssm_bus\ssm_whnt\objfre_w2K_x86\i386\ssm_wh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2287783600.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Romanian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2104339558.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Thai.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1823496705.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Vietnamese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1836101852.0000000002747000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Polish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2077021316.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: E:\sandbox\USBWIN32-V4_50_7\u32\brand\simmental\ss_mdm\ss_cm95\objfre_w2K_x86\i386\ss_cm.pdbIoGetDeviceInterfaceAliasntoskrnl.exeIoGetDeviceInterfacesntoskrnl.exeIoOpenDeviceRegistryKeyntpnp.sysIoOpenDeviceRegistryKeyntoskrnl.exeIoRegisterDeviceInterfacentoskrnl.exeIoRegisterPlugPlayNotificationntoskrnl.exeIoReportTargetDeviceChangentoskrnl.exeIoSetDeviceInterfaceStatentoskrnl.exePoCallDriverntoskrnl.exePoRegisterDeviceForIdleDetectionntoskrnl.exePoRegisterSystemStatentoskrnl.exePoRequestPowerIrpntoskrnl.exePoSetPowerStatentoskrnl.exePoSetSystemStatentoskrnl.exePoStartNextPowerIrpntoskrnl.exePoUnregisterSystemStatentoskrnl.exe_purecallntoskrnl.exe source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2227310801.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\build\workspace\msscs_19_git-pipeline_master\src\platforms\windows\Release\ss_conn_service2.pdb6 source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2625270861.000000000274D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_00\u32\brand\simmental\ss_irpro\ss_install\objfre_wnet_amd64\amd64\Setup.pdbH source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2239442053.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdmdm\sscdmdfl\objfre_wxp_x86\i386\sscdmdfl.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2308035714.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Spanish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1780513234.0000000002747000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: winusbcoinstaller.pdb source: WinUSBCoInstaller.dll0.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Chinese (Hong Kong).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1872348404.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\French (Canada).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1790910619.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Croatian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1806393271.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Arabic.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1845971650.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Hebrew.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1796992218.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\build\workspace\msscs_2.5\msscs\trunk\src\platforms\windows\Release\ss_conn_service.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\UKrainian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2127412053.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdbus\sscdwhnt\objfre_wxp_x86\i386\sscdwh.pdbN source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2314115041.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_50_3\u32\brand\elkins\ssecbus\ssecbus\objfre_w2K_x86\i386\ssecbus.pdb8 source: ssecbus.sys.24.dr
            Source: Binary string: E:\sandbox\USBWIN32-V4_50_7\u32\brand\simmental\ss_bus\ss_wh95\objfre_w2K_x86\i386\ss_wh.pdbIoGetAttachedDeviceReferencentoskrnl.exeIoGetDeviceInterfaceAliasntoskrnl.exeIoGetDeviceInterfacesntoskrnl.exeIoOpenDeviceRegistryKeyntpnp.sysIoOpenDeviceRegistryKeyntoskrnl.exeIoRegisterDeviceInterfacentoskrnl.exeIoRegisterPlugPlayNotificationntoskrnl.exeIoReportTargetDeviceChangentoskrnl.exeIoSetDeviceInterfaceStatentoskrnl.exePoCallDriverntoskrnl.exePoRegisterDeviceForIdleDetectionntoskrnl.exePoRegisterSystemStatentoskrnl.exePoRequestPowerIrpntoskrnl.exePoSetPowerStatentoskrnl.exePoSetSystemStatentoskrnl.exePoStartNextPowerIrpntoskrnl.exePoUnregisterSystemStatentoskrnl.exe_purecallntoskrnl.exe source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2233484567.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\x64\Release\dgderapi.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2165145612.000000000274D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 0000001F.00000002.2213433769.00007FFB0D5F5000.00000002.00000001.01000000.00000018.sdmp, Setup.exe, 00000021.00000002.2629681524.00007FFB1C5C5000.00000002.00000001.01000000.00000018.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscemdm\sscemdm\objfre_wxp_x86\i386\sscemdm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2345299710.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdmdm\sscdmdm\objfre_wlh_amd64\amd64\sscdmdm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2318826431.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\English (UK).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2002091284.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: H:\aantal\sbox_4_40_4\u32\brand\siberian\ssm_mdm\ssm_cr\objfre_w2K_x86\i386\ssm_cr.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2282347015.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscebus\sscebus\objfre_wlh_amd64\amd64\sscebus.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2352444362.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdserd\sscdcmnt\objfre_wxp_x86\i386\sscdcm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2307035908.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\build\workspace\msscs_2.5\msscs\trunk\src\platforms\windows\Release\ss_conn_service.pdb- source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Hungarian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1802549328.0000000002747000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscemdm\sscemdfl\objfre_wlh_amd64\amd64\sscemdfl.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2354427691.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Chinese (Traditional).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1867451078.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Spanish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1779546119.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscemdm\sscemdfl\objfre_wxp_x86\i386\sscemdfl.pdbN source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2344319539.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\ssceserd\ssceserd\objfre_wxp_x86\i386\ssceserd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2346483099.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Hindi.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2134360695.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: /home/runner/work/RestSharp/RestSharp/src/RestSharp/obj/Release/net471/RestSharp.pdbSHA256 source: SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2739697725.0000000016840000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.000000000569D000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Korean.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2046404611.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Turkish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1828164046.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\French (France).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1787263721.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Danish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1946843505.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: Z:\b\HTE\QDART\QDART_MFG\BSP_Storage\QSaharaServer\Release\QSaharaServer.pdb source: 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506557170.0000000003520000.00000004.00001000.00020000.00000000.sdmp
            Source: Binary string: j:\v5_00\u32\brand\simmental\ss_mdm\ss_mdfl\objfre_wlh_amd64\amd64\ss_mdfl.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2242403851.000000000274E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\English (UK).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2010393920.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\English (UK).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2005671327.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscebus\sscebus\objfre_wxp_x86\i386\sscebus.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2340147198.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\French (Canada).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1793958127.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_00\u32\brand\simmental\ss_bus\ss_bus\objfre_w2K_x86\i386\ss_bus.pdbP' source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2226416075.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Malay.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1843560315.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdirpro\sscdinstall\objfre_wnet_amd64\amd64\Setup.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2321835857.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_12\u32\brand\siberian\ssm_bus\ssm_bus\objfre_wlh_amd64\amd64\ssm_bus.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2295324708.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscebus\sscewhnt\objfre_wxp_x86\i386\sscewh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2351207016.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\x64\Release\Uninstall.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2155036233.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\German.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1966944470.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_50_3\u32\brand\elkins\ssecbus\ssecbus\objfre_w2K_x86\i386\ssecbus.pdb source: ssecbus.sys.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Thai.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1821597364.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscebus\sscewhnt\objfre_wlh_amd64\amd64\sscewh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2358976404.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Croatian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1808556486.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: H:\aantal\sbox_4_40_4\u32\brand\siberian\ssm_mdm\ssm_vcd\free\ssm_vcd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2291869220.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Finnish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1784534884.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\German.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1957232899.000000000274D000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Finnish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1786352832.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: E:\sandbox\USBWIN32-V4_50_7\u32\brand\simmental\ss_mdm\ss_vcr\free\SS_VCR.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2237902615.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Norwegian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2069461595.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_14\u32\brand\searsburg\ssaemdm\ssaemdfl\objfre_w2K_x86\i386\ssaemdfl.pdb source: ssaemdfl.sys.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Slovak.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1809808631.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\sscebus\sscewhnt\objfre_wxp_x86\i386\sscewh.pdbN source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2351207016.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Portuguese (Brazil).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2083064630.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Dutch.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2052842971.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Korean.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2043923540.000000000274E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Chinese (Simplified).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1885258833.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Thai.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1826849286.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_00\u32\brand\simmental\ss_mdm\ss_mdm\objfre_w2K_x86\i386\ss_mdm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2232455070.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\French (Canada).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1792519625.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\shrewsbury\ssadbus\ssadwhnt\objfre_wxp_x86\i386\ssadwh.pdbN source: ssadwhnt.sys.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Japanese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2039876918.0000000002743000.00000004.00000020.00020000.00000000.sdmp, lang1101.dll0.24.dr
            Source: Binary string: H:\aantal\sbox_4_40_4\u32\brand\siberian\ssm_bus\ssm_wh95\objfre_w2K_x86\i386\ssm_wh.pdbIoGetAttachedDeviceReferencentoskrnl.exeIoGetDeviceInterfaceAliasntoskrnl.exeIoGetDeviceInterfacesntoskrnl.exeIoOpenDeviceRegistryKeyntpnp.sysIoOpenDeviceRegistryKeyntoskrnl.exeIoRegisterDeviceInterfacentoskrnl.exeIoRegisterPlugPlayNotificationntoskrnl.exeIoReportTargetDeviceChangentoskrnl.exeIoSetDeviceInterfaceStatentoskrnl.exePoCallDriverntoskrnl.exePoRegisterDeviceForIdleDetectionntoskrnl.exePoRegisterSystemStatentoskrnl.exePoRequestPowerIrpntoskrnl.exePoSetPowerStatentoskrnl.exePoSetSystemStatentoskrnl.exePoStartNextPowerIrpntoskrnl.exePoUnregisterSystemStatentoskrnl.exe_purecallntoskrnl.exeQ source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2286886085.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\x64\Release\dgderdrv.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2160616595.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\ssceserd\ssceserd\objfre_wxp_x86\i386\ssceserd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2346483099.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdmdm\sscdmdm\objfre_wxp_x86\i386\sscdmdm.pdbP source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2309035434.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_52_5\u32\brand\selenium\secumdm\secumdm\objfre_w2K_x86\i386\secumdm.pdb source: secumdm.sys.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Danish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1936666289.000000000274B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Chinese (Traditional).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1865359820.000000000274B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\ssceserd\sscecmnt\objfre_wxp_x86\i386\sscecm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2342171396.000000000274D000.00000004.00000020.00020000.00000000.sdmp, sscecmnt.sys.24.dr
            Source: Binary string: h:\cvb\s53014\u32\brand\semseyite\ssceserd\sscecmnt\objfre_wlh_amd64\amd64\sscecm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2353417099.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: E:\A\_work\156\s\corefx\bin\obj\AnyOS.AnyCPU.Release\System.Threading.Tasks.Extensions\netfx\System.Threading.Tasks.Extensions.pdb source: SamFwTool.exe, 00000011.00000002.2740780031.0000000016880000.00000004.08000000.00040000.00000000.sdmp
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\ssceserd\sscecr\objfre_w2K_x86\i386\sscecr.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2343223544.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: H:\aantal\sbox_4_40_4\u32\brand\siberian\ssm_bus\ssm_wh95\objfre_w2K_x86\i386\ssm_wh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2286886085.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: E:\sandbox\USBWIN32-V4_50_7\u32\brand\simmental\ss_mdm\ss_cm95\objfre_w2K_x86\i386\ss_cm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2227310801.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_14\u32\brand\searsburg\ssaemdm\ssaemdfl\objfre_w2K_x86\i386\ssaemdfl.pdbL source: ssaemdfl.sys.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Finnish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1783089924.0000000002747000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256 source: SamFwTool.exe, 00000011.00000002.2748389517.0000000017B08000.00000004.08000000.00040000.00000000.sdmp
            Source: Binary string: J:\V5_12\u32\brand\siberian\ssm_bus\ssm_bus\objfre_w2K_x86\i386\ssm_bus.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2279515171.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Russian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2118480192.000000000274E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Chinese (Traditional).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1861223407.0000000002745000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\x64\Release\Setup.pdbW source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2145689657.0000000002744000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 0000001F.00000000.2185241113.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 0000001F.00000002.2210591016.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 00000021.00000000.2490028732.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 00000021.00000002.2627842809.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdbus\sscdwhnt\objfre_wxp_x86\i386\sscdwh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2314115041.0000000002749000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Indonesian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2121171614.0000000002746000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Malay.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1841048704.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: sfxcab.pdbU source: WinUSBCoInstaller.dll0.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Hindi.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2133379357.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_12\u32\brand\siberian\ssm_mdm\ssm_cmnt\objfre_w2K_x86\i386\ssm_cm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2281399092.0000000002742000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Hungarian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1801090296.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_12\u32\brand\siberian\ssm_mdm\ssm_mdm\objfre_wlh_amd64\amd64\ssm_mdm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2297958903.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V4_50_7\u32\brand\semseyite\ssceserd\sscecomm\free\SSCECOMM.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2335935501.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdserd\sscdcmnt\objfre_wlh_amd64\amd64\sscdcm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2316516410.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_12\u32\brand\siberian\ssm_mdm\ssm_mdfl\objfre_wlh_amd64\amd64\ssm_mdfl.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2297016259.000000000274E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: E:\sandbox\USBWIN32-V4_50_7\u32\brand\simmental\ss_mdm\ss_vcd\free\ss_vcd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2236727853.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: H:\aantal\sbox_4_40_4\u32\brand\siberian\ssm_mdm\ssm_vcr\free\SSM_VCR.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2293231410.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Danish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1949159728.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_00\u32\brand\simmental\ss_mdm\ss_mdm\objfre_wlh_amd64\amd64\ss_mdm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2244215488.000000000274B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: DIFXAPI.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2162915136.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Portuguese.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2096946337.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: E:\sandbox\USBWIN32-V4_50_7\u32\brand\simmental\ss_bus\ss_wh95\objfre_w2K_x86\i386\ss_wh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2233484567.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Swedish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1820113404.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_00\u32\brand\simmental\ss_mdm\ss_cmnt\objfre_wlh_amd64\amd64\ss_cm.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2241085318.0000000002740000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Chinese (Hong Kong).pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1878517575.000000000274A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Greek.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1976373597.0000000002741000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\UKrainian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2131902879.0000000002744000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Bulgarian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1855524104.0000000002745000.00000004.00000020.00020000.00000000.sdmp, lang0201.dll0.24.dr
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Russian.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2113794693.0000000002748000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\Release\Swedish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1815114810.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: h:\cvb\s53014\u32\brand\swallowtail\sscdserd\sscdserd\objfre_wxp_x86\i386\sscdserd.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2310795188.000000000274C000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: j:\v5_12\u32\brand\siberian\ssm_bus\ssm_whnt\objfre_wlh_amd64\amd64\ssm_wh.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2298728548.000000000359F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: J:\V5_00\u32\brand\simmental\ss_mdm\ss_mdfl\objfre_w2K_x86\i386\ss_mdfl.pdbL source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2231056467.000000000274B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: H:\aantal\sbox_4_40_4\u32\brand\siberian\ssm_mdm\ssm_comm\free\SSM_COMM.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2289955481.000000000274E000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\x64\Release\Swedish.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1816861392.000000000274F000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\eline_release_fix_security_issue\samsung\dersdk\win\src\inst_file_v2\lang\ARM64\Release\Hebrew.pdb source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.1799064031.0000000002743000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\Jenkins\workspace\peline_Release_for_support_win11\samsung\ssud\win\build\drivers\mss_drivers\x64\Release\ssudrmnet.pdb source: ssudrmnet.sys0.24.dr

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000011.00000002.2702805083.000000000F440000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000002.2630194836.0000000003951000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000011.00000000.1534059786.0000000000662000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: SamFwTool.exe PID: 8036, type: MEMORYSTR
            Source: is-SLJ75.tmp.5.drStatic PE information: 0x834792E8 [Mon Oct 17 23:12:40 2039 UTC]
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0043A692 GetCurrentProcess,GetProcessTimes,fputs,memset,GetModuleHandleW,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,GetCurrentProcess,GetProcAddress,GetCurrentProcess,fputs,__aulldiv,fputs,11_2_0043A692
            Source: initial sampleStatic PE information: section where entry point is pointing to: Wfffea8c
            Source: install_x64.exe.11.drStatic PE information: real checksum: 0x0 should be: 0xc9db2
            Source: adb.exe.11.drStatic PE information: real checksum: 0x0 should be: 0x288c7e
            Source: d.exe.11.drStatic PE information: real checksum: 0x0 should be: 0xaeff9
            Source: fastboot.exe.11.drStatic PE information: real checksum: 0x0 should be: 0x15a238
            Source: 7zax64.exe.11.drStatic PE information: real checksum: 0x0 should be: 0x114171
            Source: cygusb-1.0.dll.11.drStatic PE information: real checksum: 0x2a531 should be: 0x240fc
            Source: cyggcc_s-1.dll.11.drStatic PE information: real checksum: 0x1e951 should be: 0x1df30
            Source: lg.exe.11.drStatic PE information: real checksum: 0x0 should be: 0x83b4af
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0x3120b9
            Source: is-9T7V6.tmp.5.drStatic PE information: real checksum: 0x0 should be: 0xab84f
            Source: 7z.exe.11.drStatic PE information: real checksum: 0x0 should be: 0x93692
            Source: install_x86.exe.11.drStatic PE information: real checksum: 0x0 should be: 0xad737
            Source: is-9RCVD.tmp.5.drStatic PE information: real checksum: 0x0 should be: 0x31a29d
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeStatic PE information: section name: .didata
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp.1.drStatic PE information: section name: .didata
            Source: is-9RCVD.tmp.5.drStatic PE information: section name: .didata
            Source: is-SLJ75.tmp.5.drStatic PE information: section name: z"JPgV
            Source: is-SLJ75.tmp.5.drStatic PE information: section name: z"JPgV
            Source: is-SLJ75.tmp.5.drStatic PE information: section name: Wfffea8c
            Source: is-9T7V6.tmp.5.drStatic PE information: section name: .sxdata
            Source: adb.exe.11.drStatic PE information: section name: .buildid
            Source: adb.exe.11.drStatic PE information: section name: .gcc_exc
            Source: adbsl.exe.11.drStatic PE information: section name: /4
            Source: adbsl.exe.11.drStatic PE information: section name: /19
            Source: adbsl.exe.11.drStatic PE information: section name: /31
            Source: adbsl.exe.11.drStatic PE information: section name: /45
            Source: adbsl.exe.11.drStatic PE information: section name: /57
            Source: adbsl.exe.11.drStatic PE information: section name: /70
            Source: adbsl.exe.11.drStatic PE information: section name: /81
            Source: adbsl.exe.11.drStatic PE information: section name: /92
            Source: cyggcc_s-1.dll.11.drStatic PE information: section name: .buildid
            Source: cyggcc_s-1.dll.11.drStatic PE information: section name: /4
            Source: cyggcc_s-1.dll.11.drStatic PE information: section name: /14
            Source: cygusb-1.0.dll.11.drStatic PE information: section name: .buildid
            Source: cygusb-1.0.dll.11.drStatic PE information: section name: /4
            Source: cygusb-1.0.dll.11.drStatic PE information: section name: /14
            Source: cygwin1.dll.11.drStatic PE information: section name: /4
            Source: cygwin1.dll.11.drStatic PE information: section name: .buildid
            Source: cygwin1.dll.11.drStatic PE information: section name: /19
            Source: cygwin1.dll.11.drStatic PE information: section name: /38
            Source: cygwin1.dll.11.drStatic PE information: section name: .cygheap
            Source: linux-adk.exe.11.drStatic PE information: section name: .buildid
            Source: linux-adk.exe.11.drStatic PE information: section name: /4
            Source: linux-adk.exe.11.drStatic PE information: section name: /14
            Source: linux-adk.exe.11.drStatic PE information: section name: /29
            Source: linux-adk.exe.11.drStatic PE information: section name: /41
            Source: linux-adk.exe.11.drStatic PE information: section name: /55
            Source: linux-adk.exe.11.drStatic PE information: section name: /67
            Source: linux-adk.exe.11.drStatic PE information: section name: /78
            Source: linux-adk.exe.11.drStatic PE information: section name: /89
            Source: fastboot.exe.11.drStatic PE information: section name: .buildid
            Source: fastboot.exe.11.drStatic PE information: section name: .gcc_exc
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0048CC90 push eax; ret 11_2_0048CCAE
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0048D040 push eax; ret 11_2_0048D06E
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00477E40 push ecx; mov dword ptr [esp], ecx11_2_00477E41
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_05E63560 pushad ; ret 17_2_05E636E1
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_069AA618 push dword ptr [ebp+eax-18h]; iretd 17_2_069AA61D
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_069EEF40 push es; ret 17_2_069EEF56
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_099010D0 push esp; retf 17_2_099010D1
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0991C91F pushad ; iretd 17_2_0991C922
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0991A174 push E8FFFFFCh; retf 17_2_0991A179
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_09DA410C push BA915BC7h; retf 17_2_09DA4111
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0BFE50AA push eax; mov dword ptr [esp], ecx17_2_0BFE50B4
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C9361E0 push eax; mov dword ptr [esp], edx17_2_0C9361F4
            Source: C:\SamFwTool\SamFwTool.exeCode function: 17_2_0C94BAC0 pushad ; iretd 17_2_0C94BAC1
            Source: is-SLJ75.tmp.5.drStatic PE information: section name: z"JPgV entropy: 7.999876100661392

            Persistence and Installation Behavior

            barindex
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\amd64\libusb0.sysJump to behavior
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\amd64\libusbK.sysJump to behavior
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\x86\libusb0.sysJump to behavior
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\x86\libusbK.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\dgderdrv.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_bus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_cm95.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_cmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_cr.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_mdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_mdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_wh95.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_whnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_bus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_cmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_mdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_mdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_whnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_bus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_cm95.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_cmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_cr.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_mdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_mdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_wh95.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_whnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\ssm_bus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\ssm_cmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\ssm_mdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\ssm_mdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\ssm_whnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdbus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdcmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdmdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdmdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdserd.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdwhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdbus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdcmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdmdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdmdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdserd.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdwhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscebus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscecm95.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscecmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscecr.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscemdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscemdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\ssceserd.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscewh95.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscewhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\sscebus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\sscecmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\sscemdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\sscemdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\ssceserd.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\sscewhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdbus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdcm95.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdcmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdcr.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdmdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdmdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdmgmt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdobex.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdwh95.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdwhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdbus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdcmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdmdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdmdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdmgmt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdobex.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdwhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbcbus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbccmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbccr.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbcmdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbcmdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbcwhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\amd64\ssbcbus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\amd64\ssbccmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\amd64\ssbcmdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\amd64\ssbcmdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\amd64\ssbcwhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bbus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bcmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bmdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bmdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bserd.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bwhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bbus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bcmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bmdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bmdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bserd.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bwhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecbus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\sseccmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\sseccrnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecmdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecmdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecmgmt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecnd5.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecobex.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecunic.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecwhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecbus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\sseccmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\sseccrnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecmdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecmdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecmgmt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecnd5.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecobex.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecunic.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecwhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\09_Hsp\i386\hspusb.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\09_Hsp\amd64\hspusb.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\i386\shpacm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\i386\shpacmfilter.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\i386\shpusb.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\amd64\shpacm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\amd64\shpacmfilter.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\amd64\shpusb.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\11_HSP_Plus_Default\i386\mbtusbser.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\11_HSP_Plus_Default\amd64\mbtusbser.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\12_Symbian_USB_Download_Driver\i386\SSUSBDownload.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\12_Symbian_USB_Download_Driver\amd64\SSUSBDownload.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386\ccdcmbsa.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386\ccdcmbsao.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386\usbser_lowerfltsa.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386\usbser_lowerfltsaj.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64\ccdcmbsaox64.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64\ccdcmbsax64.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64\usbser_lowerfltsax64.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64\usbser_lowerfltsax64j.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadadb.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadbus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadcmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadmdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadmdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadwhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadserd.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadadb.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadbus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadcmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadmdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadmdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadwhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadserd.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secubus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secucmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secucrnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secumdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secumdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secuwhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secubus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secucmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secucrnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secumdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secumdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secuwhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\i386\VIA_USB_MODEM\VIA_USB_MODEM.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\i386\ViaUsbEts\ViaUsbEts.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\i386\VIA_USB_ETS\VIA_USB_ETS.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\amd64\VIA_USB_MODEM\VIA_USB_MODEM.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\amd64\VIA_USB_ETS\VIA_USB_ETS.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\20_NXP_Driver\i386\ssdudfu.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\20_NXP_Driver\i386\ssduwhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\20_NXP_Driver\amd64\ssdudfu.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\20_NXP_Driver\amd64\ssduwhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaeadb.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaebus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaecmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaecrnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaemdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaemdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaend5.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaeunic.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaewhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaeadb.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaebus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaecmnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaecrnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaemdfl.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaemdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaend5.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaeunic.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaewhnt.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\NT32\C7xPHNX3.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\XP64\C7xPHNX6.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\VT32\C7xPHNV3.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\VT64\C7xPHNV6.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\W732\C7xPHN73.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\W764\C7xPHN76.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\24_flashusbdriver\WIN32\FlashUsb.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\24_flashusbdriver\X64\flashusb.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudbus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudbus2.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudqcnet.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssuddmgr.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudmdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudnd5.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudobex.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudserd.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudeadb.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudrmnet.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudrmnetmp.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ss_conn_usb_driver.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudqcfilter.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudncm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudnet.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ss_conn_usb_driver2.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudbus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudbus2.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudqcnet.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssuddmgr.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudmdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudnd5.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudobex.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudserd.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudeadb.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudrmnet.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudrmnetmp.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ss_conn_usb_driver.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudqcfilter.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudncm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudnet.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ss_conn_usb_driver2.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudbus.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudbus2.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssuddmgr.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudmdm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudnd5.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudobex.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudserd.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudrmnet.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudrmnetmp.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ss_conn_usb_driver.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudncm.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudnet.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ss_conn_usb_driver2.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\amd64\VIA_USB_ETS_SS.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\amd64\VIA_USB_SER.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\x86\VIA_USB_ETS_SS.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\x86\VIA_USB_SER.sysJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\amd64\VIA_USB_MODEM\VIA_USB_MODEM.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdcr.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\sseccmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1601.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdvcd.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdwh95.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\20_NXP_Driver\i386\ssduwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdcm95.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0902.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1201.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bcmnt.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\adbsl.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0D01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\x86\libusbK.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0201.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpFile created: C:\SamFwTool\SamFwTool.exe (copy)Jump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\WdfCoInstaller01007.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0403.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secumdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang2101.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudncm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudeadb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadmdfl.sysJump to dropped file
            Source: C:\SamFwTool\SamFwTool.exeFile created: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpFile created: C:\Users\user\AppData\Local\Temp\is-S9RK9.tmp\_isetup\_setup64.tmpJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpFile created: C:\SamFwTool\is-SLJ75.tmpJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\fastboot.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudrmnet.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang3E01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudbus2.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang3901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ss_conn_usb_driver.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_bus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdcomm.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecobex.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang010E.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdcmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1501.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0801.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdobex.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\amd64\winusbcoinstaller2.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0E01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\WdfCoInstaller01005.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\i386\VIA_USB_MODEM\VIA_USB_MODEM.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaeadb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssuddmgr.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang2201.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\VT32\C7xPHNV3.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64\nmwcdclsx64.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\20_NXP_Driver\amd64\ssduwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudqcnet.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\dgderapi.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secumdfl.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\bin\cygusb-1.0.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang2A01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbcbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_mdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\20_NXP_Driver\amd64\ssdudfu.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1801.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0C03.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1D01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1801.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secubus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_mdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudqcfilter.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1F01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1E01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaemdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\sseccrnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0402.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ss_conn_launcher.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdmgmt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_mdfl.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\amd64\libusb0_x86.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1D01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_bus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0C03.dllJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeFile created: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudncm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\amd64\VIA_USB_ETS_SS.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadadb.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\lg.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdcmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadcmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386\ccdcmbsao.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\i386\ViaUsbEts\ViaUsbEts.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_bus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64\usbser_lowerfltsax64.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\amd64\ssbcmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecunic.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaecmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang3901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdbus.sysJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpFile created: C:\SamFwTool\data\is-9T7V6.tmpJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbcmdm.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\x86\libusb0.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1a04.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0A01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0E01.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\adb.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0C01.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\fld.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\x86\ViaClassCoInstaller.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\AdbWinUsbApi.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_mdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang010E.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpFile created: C:\SamFwTool\unins000.exe (copy)Jump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadadb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\12_Symbian_USB_Download_Driver\amd64\SSUSBDownload.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\dgderdrv.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\W764\C7xPHN76.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\AdbWinApi.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Uninstall.exeJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpFile created: C:\SamFwTool\data\7za.exe (copy)Jump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\x86\WdfCoInstaller01009.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaemdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscewhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\amd64\ssbccmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_mdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaend5.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0A01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\sscewhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ss_conn_usb_driver2.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\sscemdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secumdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\ssm_mdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386\nmwcdcls.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0D01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\sseccmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1a04.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\i386\shpacm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscebus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_cm95.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0C01.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpFile created: C:\SamFwTool\is-9RCVD.tmpJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\amd64\libusb0.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0A01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_vcr.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secuwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaeCoInstaller01005.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_whnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecmgmt.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\amd64\libusbK.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecnd5.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secubus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscemdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaend5.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\sscebus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\x86\libusb0_x86.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_mdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ss_conn_usb_driver.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ss_conn_usb_driver2.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\filecheck.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0C01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1a04.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_whnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscewh95.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ss_conn_usb_driver2.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64\WdfCoInstaller01009.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0B01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudnet.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secumdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0D01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_cmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0B01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudqcfilter.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1602.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secuwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaeunic.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0C03.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaebus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_comm.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secucmnt.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\x86\libusbK.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_cm95.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadcmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386\WdfCoInstaller01009.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudqcnet.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\XP64\C7xPHNX6.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1b01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1401.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\ssm_mdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudnd5.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\WdfCoInstaller01007.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\WinUSBCoInstaller.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\x86\VIA_USB_SER.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0B01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bwhnt.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\amd64\libusbK_x86.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64\usbser_lowerfltsax64j.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudobex.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\09_Hsp\amd64\hspusb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\amd64\shpacmfilter.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang2201.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_cmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1801.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang010E.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbccr.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\11_HSP_Plus_Default\amd64\mbtusbser.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0E01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\amd64\shpusb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secucrnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaemdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\W732\C7xPHN73.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0402.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\ssceserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaeCoInstaller01005.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\amd64\WdfCoInstaller01009.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_wh95.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bcmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\09_Hsp\i386\hspusb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\ssceserd.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\7z.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecunic.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64\ccdcmbsaox64.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\WdfCoInstaller01005.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudbus2.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1301.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\CreateMutex.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1D01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaemdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\AccessControl.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\amd64\VIA_USB_SER.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscecr.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\sscemdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1601.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\amd64\WdfCoInstaller01009.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_cmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_vcd.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscecomm.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaecmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang3901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecnd5.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1601.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_wh95.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1F01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaewhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_cr.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdcmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\ssm_cmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbcwhnt.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\recovery.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\11_HSP_Plus_Default\i386\mbtusbser.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\sseccrnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\amd64\ssbcbus.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\bin\cygwin1.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscevcd.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1501.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaecrnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdcmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\i386\shpusb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbccmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\ssm_whnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\20_NXP_Driver\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscevcr.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang2101.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\SamsungDeXEasySetup.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang2101.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\d.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_vcr.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\24_flashusbdriver\WIN32\FlashUsb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudrmnet.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1E01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang2201.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssuddmgr.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ss_conn_usb_driver.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecobex.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386\usbser_lowerfltsa.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\VT64\C7xPHNV6.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ss_conn_launcher.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang2A01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0403.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0403.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ss_conn_launcher.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\i386\VIA_USB_ETS\VIA_USB_ETS.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\amd64\VIA_USB_ETS\VIA_USB_ETS.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssuddmgr.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudnd5.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudbus2.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0601.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudnet.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_vcd.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecmgmt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscecm95.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscemdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaewhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaebus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdmdfl.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\x86\winusbcoinstaller2.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0701.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang2A01.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\bin\linux-adk.exeJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\7zax64.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudrmnetmp.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386\usbser_lowerfltsaj.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\amd64\ssbcwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1b01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadmdfl.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\x86\libusb0.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0501.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscecmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0902.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1501.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudnd5.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1E01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang3E01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\DIFxAPI.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1401.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudncm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang3E01.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\LGUP_Cmd.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\20_NXP_Driver\i386\ssdudfu.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0402.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1401.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1F01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudeadb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\24_flashusbdriver\X64\flashusb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_cr.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaecrnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\x86\VIA_USB_ETS_SS.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0201.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0401.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secucmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1301.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\WinUSBCoInstaller.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1602.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1602.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\qs.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64\ccdcmbsax64.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\amd64\ssbcmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0801.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1301.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0601.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\amd64\libusb0.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1201.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0201.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0902.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\bin\cyggcc_s-1.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdmgmt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaeunic.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0601.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_comm.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1b01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudrmnetmp.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\amd64\libusbK.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudrmnet.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\12_Symbian_USB_Download_Driver\i386\SSUSBDownload.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\NT32\C7xPHNX3.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secucrnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\sscecmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0701.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1001.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\x86\WdfCoInstaller01009.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudnet.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386\ccdcmbsa.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\amd64\ViaClassCoInstaller.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\install_x86.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\amd64\shpacm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_whnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1101.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdvcr.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0401.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\i386\shpacmfilter.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0801.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\LGUP_Common.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1101.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdobex.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1101.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0401.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaeadb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudobex.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\amd64\libusb-1.0_x86.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1201.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1001.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudobex.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbcmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0501.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\ssm_bus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0701.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudrmnetmp.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\drivers\install_x64.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0501.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1001.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_comm.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_vcd.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_vcr.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_comm.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_vcd.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_vcr.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscecomm.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscevcd.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscevcr.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdcomm.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdvcd.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile created: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdvcr.vxdJump to dropped file
            Source: C:\SamFwTool\data\7za.exeFile created: C:\SamFwTool\data\bin\cygwin1.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SamFw Tool.lnkJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5CA5E0 lstrcatW,lstrcatW,OpenSCManagerW,OpenServiceW,QueryServiceStatusEx,GetTickCount,Sleep,QueryServiceStatusEx,GetTickCount,GetTickCount,StartServiceW,QueryServiceStatusEx,GetTickCount,Sleep,QueryServiceStatusEx,GetTickCount,GetTickCount,GetLastError,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,GetLastError,CloseServiceHandle,CloseServiceHandle,GetLastError,GetLastError,GetLastError,GetLastError,CloseServiceHandle,CloseServiceHandle,GetLastError,CloseServiceHandle,GetLastError,31_2_00007FFB0D5CA5E0
            Source: C:\SamFwTool\SamFwTool.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 BlobJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\driverquery.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity Where Status=&quot;OK&quot;
            Source: C:\SamFwTool\SamFwTool.exeMemory allocated: 1EB0000 memory reserve | memory write watchJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeMemory allocated: 3950000 memory reserve | memory write watchJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeMemory allocated: 5950000 memory reserve | memory write watchJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeMemory allocated: 6A40000 memory reserve | memory write watchJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeMemory allocated: 6030000 memory reserve | memory write watchJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeMemory allocated: 7A40000 memory reserve | memory write watchJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeMemory allocated: 6160000 memory reserve | memory write watchJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeMemory allocated: 8A40000 memory reserve | memory write watchJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeMemory allocated: AA40000 memory reserve | memory write watchJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeMemory allocated: BA40000 memory reserve | memory write watchJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeMemory allocated: 63B0000 memory reserve | memory write watchJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeMemory allocated: CA40000 memory reserve | memory write watchJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeMemory allocated: 6A40000 memory reserve | memory write watchJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeMemory allocated: 7A40000 memory reserve | memory write watchJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeMemory allocated: F670000 memory reserve | memory write watchJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeMemory allocated: 11670000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5D3E60 SetupDiGetClassDevsW,SetupDiEnumDeviceInfo,SetupDiGetDeviceRegistryPropertyW,GetLastError,GetLastError,LocalFree,LocalAlloc,SetupDiGetDeviceRegistryPropertyW,GetLastError,LocalFree,SetupDiEnumDeviceInfo,GetLastError,GetLastError,GetLastError,SetupDiDestroyDeviceInfoList,31_2_00007FFB0D5D3E60
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 268435455Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 599641Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 599531Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 599422Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 599313Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 598953Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 598844Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 598719Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 598610Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 598485Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 598360Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 598235Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeWindow / User API: threadDelayed 2997Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeWindow / User API: threadDelayed 5914Jump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\amd64\VIA_USB_MODEM\VIA_USB_MODEM.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdcr.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\sseccmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1601.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdvcd.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdwh95.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\20_NXP_Driver\i386\ssduwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdcm95.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0902.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1201.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bcmnt.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\adbsl.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0D01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\x86\libusbK.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0201.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\WdfCoInstaller01007.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0403.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secumdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang2101.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudncm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudeadb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadmdfl.sysJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-S9RK9.tmp\_isetup\_setup64.tmpJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\fastboot.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudrmnet.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang3E01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudbus2.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ss_conn_usb_driver.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang3901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_bus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdcomm.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang010E.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecobex.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdcmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1501.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0801.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdobex.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0E01.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\amd64\winusbcoinstaller2.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\WdfCoInstaller01005.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\i386\VIA_USB_MODEM\VIA_USB_MODEM.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaeadb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssuddmgr.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang2201.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\VT32\C7xPHNV3.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64\nmwcdclsx64.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\20_NXP_Driver\amd64\ssduwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudqcnet.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secumdfl.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\bin\cygusb-1.0.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang2A01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbcbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_mdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\20_NXP_Driver\amd64\ssdudfu.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1801.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0C03.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1D01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1801.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secubus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_mdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1F01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudqcfilter.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1E01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaemdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\sseccrnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0402.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ss_conn_launcher.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdmgmt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_mdfl.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\amd64\libusb0_x86.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1D01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_bus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0C03.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudncm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\amd64\VIA_USB_ETS_SS.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadadb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdcmnt.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\lg.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadcmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386\ccdcmbsao.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\i386\ViaUsbEts\ViaUsbEts.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_bus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64\usbser_lowerfltsax64.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\amd64\ssbcmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecunic.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang3901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaecmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbcmdm.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\x86\libusb0.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1a04.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0A01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0E01.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\adb.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0C01.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\fld.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\x86\ViaClassCoInstaller.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\AdbWinUsbApi.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_mdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang010E.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpDropped PE file which has not been started: C:\SamFwTool\unins000.exe (copy)Jump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadadb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\12_Symbian_USB_Download_Driver\amd64\SSUSBDownload.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\dgderdrv.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\W764\C7xPHN76.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudserd.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\AdbWinApi.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Uninstall.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\x86\WdfCoInstaller01009.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaemdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscewhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\amd64\ssbccmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_mdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaend5.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0A01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\sscewhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ss_conn_usb_driver2.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\sscemdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secumdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\ssm_mdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386\nmwcdcls.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0D01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\sseccmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1a04.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\i386\shpacm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscebus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_cm95.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0C01.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpDropped PE file which has not been started: C:\SamFwTool\is-9RCVD.tmpJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0A01.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\amd64\libusb0.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_vcr.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secuwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaeCoInstaller01005.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_whnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecmgmt.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\amd64\libusbK.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecnd5.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secubus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscemdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\sscebus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaend5.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\x86\libusb0_x86.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_mdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ss_conn_usb_driver.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ss_conn_usb_driver2.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0C01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\filecheck.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1a04.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_whnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscewh95.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ss_conn_usb_driver2.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64\WdfCoInstaller01009.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0B01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudnet.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secumdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0D01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0B01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_cmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudqcfilter.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1602.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secuwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaeunic.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0C03.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaebus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_comm.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secucmnt.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\x86\libusbK.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_cm95.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadcmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386\WdfCoInstaller01009.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudqcnet.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\XP64\C7xPHNX6.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1b01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1401.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\ssm_mdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudnd5.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\WdfCoInstaller01007.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\WinUSBCoInstaller.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\x86\VIA_USB_SER.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0B01.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\amd64\libusbK_x86.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64\usbser_lowerfltsax64j.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudobex.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\09_Hsp\amd64\hspusb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang2201.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_cmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\amd64\shpacmfilter.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1801.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang010E.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbccr.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0E01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\11_HSP_Plus_Default\amd64\mbtusbser.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\amd64\shpusb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\i386\secucrnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaemdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\W732\C7xPHN73.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0402.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\ssceserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaeCoInstaller01005.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\amd64\WdfCoInstaller01009.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_wh95.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\amd64\ss_bcmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\09_Hsp\i386\hspusb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\ssceserd.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\7z.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64\ccdcmbsaox64.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecunic.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\WdfCoInstaller01005.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudbus2.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1301.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\CreateMutex.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1D01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaemdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\AccessControl.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\amd64\VIA_USB_SER.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\sscemdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscecr.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1601.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\amd64\WdfCoInstaller01009.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_cmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_vcd.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscecomm.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaecmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang3901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecnd5.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1601.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_wh95.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1F01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaewhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_cr.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdcmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\ssm_cmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbcwhnt.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\recovery.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\07_Schorl\i386\ss_bmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\11_HSP_Plus_Default\i386\mbtusbser.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\sseccrnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\amd64\ssadmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\amd64\ssbcbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscevcd.vxdJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\bin\cygwin1.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1501.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaecrnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdcmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\i386\shpusb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbccmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\ssm_whnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\20_NXP_Driver\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscevcr.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang2101.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\SamsungDeXEasySetup.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\sscdmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang2101.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\d.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_vcr.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\24_flashusbdriver\WIN32\FlashUsb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\amd64\sssdmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudrmnet.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1E01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang2201.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssuddmgr.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ss_conn_usb_driver.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecobex.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386\usbser_lowerfltsa.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\VT64\C7xPHNV6.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ss_conn_launcher.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang2A01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0403.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0403.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ss_conn_launcher.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\i386\VIA_USB_ETS\VIA_USB_ETS.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssuddmgr.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\19_VIA_driver\amd64\VIA_USB_ETS\VIA_USB_ETS.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudnd5.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudbus2.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0601.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudnet.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_vcd.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\amd64\ssecmgmt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscecm95.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscemdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaewhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaebus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdmdfl.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\x86\winusbcoinstaller2.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang2A01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0701.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\bin\linux-adk.exeJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\7zax64.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudrmnetmp.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386\usbser_lowerfltsaj.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\amd64\ssbcwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1b01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadmdfl.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\x86\libusb0.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0501.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\i386\sscecmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0902.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1501.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudnd5.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1E01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang3E01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1401.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudncm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang3E01.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\LGUP_Cmd.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\20_NXP_Driver\i386\ssdudfu.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0402.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1401.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1F01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudeadb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_cr.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\24_flashusbdriver\X64\flashusb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaecrnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\x86\VIA_USB_ETS_SS.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0201.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0401.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1301.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secucmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\WinUSBCoInstaller.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\03_Swallowtail\i386\sscdserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1602.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1602.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\qs.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\amd64\ccdcmbsax64.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\amd64\ssbcmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0801.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\16_Shrewsbury\i386\ssadserd.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1301.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0601.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\amd64\libusb0.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1201.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0201.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0902.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdmgmt.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\bin\cyggcc_s-1.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\amd64\ssaeunic.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\i386\ssm_comm.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0601.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1b01.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudrmnetmp.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\amd64\libusbK.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudrmnet.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\12_Symbian_USB_Download_Driver\i386\SSUSBDownload.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\22_WiBro_WiMAX\NT32\C7xPHNX3.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\17_EMP_Chipset2\amd64\secucrnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\04_semseyite\amd64\sscecmnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdmdm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\08_EMPChipset\i386\ssecwhnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0901.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0701.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\setup64.datJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1001.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\28_ssconn2\conn\ss_conn_service2.exeJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\x86\WdfCoInstaller01009.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudnet.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\26_VIA_driver2\amd64\ViaClassCoInstaller.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\15_Symbian_Samsung_PC_DLC_Driver\i386\ccdcmbsa.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\install_x86.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\amd64\shpacm.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_whnt.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1101.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdvcr.vxdJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0401.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\10_HSP_Plus_ko\i386\shpacmfilter.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0801.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1101.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\LGUP_Common.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\05_Sloan\i386\sssdobex.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\arm64\ssudbus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1101.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0401.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\21_Searsburg\i386\ssaeadb.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudobex.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\amd64\libusb-1.0_x86.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang1201.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang1001.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\amd64\ssudobex.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\06_Spencer\i386\ssbcmdfl.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\i386\lang0501.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\ssm_bus.sysJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\amd64\lang0701.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\25_escape\i386\ssudrmnetmp.sysJump to dropped file
            Source: C:\SamFwTool\data\7za.exeDropped PE file which has not been started: C:\SamFwTool\data\drivers\install_x64.exeJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang1001.dllJump to dropped file
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\lang\arm64\lang0501.dllJump to dropped file
            Source: C:\SamFwTool\data\7za.exeAPI coverage: 8.4 %
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeAPI coverage: 2.8 %
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeAPI coverage: 3.4 %
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -7378697629483816s >= -30000sJump to behavior
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -268435455s >= -30000sJump to behavior
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -599875s >= -30000sJump to behavior
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -599766s >= -30000sJump to behavior
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -599641s >= -30000sJump to behavior
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -599531s >= -30000sJump to behavior
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -599422s >= -30000sJump to behavior
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -599313s >= -30000sJump to behavior
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -599188s >= -30000sJump to behavior
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -599063s >= -30000sJump to behavior
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -598953s >= -30000sJump to behavior
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -598844s >= -30000sJump to behavior
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -598719s >= -30000sJump to behavior
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -598610s >= -30000sJump to behavior
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -598485s >= -30000sJump to behavior
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -598360s >= -30000sJump to behavior
            Source: C:\SamFwTool\SamFwTool.exe TID: 1352Thread sleep time: -598235s >= -30000sJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe TID: 7572Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00405F7B __EH_prolog,FindFirstFileW,FindFirstFileW,FindFirstFileW,11_2_00405F7B
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00407CEC FindFirstFileW,11_2_00407CEC
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeCode function: 24_2_00406435 FindFirstFileA,FindClose,24_2_00406435
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeCode function: 24_2_00405889 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,24_2_00405889
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeCode function: 24_2_004027A1 FindFirstFileA,24_2_004027A1
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5ED614 FindFirstFileExA,31_2_00007FFB0D5ED614
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5C8E10 GetWindowsDirectoryW,FindFirstFileW,SetupOpenInfFileW,SetupCloseInfFile,DriverPackageUninstallW,FindNextFileW,FindClose,GetLastError,31_2_00007FFB0D5C8E10
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5D5A50 GetWindowsDirectoryW,FindFirstFileW,GetLastError,GetLastError,GetLocalTime,MoveFileW,GetLastError,FindNextFileW,FindClose,GetLastError,GetLastError,31_2_00007FFB0D5D5A50
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5C4B30 SHCreateDirectoryExW,GetLocalTime,GetSystemInfo,GetVersionExW,GetWindowsDirectoryW,GetSystemDirectoryW,GetSystemDirectoryW,FindFirstFileW,GetLastError,GetLastError,GetFileVersionInfoSizeW,GetFileVersionInfoW,VerQueryValueW,VerQueryValueW,FindFirstFileW,GetLastError,GetLastError,31_2_00007FFB0D5C4B30
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5BD614 FindFirstFileExA,33_2_00007FFB1C5BD614
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C598E10 GetWindowsDirectoryW,FindFirstFileW,SetupOpenInfFileW,SetupCloseInfFile,DriverPackageUninstallW,FindNextFileW,FindClose,GetLastError,33_2_00007FFB1C598E10
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5A5A50 GetWindowsDirectoryW,FindFirstFileW,GetLastError,GetLastError,GetLocalTime,MoveFileW,GetLastError,FindNextFileW,FindClose,GetLastError,GetLastError,33_2_00007FFB1C5A5A50
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C594B30 SHCreateDirectoryExW,GetLocalTime,GetSystemInfo,GetVersionExW,GetWindowsDirectoryW,GetSystemDirectoryW,GetSystemDirectoryW,FindFirstFileW,GetLastError,GetLastError,GetFileVersionInfoSizeW,GetFileVersionInfoW,VerQueryValueW,VerQueryValueW,FindFirstFileW,GetLastError,GetLastError,33_2_00007FFB1C594B30
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00406996 __EH_prolog,GetLogicalDriveStringsW,GetLogicalDriveStringsW,GetLogicalDriveStringsW,11_2_00406996
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00408CED GetSystemInfo,11_2_00408CED
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 268435455Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 599641Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 599531Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 599422Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 599313Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 598953Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 598844Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 598719Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 598610Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 598485Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 598360Jump to behavior
            Source: C:\SamFwTool\SamFwTool.exeThread delayed: delay time: 598235Jump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile opened: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Jump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile opened: C:\Users\user~1\Jump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile opened: C:\Users\user~1\AppData\Local\Temp\Jump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile opened: C:\Users\user~1\AppData\Local\Jump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile opened: C:\Users\user~1\AppData\Jump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeFile opened: C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Jump to behavior
            Source: SamFwTool.exe, 00000011.00000002.2671256814.0000000006B35000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Virtualization Infrast
            Source: SamFwTool.exe, 00000011.00000002.2679909229.0000000007003000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Virtualization Infrastructure Driver{4d36e97d-e325-11ce-bfc1-08002be10318}Win32_PnPEntityMicrosoft Hyper-V Virtualization Infrastructure DriverROOT\VID\0000System.String[]MicrosoftMicrosoft Hyper-V Virtualization Infrastructure DriverSystemROOT\VID\0000VidOKWin32_ComputerSystemuser-PCLMEM@
            Source: SamFwTool.exe, 00000011.00000002.2734200507.0000000014998000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware Virtual disk SCSI Disk Device{4d36e967-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityDisk driveSCSI\DISK&VEN_Z6PLVRVT&PROD_VIRTUAL_DISK\4&1656F219&0&000000System.String[](Standard disk drives)VMware Virtual disk SCSI Disk DeviceDiskDriveSCSI\DISK&VEN_L4BO23L6&PROD_VIRTUAL_DISK\4&1656F219&0&000000diskOKWin32_ComputerSystemuser-PCCLMEMp
            Source: SamFwTool.exe, 00000011.00000002.2736322417.0000000014A4F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware VMCI Bus Device{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityVMware VMCI Bus DevicePCI\BL7AYZG6&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FSystem.String[]VMware, Inc.VMware VMCI Bus DeviceSystemPCI\LXTKHUKS&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FvmciOKWin32_ComputerSystemuser-PCuLMEMP
            Source: SamFwTool.exe, 00000011.00000002.2674604144.0000000006CE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -08002be10318}Win32_PnPEntityMicrosoft Hyper-V Virtualization Infrastructure DriverROOT\VID\0000System.String[]MicrosoftMicrosoft Hyper-V Virtualization Infrastructure DriverSystemROOT\VID\0000VidOKWin32_ComputerSystemuser-PC
            Source: SamFwTool.exe, 00000011.00000002.2736322417.0000000014AB2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Virtualization Infrastructure Driver{4d36e97d-e325-11ce-bfc1-08002be10318}Win32_PnPEntityMicrosoft Hyper-V Virtualization Infrastructure DriverROOT\VID\0000System.String[]MicrosoftMicrosoft Hyper-V Virtualization Infrastructure DriverSystemROOT\VID\0000VidOKWin32_ComputerSystemuser-PCLMEM
            Source: SamFwTool.exe, 00000011.00000002.2669862636.0000000006A9C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Generation Counter{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PCWin32_
            Source: SamFwTool.exe, 00000011.00000002.2736322417.0000000014AE5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Generation Counter{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PCring[]Win32_PnPEntityUSB Input DeviceUSB\VID_0E0F&PID_0003&MI_01\6&13A33973&0&0001System.String[](Standard system devices)USB Input DeviceHIDClassUSB\VID_0E0F&PID_0003&MI_01\6&13A33973&0&0001HidUsbOKWin32_ComputerSystemuser-PCz_
            Source: driverquery.exe, 00000015.00000003.1641264401.000002153D123000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_SystemDrivervmciWin32_SystemDriverWin32_ComputerSystemuser-PCRunningOKvmcivmcivmciUnknownUnknownUnknown32\dr
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000003.1554883432.000000000090D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2181697945.0000000000834000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2216043015.0000000000796000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2182395414.0000000000834000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2623034609.0000000000796000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2623034609.0000000000834000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2216043015.0000000000834000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: SamFwTool.exe, 00000011.00000002.2678054659.0000000006F81000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware Virtual disk SCSI Disk Device{4d36e967-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityDisk driveSCSI\DISK&VEN_Z6PLVRVT&PROD_VIRTUAL_DISK\4&1656F219&0&000000System.String[](Standard disk drives)VMware Virtual disk SCSI Disk DeviceDiskDriveSCSI\DISK&VEN_L4BO23L6&PROD_VIRTUAL_DISK\4&1656F219&0&000000diskOKWin32_ComputerSystemuser-PCID="ACPI\\PNP0B0
            Source: driverquery.exe, 00000015.00000003.1641264401.000002153D147000.00000004.00000020.00020000.00000000.sdmp, driverquery.exe, 00000015.00000003.1641081974.000002153D147000.00000004.00000020.00020000.00000000.sdmp, driverquery.exe, 00000015.00000003.1641689982.000002153D147000.00000004.00000020.00020000.00000000.sdmp, driverquery.exe, 00000015.00000002.1642328558.000002153D147000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Virtual PCI Bus
            Source: SamFwTool.exe, 00000011.00000002.2674604144.0000000006D2C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Generation Counter{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PC5C-61C
            Source: SamFwTool.exe, 00000011.00000002.2684804225.000000000A09E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: q$VMware Virtual disk SCSI Disk Device
            Source: SamFwTool.exe, 00000011.00000002.2684804225.000000000A0E4000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2684804225.000000000A09E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: q$Microsoft Hyper-V Generation Counter
            Source: SamFwTool.exe, 00000011.00000002.2674604144.0000000006D2C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Generation Counter{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PCLUME\{
            Source: SamFwTool.exe, 00000011.00000002.2678054659.0000000006FB3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware VMCI Bus Device{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityVMware VMCI Bus DevicePCI\BL7AYZG6&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FSystem.String[]VMware, Inc.VMware VMCI Bus DeviceSystemPCI\LXTKHUKS&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FvmciOKWin32_ComputerSystemuser-PCTDESK-PCCLMEM
            Source: SamFwTool.exe, 00000011.00000002.2678054659.0000000006F81000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware Virtual disk SCSI Disk Device{4d36e967-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityDisk driveSCSI\DISK&VEN_Z6PLVRVT&PROD_VIRTUAL_DISK\4&1656F219&0&000000System.String[](Standard disk drives)VMware Virtual disk SCSI Disk DeviceDiskDriveSCSI\DISK&VEN_L4BO23L6&PROD_VIRTUAL_DISK\4&1656F219&0&000000diskOKWin32_ComputerSystemuser-PC-PCPNLMEM(
            Source: SamFwTool.exe, 00000011.00000002.2734200507.0000000014998000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityNECVMWar VMware SATA CD00{4d36e965-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityCD-ROM DriveSCSI\CDROM&VEN_NECVMWAR&PROD_7KNEDKL2_SATA_CD00\4&224F42EF&0&000000System.String[](Standard CD-ROM drives)NECVMWar VMware SATA CD00CDROMSCSI\CDROM&VEN_NECVMWAR&PROD_F22M952Z_SATA_CD00\4&224F42EF&0&000000cdromOKWin32_ComputerSystemuser-PCELMEMh
            Source: SamFwTool.exe, 00000011.00000002.2670735168.0000000006AF3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware VMCI Bus Device{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityVMware VMCI Bus DevicePCI\BL7AYZG6&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FSystem.String[]VMware, Inc.VMware VMCI Bus DeviceSystemPCI\LXTKHUKS&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FvmciOKWin32_ComputerSystemuser-PC
            Source: SamFwTool.exe, 00000011.00000002.2675826716.0000000006D83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware Virtual disk SCSI Disk Device{4d36e967-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityDisk driveSCSI\DISK&VEN_Z6PLVRVT&PROD_VIRTUAL_DISK\4&1656F219&0&000000System.String[](Standard disk drives)VMware Virtual disk SCSI Disk DeviceDiskDriveSCSI\DISK&VEN_L4BO23L6&PROD_VIRTUAL_DISK\4&1656F219&0&000000diskOKWin32_ComputerSystemuser-PCSWD\\RADIO\\{3DBG
            Source: SamFwTool.exe, 00000011.00000002.2684804225.000000000A0E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: q$Microsoft Hyper-V Generation Counter0>
            Source: SamFwTool.exe, 00000011.00000002.2682942311.0000000007191000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2736322417.0000000014B05000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2674604144.0000000006D2C000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2670735168.0000000006B1B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Generation Counter{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PC
            Source: SamFwTool.exe, 00000011.00000002.2672322584.0000000006BC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: War VMware SATA CD00{4d36e65-
            Source: SamFwTool.exe, 00000011.00000002.2734200507.0000000014998000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityNECVMWar VMware SATA CD00{4d36e965-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityCD-ROM DriveSCSI\CDROM&VEN_NECVMWAR&PROD_7KNEDKL2_SATA_CD00\4&224F42EF&0&000000System.String[](Standard CD-ROM drives)NECVMWar VMware SATA CD00CDROMSCSI\CDROM&VEN_NECVMWAR&PROD_F22M952Z_SATA_CD00\4&224F42EF&0&000000cdromOKWin32_ComputerSystemuser-PCLMEMh
            Source: SamFwTool.exe, 00000011.00000002.2673116555.0000000006CA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Generation Counter{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PCHZ\\_0
            Source: SamFwTool.exe, 00000011.00000002.2736322417.0000000014A4F000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2736322417.0000000014AB2000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2667462428.000000000691C000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2675826716.0000000006D83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Virtualization Infrastructure Driver{4d36e97d-e325-11ce-bfc1-08002be10318}Win32_PnPEntityMicrosoft Hyper-V Virtualization Infrastructure DriverROOT\VID\0000System.String[]MicrosoftMicrosoft Hyper-V Virtualization Infrastructure DriverSystemROOT\VID\0000VidOKWin32_ComputerSystemuser-PC
            Source: driverquery.exe, 00000015.00000003.1641264401.000002153D147000.00000004.00000020.00020000.00000000.sdmp, driverquery.exe, 00000015.00000003.1641081974.000002153D147000.00000004.00000020.00020000.00000000.sdmp, driverquery.exe, 00000015.00000003.1641689982.000002153D147000.00000004.00000020.00020000.00000000.sdmp, driverquery.exe, 00000015.00000002.1642328558.000002153D147000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: per-V Virtual PCI BusMicrosoft Hyper-V Virtual PCI BusMicrosoft Hyper-V Virt
            Source: SamFwTool.exe, 00000011.00000002.2667462428.000000000691C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Virtualization Infrastructure Driver{4d36e97d-e325-11ce-bfc1-08002be10318}Win32_PnPEntityMicrosoft Hyper-V Virtualization Infrastructure DriverROOT\VID\0000System.String[]MicrosoftMicrosoft Hyper-V Virtualization Infrastructure DriverSystemROOT\VID\0000VidOKWin32_ComputerSystemuser-PCNTDESK-PC
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000003.1554883432.0000000000922000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: To remove false warnings, please add the SamFw tool to your antivirus software's ignore list. If you are not confident, we recommend you use the SamFw tool on virtual machines like VMWare, or VirtualBox or switch to leading anti-virus software like Kaspersky, or McAfee...
            Source: SamFwTool.exe, 00000011.00000002.2684804225.000000000A0E4000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2684804225.000000000A09E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: q6Microsoft Hyper-V Virtualization Infrastructure Driver
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000003.1554883432.0000000000922000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: s like VMWare, or Virtua
            Source: SamFwTool.exe, 00000011.00000002.2682942311.0000000007191000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2669862636.0000000006A9C000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2736322417.0000000014B05000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2674604144.0000000006D2C000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2677115943.0000000006EF6000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2671256814.0000000006B35000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2736322417.0000000014AE5000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2675826716.0000000006D83000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2735585302.0000000014A0C000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2678054659.0000000006FB3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Generation Counter
            Source: SamFwTool.exe, 00000011.00000002.2674309084.0000000006CC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00
            Source: SamFwTool.exe, 00000011.00000002.2736322417.0000000014B05000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Generation Counter{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PCL
            Source: SamFwTool.exe, 00000011.00000002.2678054659.0000000006FB3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual disk SCSI Disk Device
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000003.1554883432.0000000000922000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: s like VMWare, or VirtualBox or switch to leading anti-virus software like Kaspersky, or McAfee...
            Source: SamFwTool.exe, 00000011.00000002.2671256814.0000000006B35000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Vi\
            Source: SamFwTool.exe, 00000011.00000002.2672707171.0000000006C09000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: em.String[]Win32_PnPEntityVMware VMCI Bus DevicePCI\BL7AYZ
            Source: SamFwTool.exe, 00000011.00000002.2736322417.0000000014A4F000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2674604144.0000000006CE0000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2736322417.0000000014AB2000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2667462428.000000000691C000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2671256814.0000000006B35000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2675826716.0000000006D83000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2679909229.0000000007003000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
            Source: driverquery.exe, 00000015.00000003.1641264401.000002153D147000.00000004.00000020.00020000.00000000.sdmp, driverquery.exe, 00000015.00000003.1641081974.000002153D147000.00000004.00000020.00020000.00000000.sdmp, driverquery.exe, 00000015.00000003.1641689982.000002153D147000.00000004.00000020.00020000.00000000.sdmp, driverquery.exe, 00000015.00000002.1642328558.000002153D147000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Virt
            Source: SamFwTool.exe, 00000011.00000002.2678054659.0000000006FB3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware Virtual disk SCSI Disk Device{4d36e967-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityDisk driveSCSI\DISK&VEN_Z6PLVRVT&PROD_VIRTUAL_DISK\4&1656F219&0&000000System.String[](Standard disk drives)VMware Virtual disk SCSI Disk DeviceDiskDriveSCSI\DISK&VEN_L4BO23L6&PROD_VIRTUAL_DISK\4&1656F219&0&000000diskOKWin32_ComputerSystemuser-PComputerSystemuser-PC
            Source: SamFwTool.exe, 00000011.00000002.2674309084.0000000006CC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware VMCI Bus Device
            Source: SamFwTool.exe, 00000011.00000002.2674604144.0000000006CE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Vi
            Source: SamFwTool.exe, 00000011.00000002.2621026605.0000000001B2F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware VMCI Bus Device{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityVMware VMCI Bus DevicePCI\BL7AYZG6&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FSystem.String[]VMware, Inc.VMware VMCI Bus DeviceSystemPCI\LXTKHUKS&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FvmciOKWin32_ComputerSystemuser-PCTDESK-PCMEM
            Source: SamFwTool.exe, 00000011.00000002.2678054659.0000000006FB3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \REGISTRY\USER\S-1-5-21-2246122658-3693405117-2476756634-1003_Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer327d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PCRONTDELMEM(
            Source: driverquery.exe, 00000015.00000003.1641264401.000002153D123000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_SystemDrivervmciWin32_SystemDriverWin32_ComputerSystemFRONTDESK-PCRunningOKvmcivmcivmciUnknownUnknownUnknownEM
            Source: SamFwTool.exe, 00000011.00000002.2672322584.0000000006BC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PnPEntityVMware Virtual dik S
            Source: SamFwTool.exe, 00000011.00000002.2736322417.0000000014AB2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Virtualization Infrastructure Driver{4d36e97d-e325-11ce-bfc1-08002be10318}Win32_PnPEntityMicrosoft Hyper-V Virtualization Infrastructure DriverROOT\VID\0000System.String[]MicrosoftMicrosoft Hyper-V Virtualization Infrastructure DriverSystemROOT\VID\0000VidOKWin32_ComputerSystemuser-PCSKLMEM@
            Source: SamFwTool.exe, 00000011.00000002.2674604144.0000000006CE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "PCI\\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\\3&61AAA01&0&08"Microsoft Hyper-V Virtualization Infrastructure DriverROOT\VID\0000System.String[]MicrosoftMicrosoft Hyper-V Virtualiza
            Source: SamFwTool.exe, 00000011.00000002.2678054659.0000000006FB3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware Virtual disk SCSI Disk Device{4d36e967-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityDisk driveSCSI\DISK&VEN_Z6PLVRVT&PROD_VIRTUAL_DISK\4&1656F219&0&000000System.String[](Standard disk drives)VMware Virtual disk SCSI Disk DeviceDiskDriveSCSI\DISK&VEN_L4BO23L6&PROD_VIRTUAL_DISK\4&1656F219&0&000000diskOKWin32_ComputerSystemuser-PCRONTDESK-PCM(
            Source: SamFwTool.exe, 00000011.00000002.2736322417.0000000014AB2000.00000004.00000020.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2675826716.0000000006D83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Virtualization Infrastructure Driver{4d36e97d-e325-11ce-bfc1-08002be10318}Win32_PnPEntityMicrosoft Hyper-V Virtualization Infrastructure DriverROOT\VID\0000System.String[]MicrosoftMicrosoft Hyper-V Virtualization Infrastructure DriverSystemROOT\VID\0000VidOKWin32_ComputerSystemuser-PCELMEM
            Source: SamFwTool.exe, 00000011.00000002.2736322417.0000000014B05000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: M drives)NECVMWar VMware SATA
            Source: SamFwTool.exe, 00000011.00000002.2674604144.0000000006D2C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Generation Counter{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PC="ROOT)D
            Source: SamFwTool.exe, 00000011.00000002.2672322584.0000000006BC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual di
            Source: SamFwTool.exe, 00000011.00000002.2674309084.0000000006CC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
            Source: SamFwTool.exe, 00000011.00000002.2674309084.0000000006CC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware VMCI Bus Device{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityVMware VMCI Bus DevicePCI\BL7AYZG6&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FSystem.String[]VMware, Inc.VMware VMCI Bus DeviceSystemPCI\LXTKHUKS&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FvmciOKWin32_ComputerSystemuser-PCLMEM
            Source: SamFwTool.exe, 00000011.00000002.2674604144.0000000006D2C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware Virtual disk SCSI Disk Device{4d36e967-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityDisk driveSCSI\DISK&VEN_Z6PLVRVT&PROD_VIRTUAL_DISK\4&1656F219&0&000000System.String[](Standard disk drives)VMware Virtual disk SCSI Disk DeviceDiskDriveSCSI\DISK&VEN_L4BO23L6&PROD_VIRTUAL_DISK\4&1656F219&0&000000diskOKWin32_ComputerSystemuser-PC
            Source: SamFwTool.exe, 00000011.00000002.2674309084.0000000006CC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware VMCI Bus Device{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityVMware VMCI Bus DevicePCI\BL7AYZG6&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FSystem.String[]VMware, Inc.VMware VMCI Bus DeviceSystemPCI\LXTKHUKS&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FvmciOKWin32_ComputerSystemuser-PCTDESK-PC
            Source: SamFwTool.exe, 00000011.00000002.2672707171.0000000006C09000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware VMCI Bus Device{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityVMware VMCI Bus DevicePCI\BL7AYZG6&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FSystem.String[]VMware, Inc.VMware VMCI Bus DeviceSystemPCI\LXTKHUKS&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FvmciOKWin32_ComputerSystemuser-PCESK-
            Source: SamFwTool.exe, 00000011.00000002.2675826716.0000000006D83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Generation Counter{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PCIDLMEM(
            Source: SamFwTool.exe, 00000011.00000002.2678054659.0000000006F15000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stem.String[]Win32_PnPEntityDisk driveSCSI\DISK&VEN_Z6PLVRVT&PROD_VIRTUAL_DISK\4&1656F219&0&000000System.String[](Standard disk drives)VMware Virtual disk SCSI Disk DeviceDiskDriveSCSI\DISK&VEN_L4BO23L6&PROD_VIRTUAL_DISK\4&1656F219&0&000000diskOKWin32_ComputerSystemuser-PC10"
            Source: SamFwTool.exe, 00000011.00000002.2677115943.0000000006EF6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Generation Counter{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PCDESK-PC
            Source: SamFwTool.exe, 00000011.00000002.2677115943.0000000006E90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware VMCI Bus Device{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityVMware VMCI Bus DevicePCI\BL7AYZG6&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FSystem.String[]VMware, Inc.VMware VMCI Bus DeviceSystemPCI\LXTKHUKS&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FvmciOKWin32_ComputerSystemuser-PC-PCK-PCLMEM
            Source: SamFwTool.exe, 00000011.00000002.2674604144.0000000006D2C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Generation Counter{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PCctor Bus{4
            Source: SamFwTool.exe, 00000011.00000002.2677115943.0000000006EF6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Generation Counter{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PCDESK-PCB/
            Source: SamFwTool.exe, 00000011.00000002.2736322417.0000000014AB2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware VMCI Bus Device{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityVMware VMCI Bus DevicePCI\BL7AYZG6&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FSystem.String[]VMware, Inc.VMware VMCI Bus DeviceSystemPCI\LXTKHUKS&DEV_0740&SUBSYS_074015AD&REV_10\3&61AAA01&0&3FvmciOKWin32_ComputerSystemuser-PCDLMEMP
            Source: SamFwTool.exe, 00000011.00000002.2734200507.0000000014998000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware Virtual disk SCSI Disk Device{4d36e967-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityDisk driveSCSI\DISK&VEN_Z6PLVRVT&PROD_VIRTUAL_DISK\4&1656F219&0&000000System.String[](Standard disk drives)VMware Virtual disk SCSI Disk DeviceDiskDriveSCSI\DISK&VEN_L4BO23L6&PROD_VIRTUAL_DISK\4&1656F219&0&000000diskOKWin32_ComputerSystemuser-PCLMEMp
            Source: SamFwTool.exe, 00000011.00000002.2684804225.000000000A0E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware VMCI Bus Device0>
            Source: SamFwTool.exe, 00000011.00000002.2670735168.0000000006B1B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Generation Counter{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PCMiniport (PPT
            Source: SamFwTool.exe, 00000011.00000002.2671256814.0000000006B35000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Virtualization Infrast
            Source: SamFwTool.exe, 00000011.00000002.2667462428.0000000006912000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: SamFwTool.exe, 00000011.00000002.2736322417.0000000014B05000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA
            Source: SamFwTool.exe, 00000011.00000002.2674604144.0000000006CE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ftMicrosoft Hyper-V Vi
            Source: SamFwTool.exe, 00000011.00000002.2684804225.000000000A0E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: q$VMware Virtual disk SCSI Disk Device0>
            Source: SamFwTool.exe, 00000011.00000002.2735585302.0000000014A0C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Generation Counter{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PCring[]Win32_PnPEntityLocal Print QueueSWD\PRINTENUM\{12FB14E7-9D55-42C4-9CE2-DC18D7D64935}System.String[]MicrosoftOneNote (Desktop)PrintQueueSWD\PRINTENUM\{12FB14E7-9D55-42C4-9CE2-DC18D7D64935}OKWin32_ComputerSystemuser-PCNTDESK-PCp
            Source: SamFwTool.exe, 00000011.00000002.2675826716.0000000006D83000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware Virtual disk SCSI Disk Device{4d36e967-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityDisk driveSCSI\DISK&VEN_Z6PLVRVT&PROD_VIRTUAL_DISK\4&1656F219&0&000000System.String[](Standard disk drives)VMware Virtual disk SCSI Disk DeviceDiskDriveSCSI\DISK&VEN_L4BO23L6&PROD_VIRTUAL_DISK\4&1656F219&0&000000diskOKWin32_ComputerSystemuser-PC000"crosof
            Source: SamFwTool.exe, 00000011.00000002.2674309084.0000000006CC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityNECVMWar VMware SATA CD00{4d36e965-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityCD-ROM DriveSCSI\CDROM&VEN_NECVMWAR&PROD_7KNEDKL2_SATA_CD00\4&224F42EF&0&000000System.String[](Standard CD-ROM drives)NECVMWar VMware SATA CD00CDROMSCSI\CDROM&VEN_NECVMWAR&PROD_F22M952Z_SATA_CD00\4&224F42EF&0&000000cdromOKWin32_ComputerSystemuser-PC
            Source: SamFwTool.exe, 00000011.00000002.2672322584.0000000006BC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: War VMware SATA CD00
            Source: SamFwTool.exe, 00000011.00000002.2669862636.0000000006A9C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Generation Counter{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PCmv2:Wi
            Source: SamFwTool.exe, 00000011.00000002.2674604144.0000000006CE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Virtu_
            Source: SamFwTool.exe, 00000011.00000002.2735585302.0000000014A0C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware Virtual disk SCSI Disk Device{4d36e967-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityDisk driveSCSI\DISK&VEN_Z6PLVRVT&PROD_VIRTUAL_DISK\4&1656F219&0&000000System.String[](Standard disk drives)VMware Virtual disk SCSI Disk DeviceDiskDriveSCSI\DISK&VEN_L4BO23L6&PROD_VIRTUAL_DISK\4&1656F219&0&000000diskOKWin32_ComputerSystemuser-PC-PC
            Source: SamFwTool.exe, 00000011.00000002.2674604144.0000000006D2C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware Virtual disk SCSI Disk Device{4d36e967-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityDisk driveSCSI\DISK&VEN_Z6PLVRVT&PROD_VIRTUAL_DISK\4&1656F219&0&000000System.String[](Standard disk drives)VMware Virtual disk SCSI Disk DeviceDiskDriveSCSI\DISK&VEN_L4BO23L6&PROD_VIRTUAL_DISK\4&1656F219&0&000000diskOKWin32_ComputerSystemuser-PCuser-PCP0LMEM0
            Source: SamFwTool.exe, 00000011.00000002.2734200507.0000000014998000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityNECVMWar VMware SATA CD00{4d36e965-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityCD-ROM DriveSCSI\CDROM&VEN_NECVMWAR&PROD_7KNEDKL2_SATA_CD00\4&224F42EF&0&000000System.String[](Standard CD-ROM drives)NECVMWar VMware SATA CD00CDROMSCSI\CDROM&VEN_NECVMWAR&PROD_F22M952Z_SATA_CD00\4&224F42EF&0&000000cdromOKWin32_ComputerSystemuser-PCTLMEMh
            Source: SamFwTool.exe, 00000011.00000002.2674604144.0000000006D2C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware Virtual disk SCSI Disk Device{4d36e967-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityDisk driveSCSI\DISK&VEN_Z6PLVRVT&PROD_VIRTUAL_DISK\4&1656F219&0&000000System.String[](Standard disk drives)VMware Virtual disk SCSI Disk DeviceDiskDriveSCSI\DISK&VEN_L4BO23L6&PROD_VIRTUAL_DISK\4&1656F219&0&000000diskOKWin32_ComputerSystemuser-PC-PCNTDESLMEM(
            Source: SamFwTool.exe, 00000011.00000002.2678054659.0000000006F81000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware Virtual disk SCSI Disk Device{4d36e967-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityDisk driveSCSI\DISK&VEN_Z6PLVRVT&PROD_VIRTUAL_DISK\4&1656F219&0&000000System.String[](Standard disk drives)VMware Virtual disk SCSI Disk DeviceDiskDriveSCSI\DISK&VEN_L4BO23L6&PROD_VIRTUAL_DISK\4&1656F219&0&000000diskOKWin32_ComputerSystemuser-PCuser-PCLMEM0
            Source: SamFwTool.exe, 00000011.00000002.2674604144.0000000006CE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Virtualiza
            Source: SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000002.1555719616.000000000018C000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: To remove false warnings, please add the SamFw tool to your antivirus software's ignore list. If you are not confident, we recommend you use the SamFw tool on virtual machines like VMWare,
            Source: SamFwTool.exe, 00000011.00000002.2671256814.0000000006B35000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityMicrosoft Hyper-V Generation Counter{4d36e97d-e325-11ce-bfc1-08002be10318}System.String[]Win32_PnPEntityMicrosoft Hyper-V Generation CounterACPI\VMW0001\7System.String[]MicrosoftMicrosoft Hyper-V Generation CounterSystemACPI\VMW0001\7gencounterOKWin32_ComputerSystemuser-PCPEntit
            Source: SamFwTool.exe, 00000011.00000002.2671256814.0000000006B35000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityRoot Print Queue{1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc}System.String[]Win32_PnPEntityLocal Print QueueSWD\PRINTENUM\PRINTQUEUESSystem.String[]MicrosoftRoot Print QueuePrintQueueSWD\PRINTENUM\PRINTQUEUESOKWin32_ComputerSystemuser-PCHyper-V Vi\
            Source: SamFwTool.exe, 00000011.00000002.2674309084.0000000006CC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_PnPEntityVMware VMCI Bus DevicePCI\BL7AYZ
            Source: SamFwTool.exe, 00000011.00000002.2671256814.0000000006B35000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Driver{4d36e97d-e325-11ce-bfc1-08002be10318}Win32_PnPEntityMicrosoft Hyper-V Virtualization Infrastructure DriverROOT\VID\0000System.String[]MicrosoftMicrosoft Hyper-V Virtualization Infrastructure DriverSystemROOT\VID\0000VidOKWin3%
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeAPI call chain: ExitProcess graph end node
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeAPI call chain: ExitProcess graph end node
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpProcess information queried: ProcessInformationJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5D9060 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,31_2_00007FFB0D5D9060
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5D8140 GetLastError,IsDebuggerPresent,OutputDebugStringW,31_2_00007FFB0D5D8140
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_0043A692 GetCurrentProcess,GetProcessTimes,fputs,memset,GetModuleHandleW,GetProcAddress,GetProcAddress,LoadLibraryW,GetProcAddress,GetCurrentProcess,GetProcAddress,GetCurrentProcess,fputs,__aulldiv,fputs,11_2_0043A692
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5EE5E4 GetProcessHeap,31_2_00007FFB0D5EE5E4
            Source: C:\SamFwTool\SamFwTool.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5D8DBC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,31_2_00007FFB0D5D8DBC
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5D9060 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,31_2_00007FFB0D5D9060
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5E124C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,31_2_00007FFB0D5E124C
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5A8DBC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,33_2_00007FFB1C5A8DBC
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5A9060 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,33_2_00007FFB1C5A9060
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 33_2_00007FFB1C5B124C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,33_2_00007FFB1C5B124C
            Source: C:\SamFwTool\SamFwTool.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\Sysnative\cmd.exe" /c driverquery /FO listJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bit.ly/samfwtoolJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeProcess created: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe "C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe" Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\driverquery.exe driverquery /FO listJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5D5800 InitializeSecurityDescriptor,InitializeAcl,LookupAccountNameW,AddAccessAllowedAce,LookupAccountNameW,AddAccessAllowedAce,LookupAccountNameW,AddAccessAllowedAce,SetSecurityDescriptorDacl,LocalFree,SetFileSecurityW,31_2_00007FFB0D5D5800
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5C2590 AllocateAndInitializeSid,GetLastError,AllocateAndInitializeSid,GetLastError,AllocateAndInitializeSid,GetLastError,AllocateAndInitializeSid,GetLastError,SetEntriesInAclW,SetNamedSecurityInfoW,FreeSid,FreeSid,FreeSid,FreeSid,LocalFree,31_2_00007FFB0D5C2590
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5F37D0 cpuid 31_2_00007FFB0D5F37D0
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5D3E60 SetupDiGetClassDevsW,SetupDiEnumDeviceInfo,SetupDiGetDeviceRegistryPropertyW,GetLastError,GetLastError,LocalFree,LocalAlloc,SetupDiGetDeviceRegistryPropertyW,GetLastError,LocalFree,SetupDiEnumDeviceInfo,GetLastError,GetLastError,GetLastError,SetupDiDestroyDeviceInfoList,31_2_00007FFB0D5D3E60
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmpQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeQueries volume information: C:\SamFwTool\SamFwTool.exe VolumeInformationJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
            Source: C:\SamFwTool\SamFwTool.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00408F0E GetSystemTimeAsFileTime,11_2_00408F0E
            Source: C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exeCode function: 31_2_00007FFB0D5D5800 InitializeSecurityDescriptor,InitializeAcl,LookupAccountNameW,AddAccessAllowedAce,LookupAccountNameW,AddAccessAllowedAce,LookupAccountNameW,AddAccessAllowedAce,SetSecurityDescriptorDacl,LocalFree,SetFileSecurityW,31_2_00007FFB0D5D5800
            Source: C:\SamFwTool\data\7za.exeCode function: 11_2_00478060 GetVersionExW,11_2_00478060
            Source: C:\SamFwTool\SamFwTool.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 BlobJump to behavior
            Source: Setup.exe, 00000021.00000002.2627842809.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmpBinary or memory string: %s\%s_%04d%02d%02d.log%02u/%02u-%02u:%02u:%02u \INF\\SYSTEM32\(%d) %sDeleteFileExGetNativeSystemInfoOS Version : OS_WIN_WINDOWS10GetOSVersionOS Version : OS_WIN_WINDOWS8.1OS Version : OS_WIN_8OS Version : OS_WIN_WINDOWS2012OS Version : OS_WIN_7OS Version : OS_WIN_SRV2008R2OS Version : OS_WIN_VISTAOS Version : OS_WIN_LONGHORNOS Version : OS_WIN_2003OS Version : OS_WIN_XPOS Version : OS_WIN_2000OS Version : OS_WIN_NT si.wProcessorArchitecture = 0x%x OS Version : OS_WIN_95OS Version : OS_WIN_98OS Version : OS_WIN_98_SEOS Version : OS_WIN_METRUEFALSECopy %s to %s (%s)MyCopyDriverFile*.*..Remove Directory : %sMyDeletePathdelete file : %s++ Hardware ID : %sDetectDeviceFind H/W ID : %sGetSystemWow64DirectoryAsetting reg fail [create key] - (key : %s) (value_name: %s) - [retval : 0x%x, %d]SetRegBINARYValuesetting reg success [set value] - (key : %s) (value_name: %s)setting reg fail [set value] - (key : %s) (value_name: %s) - [retval : 0x%x, %d]setting reg fail [create key] - (key : %s) (value_name: %s) (value: %s) - [retval : 0x%x, %d]SetRegStrValuesetting reg success [set value] - (key : %s) (value_name: %s) (value: %s)setting reg fail [set value] - (key : %s) (value_name: %s) (value: %s) - [retval : 0x%x, %d]setting reg fail [create key] - (key : %s) (value_name: %s) (value: 0x%x) - [retval : 0x%x, %d]SetRegDWORDValuesetting reg success [set value] - (key : %s) (value_name: %s) (value: 0x%x)setting reg fail [set value] - (key : %s) (value_name: %s) (value: 0x%x) - [retval : 0x%x, %d]SetRegStringValueCreateProcess failed %d
            Source: SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2155036233.000000000274C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kernel32.dll%s\%s_%04d%02d%02d.log%02u/%02u-%02u:%02u:%02u Samsung\USB Drivers\INF\\SYSTEM32\(%d) %sDeleteFileExGetNativeSystemInfoOS Version : OS_WIN_WINDOWS10GetOSVersionOS Version : OS_WIN_WINDOWS8.1OS Version : OS_WIN_WINDOWS8OS Version : OS_WIN_WINDOWS2012OS Version : OS_WIN_SRV2008R2OS Version : OS_WIN_7OS Version : OS_WIN_VISTAOS Version : OS_WIN_LONGHORNOS Version : OS_WIN_2003OS Version : OS_WIN_XPOS Version : OS_WIN_2000OS Version : OS_WIN_NT si.wProcessorArchitecture = 0x%x OS Version : OS_WIN_95OS Version : OS_WIN_98OS Version : OS_WIN_98_SEOS Version : OS_WIN_ME*.* Delete DriverFiles = %s MyDeletePath..GetSystemWow64DirectoryAsetting reg fail [create key] - (key : %s) (value_name: %s) - [retval : 0x%x, %d]SetRegBINARYValuesetting reg success [set value] - (key : %s) (value_name: %s)setting reg fail [set value] - (key : %s) (value_name: %s) - [retval : 0x%x, %d]setting reg fail [create key] - (key : %s) (value_name: %s) (value: %s) - [retval : 0x%x, %d]SetRegStrValuesetting reg success [set value] - (key : %s) (value_name: %s) (value: %s)setting reg fail [set value] - (key : %s) (value_name: %s) (value: %s) - [retval : 0x%x, %d]SeShutdownPrivilege+ %wsWindows 10 greaterGetVersionWithVersionHelper OS_VERSION_WIN10 OS_VERSION_WIN8.1 OS_VERSION_WIN8 OS_VERSION_WIN7 OS_VERSION_VISTA OS_VERSION_2003 OS_VERSION_WINXP OS Type : VER_NT_WORKSTATION OS Type : VER_NT_SERVER"
            Source: Setup.exeBinary or memory string: OS Version : OS_WIN_XP
            Source: Setup.exe, 00000021.00000002.2629681524.00007FFB1C5C5000.00000002.00000001.01000000.00000018.sdmpBinary or memory string: \VarFileInfo\Translation\StringFileInfo\%08lx\%sDeviceNotEnoughBandwidthDeviceHubNestedTooDeeplyDeviceInLegacyHubNULLNoStatusBadStatusGoodStatusUsbLowSpeedUsbFullSpeedUsbHighSpeedHostControllerInfoRootHubInfoExternalHubInfoDeviceInfoUndefinedPortMassStorageMTPSeBackupPrivilegeSeRestorePrivilegeOS Version : OS_WIN_WINDOWS10GetOSVersionOS Version : OS_WIN_WINDOWS8.1OS Version : OS_WIN_8OS Version : OS_WIN_WINDOWS2012OS Version : OS_WIN_7OS Version : OS_WIN_SRV2008R2OS Version : OS_WIN_VISTAOS Version : OS_WIN_LONGHORNOS Version : OS_WIN_2003OS Version : OS_WIN_XPOS Version : OS_WIN_2000OS Version : OS_WIN_NT si.wProcessorArchitecture = 0x%x OS Version : OS_WIN_95OS Version : OS_WIN_98OS Version : OS_WIN_98_SEOS Version : OS_WIN_MEconn\ss_conn_service.execonn\ss_conn_service2.exe
            Source: Setup.exeBinary or memory string: OS Version : OS_WIN_7
            Source: Setup.exe, 00000021.00000002.2628154940.00007FF65D1C2000.00000008.00000001.01000000.00000017.sdmpBinary or memory string: STRING_MTP_SITE_WIN_VISTA_XP_64
            Source: Setup.exe, 00000021.00000002.2628154940.00007FF65D1C2000.00000008.00000001.01000000.00000017.sdmpBinary or memory string: STRING_MTP_SITE_WIN_VISTA_XP_32
            Source: Setup.exeBinary or memory string: OS Version : OS_WIN_8
            Source: Setup.exeBinary or memory string: OS Version : OS_WIN_VISTA
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            11
            Disable or Modify Tools
            OS Credential Dumping1
            System Time Discovery
            Remote Services1
            Archive Collected Data
            3
            Ingress Tool Transfer
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault Accounts2
            Command and Scripting Interpreter
            22
            Windows Service
            1
            Access Token Manipulation
            1
            Deobfuscate/Decode Files or Information
            LSASS Memory1
            Peripheral Device Discovery
            Remote Desktop Protocol1
            Clipboard Data
            11
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts12
            Service Execution
            1
            Registry Run Keys / Startup Folder
            22
            Windows Service
            4
            Obfuscated Files or Information
            Security Account Manager1
            Account Discovery
            SMB/Windows Admin SharesData from Network Shared Drive4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook11
            Process Injection
            2
            Software Packing
            NTDS5
            File and Directory Discovery
            Distributed Component Object ModelInput Capture5
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
            Registry Run Keys / Startup Folder
            1
            Timestomp
            LSA Secrets136
            System Information Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            DLL Side-Loading
            Cached Domain Credentials2
            Query Registry
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
            Masquerading
            DCSync241
            Security Software Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            Modify Registry
            Proc Filesystem141
            Virtualization/Sandbox Evasion
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt141
            Virtualization/Sandbox Evasion
            /etc/passwd and /etc/shadow2
            Process Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
            Access Token Manipulation
            Network Sniffing1
            Application Window Discovery
            Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
            Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd11
            Process Injection
            Input Capture3
            System Owner/User Discovery
            Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1405429 Sample: SecuriteInfo.com.Win32.Troj... Startdate: 08/03/2024 Architecture: WINDOWS Score: 44 79 x.bidswitch.net 2->79 81 us-east-eb2.3lift.com 2->81 83 21 other IPs or domains 2->83 97 Antivirus detection for dropped file 2->97 99 Multi AV Scanner detection for dropped file 2->99 101 Multi AV Scanner detection for submitted file 2->101 103 4 other signatures 2->103 11 SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe 2 2->11         started        signatures3 process4 file5 69 SecuriteInfo.com.W...LP3.18905.20801.tmp, PE32 11->69 dropped 14 SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp 30 26 11->14         started        process6 file7 71 C:\SamFwTool\unins000.exe (copy), PE32 14->71 dropped 73 C:\SamFwTool\is-SLJ75.tmp, PE32 14->73 dropped 75 C:\SamFwTool\is-9RCVD.tmp, PE32 14->75 dropped 77 4 other files (3 malicious) 14->77 dropped 17 SamFwTool.exe 15 25 14->17         started        21 7za.exe 59 14->21         started        process8 file9 51 SAMSUNG_USB_Driver_for_Mobile_Phones.exe, PE32 17->51 dropped 93 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 17->93 23 SAMSUNG_USB_Driver_for_Mobile_Phones.exe 746 17->23         started        27 chrome.exe 1 17->27         started        30 cmd.exe 1 17->30         started        53 C:\SamFwTool\data\recovery.exe, PE32 21->53 dropped 55 C:\SamFwTool\data\qs.exe, PE32 21->55 dropped 57 C:\SamFwTool\data\lg.exe, PE32+ 21->57 dropped 59 33 other files (27 malicious) 21->59 dropped 95 Sample is not signed and drops a device driver 21->95 32 conhost.exe 21->32         started        signatures10 process11 dnsIp12 61 C:\Users\user\AppData\Local\...\filecheck.dll, PE32 23->61 dropped 63 C:\Users\user\AppData\Local\...\lang3E01.dll, PE32 23->63 dropped 65 C:\Users\user\AppData\Local\...\lang3901.dll, PE32 23->65 dropped 67 403 other files (179 malicious) 23->67 dropped 105 Sample is not signed and drops a device driver 23->105 34 Setup.exe 23->34         started        36 Setup.exe 23->36         started        91 239.255.255.250 unknown Reserved 27->91 38 chrome.exe 27->38         started        41 chrome.exe 27->41         started        43 chrome.exe 27->43         started        45 driverquery.exe 1 30->45         started        47 conhost.exe 30->47         started        file13 signatures14 process15 dnsIp16 85 67.231.251.190 TURNKEY-INTERNETUS United States 38->85 87 69.194.240.13 TURN-US-ASNUS United States 38->87 89 371 other IPs or domains 38->89 49 WmiPrvSE.exe 45->49         started        process17

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe25%VirustotalBrowse
            SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe17%ReversingLabsWin32.Trojan.Znyonm
            SourceDetectionScannerLabelLink
            C:\SamFwTool\is-SLJ75.tmp100%AviraHEUR/AGEN.1313293
            C:\SamFwTool\is-SLJ75.tmp100%Joe Sandbox ML
            C:\SamFwTool\SamFwTool.exe (copy)38%ReversingLabsWin32.Trojan.Generic
            C:\SamFwTool\data\7z.exe0%ReversingLabs
            C:\SamFwTool\data\7za.exe (copy)0%ReversingLabs
            C:\SamFwTool\data\7zax64.exe0%ReversingLabs
            C:\SamFwTool\data\AdbWinApi.dll0%ReversingLabs
            C:\SamFwTool\data\AdbWinUsbApi.dll3%ReversingLabs
            C:\SamFwTool\data\LGUP_Cmd.exe0%ReversingLabs
            C:\SamFwTool\data\LGUP_Common.dll0%ReversingLabs
            C:\SamFwTool\data\adb.exe0%ReversingLabs
            C:\SamFwTool\data\adbsl.exe0%ReversingLabs
            C:\SamFwTool\data\bin\cyggcc_s-1.dll0%ReversingLabs
            C:\SamFwTool\data\bin\cygusb-1.0.dll0%ReversingLabs
            C:\SamFwTool\data\bin\cygwin1.dll0%ReversingLabs
            C:\SamFwTool\data\bin\linux-adk.exe0%ReversingLabs
            C:\SamFwTool\data\d.exe0%ReversingLabs
            C:\SamFwTool\data\drivers\amd64\WdfCoInstaller01009.dll3%ReversingLabs
            C:\SamFwTool\data\drivers\amd64\libusb-1.0_x86.dll0%ReversingLabs
            C:\SamFwTool\data\drivers\amd64\libusb0.dll0%ReversingLabs
            C:\SamFwTool\data\drivers\amd64\libusb0.sys0%ReversingLabs
            C:\SamFwTool\data\drivers\amd64\libusb0_x86.dll0%ReversingLabs
            C:\SamFwTool\data\drivers\amd64\libusbK.dll0%ReversingLabs
            C:\SamFwTool\data\drivers\amd64\libusbK.sys0%ReversingLabs
            C:\SamFwTool\data\drivers\amd64\libusbK_x86.dll0%ReversingLabs
            C:\SamFwTool\data\drivers\amd64\winusbcoinstaller2.dll0%ReversingLabs
            C:\SamFwTool\data\drivers\install_x64.exe0%ReversingLabs
            C:\SamFwTool\data\drivers\install_x86.exe0%ReversingLabs
            C:\SamFwTool\data\drivers\x86\WdfCoInstaller01009.dll0%ReversingLabs
            C:\SamFwTool\data\drivers\x86\libusb0.dll0%ReversingLabs
            C:\SamFwTool\data\drivers\x86\libusb0.sys0%ReversingLabs
            C:\SamFwTool\data\drivers\x86\libusb0_x86.dll0%ReversingLabs
            C:\SamFwTool\data\drivers\x86\libusbK.dll0%ReversingLabs
            C:\SamFwTool\data\drivers\x86\libusbK.sys0%ReversingLabs
            C:\SamFwTool\data\drivers\x86\winusbcoinstaller2.dll0%ReversingLabs
            C:\SamFwTool\data\fastboot.exe0%ReversingLabs
            C:\SamFwTool\data\fld.exe0%ReversingLabs
            C:\SamFwTool\data\is-9T7V6.tmp0%ReversingLabs
            C:\SamFwTool\data\lg.exe0%ReversingLabs
            C:\SamFwTool\data\qs.exe0%ReversingLabs
            C:\SamFwTool\data\recovery.exe0%ReversingLabs
            C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe0%ReversingLabs
            C:\SamFwTool\is-9RCVD.tmp0%ReversingLabs
            C:\SamFwTool\is-SLJ75.tmp38%ReversingLabsWin32.Trojan.Generic
            C:\SamFwTool\unins000.exe (copy)0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\is-S9RK9.tmp\_isetup\_setup64.tmp0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\AccessControl.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\CreateMutex.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\setup64.dat0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_bus.sys0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_cmnt.sys0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_mdfl.sys0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_mdm.sys0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\amd64\ss_whnt.sys0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_bus.sys0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_cm95.sys0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_cmnt.sys0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_comm.vxd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_cr.sys0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_mdfl.sys0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_mdm.sys0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_vcd.vxd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_vcr.vxd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_wh95.sys0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\01_Simmental\i386\ss_whnt.sys0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\setup64.dat0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\ssm_bus.sys0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\02_Siberian\amd64\ssm_cmnt.sys0%ReversingLabs
            No Antivirus matches
            SourceDetectionScannerLabelLink
            id5-sync.com0%VirustotalBrowse
            sync.intentiq.com0%VirustotalBrowse
            sync1.intentiq.com0%VirustotalBrowse
            match.prod.bidr.io0%VirustotalBrowse
            ats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloud0%VirustotalBrowse
            pixel.onaudience.com0%VirustotalBrowse
            m.deepintent.com0%VirustotalBrowse
            cdn.hadronid.net0%VirustotalBrowse
            cadmus.script.ac0%VirustotalBrowse
            bttrack.com0%VirustotalBrowse
            oa.openxcdn.net0%VirustotalBrowse
            static.cloudflareinsights.com0%VirustotalBrowse
            kube-stats-prod-oh-lbj.inbake.com0%VirustotalBrowse
            lb.eu-1-id5-sync.com0%VirustotalBrowse
            rotator-prod-oh-lb.inbake.com0%VirustotalBrowse
            samfw.com0%VirustotalBrowse
            user-data-us-west.bidswitch.net0%VirustotalBrowse
            eu8.heatmap.it0%VirustotalBrowse
            thrtle.com0%VirustotalBrowse
            cdn.id5-sync.com0%VirustotalBrowse
            ipv4.imgur.map.fastly.net0%VirustotalBrowse
            ad.mrtnsvr.com0%VirustotalBrowse
            rtb.adentifi.com1%VirustotalBrowse
            aragorn-prod-oh-lb.inbake.com0%VirustotalBrowse
            aep.mxptint.net0%VirustotalBrowse
            ghb-adtelligent-com.geodns.me0%VirustotalBrowse
            spug33000-fpb.pubmnet.com1%VirustotalBrowse
            trace.mediago.io0%VirustotalBrowse
            sync.ipredictive.com0%VirustotalBrowse
            SourceDetectionScannerLabelLink
            https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=0%URL Reputationsafe
            https://cdn.id5-sync.com/api/1.0/id5-api.js0%URL Reputationsafe
            https://sync.ipredictive.com/d/sync/cookie/generic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=${ADELPHIC_CUID}&gdpr=0&gdpr_consent=0%URL Reputationsafe
            https://a.audrte.com/p0%URL Reputationsafe
            https://stpd.cloud/saas/31710%Avira URL Cloudsafe
            https://samfw.com/assets/img/logo.png0%Avira URL Cloudsafe
            https://id5-sync.com/c/481/203/2/7.gif?puid=820ba408-d736-42d6-b7be-5b1e3ae1766f&gdpr=0&gdpr_consent=0%Avira URL Cloudsafe
            https://samfw.com/api/samfwtool/v2/service-status0%Avira URL Cloudsafe
            about:blank0%Avira URL Cloudsafe
            http://www.samsungmobile.comURLInfoAboutURLInfoAbout0%Avira URL Cloudsafe
            https://www.innosetup.com/0%Avira URL Cloudsafe
            https://s.cdnsynd.com/2/641959/analytics.js?dt=6419591531399173184001&ac=11362813&si=4792984&pc=334520467&pi=526568920&cr=170336220&dm=160x600&ai=6836545&ui=0&cb=2250431479&pp=N555803.2382313DOUBLECLICKBIDMAN&md=display0%Avira URL Cloudsafe
            https://vanced.me/assets/img/logo.svg0%Avira URL Cloudsafe
            https://p.ad.gt0%Avira URL Cloudsafe
            https://oa.openxcdn.net/esp.js0%Avira URL Cloudsafe
            https://id5-sync.com/c/481/1246/1/8.gif?puid=ISXoARZHdraNBZy_RIWmot3X&gdpr=0&gdpr_consent=0%Avira URL Cloudsafe
            https://a.audrte.com/a?adform_uid=9060652894245162056&r=eyJ1IjoiaHR0cHM6Ly9hLmF1ZHJ0ZS5jb206NDQzL3AiLCJkIjpbXX0%3D0%Avira URL Cloudsafe
            https://samfw.com/1RJ0%Avira URL Cloudsafe
            https://x.bidswitch.net/sync?ssp=gumgum2&user_id=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1&gdpr=&gdpr_c0%Avira URL Cloudsafe
            https://samfw.com/assets/css/lazy.css0%Avira URL Cloudsafe
            https://prebid-stag.setupad.net/openrtb2/auction0%Avira URL Cloudsafe
            https://samfw.com/assets/img/favicon.ico0%Avira URL Cloudsafe
            https://id5-sync.com/api/esp/increment?counter=no-config0%Avira URL Cloudsafe
            https://samfw.com/0%Avira URL Cloudsafe
            https://prebid-stag.setupad.net/cookie_sync0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            d3f1y6rso5ozvw.cloudfront.net
            18.154.144.115
            truefalse
              high
              um.simpli.fi
              35.230.38.116
              truefalse
                high
                rtb-csync-use1.smartadserver.com
                216.22.16.40
                truefalse
                  high
                  bidder.da1.vip.prod.criteo.com
                  74.119.118.151
                  truefalse
                    high
                    global.px.quantserve.com
                    192.184.68.228
                    truefalse
                      high
                      id5-sync.com
                      141.95.33.120
                      truefalseunknown
                      us-east-eb2.3lift.com
                      35.71.139.29
                      truefalse
                        high
                        live.rezync.com
                        18.164.174.54
                        truefalse
                          high
                          bttrack.com
                          64.38.119.43
                          truefalseunknown
                          ad-interactions-prod-lb-1289981577.us-west-1.elb.amazonaws.com
                          54.241.104.80
                          truefalse
                            high
                            cdn.w55c.net
                            52.11.39.206
                            truefalse
                              high
                              crb.kargo.com
                              52.200.154.160
                              truefalse
                                high
                                cdn.hadronid.net
                                172.67.36.110
                                truefalseunknown
                                cm116.appier.org
                                139.162.117.143
                                truefalse
                                  high
                                  www.google.com
                                  142.250.101.103
                                  truefalse
                                    high
                                    syncelb-240036109.us-east-1.elb.amazonaws.com
                                    3.232.54.57
                                    truefalse
                                      high
                                      sync.intentiq.com
                                      99.84.203.112
                                      truefalseunknown
                                      lb.eu-1-id5-sync.com
                                      162.19.138.116
                                      truefalseunknown
                                      id.rlcdn.com
                                      35.244.154.8
                                      truefalse
                                        high
                                        bcp.crwdcntrl.net
                                        52.9.18.211
                                        truefalse
                                          high
                                          sync1.intentiq.com
                                          99.84.203.60
                                          truefalseunknown
                                          match.adsrvr.org
                                          35.71.131.137
                                          truefalse
                                            high
                                            rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com
                                            34.195.193.82
                                            truefalse
                                              high
                                              match.prod.bidr.io
                                              52.24.195.72
                                              truefalseunknown
                                              pagead-googlehosted.l.google.com
                                              142.251.2.132
                                              truefalse
                                                high
                                                creativecdn.com
                                                185.184.8.90
                                                truefalse
                                                  high
                                                  googleads4.g.doubleclick.net
                                                  142.250.141.155
                                                  truefalse
                                                    high
                                                    ats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloud
                                                    34.214.251.32
                                                    truefalseunknown
                                                    m.deepintent.com
                                                    8.18.47.7
                                                    truefalseunknown
                                                    events-ssc.33across.com
                                                    34.117.239.71
                                                    truefalse
                                                      high
                                                      pixel-sync.sitescout.com
                                                      34.36.216.150
                                                      truefalse
                                                        high
                                                        pixel.onaudience.com
                                                        141.94.171.214
                                                        truefalseunknown
                                                        d2ctznuk6ro1vp.cloudfront.net
                                                        18.164.174.66
                                                        truefalse
                                                          high
                                                          aragorn-prod-oh-lb.inbake.com
                                                          3.140.173.35
                                                          truefalseunknown
                                                          d162h6x3rxav67.cloudfront.net
                                                          99.84.203.103
                                                          truefalse
                                                            high
                                                            d1ykf07e75w7ss.cloudfront.net
                                                            13.225.149.74
                                                            truefalse
                                                              high
                                                              dmca-images.b-cdn.net
                                                              138.199.9.104
                                                              truefalse
                                                                high
                                                                sjc-direct-bgp.contextweb.com
                                                                74.214.196.131
                                                                truefalse
                                                                  high
                                                                  youtube-ui.l.google.com
                                                                  142.251.2.136
                                                                  truefalse
                                                                    high
                                                                    rotator-prod-oh-lb.inbake.com
                                                                    3.129.134.21
                                                                    truefalseunknown
                                                                    ssum-sec.casalemedia.com
                                                                    172.64.151.101
                                                                    truefalse
                                                                      high
                                                                      googleads.g.doubleclick.net
                                                                      142.251.2.155
                                                                      truefalse
                                                                        high
                                                                        ads.travelaudience.com
                                                                        35.190.0.66
                                                                        truefalse
                                                                          high
                                                                          bit.ly
                                                                          67.199.248.10
                                                                          truefalse
                                                                            high
                                                                            setupad-d.openx.net
                                                                            35.244.159.8
                                                                            truefalse
                                                                              high
                                                                              d1dvhck2p605dz.cloudfront.net
                                                                              13.226.210.30
                                                                              truefalse
                                                                                high
                                                                                config.aps.amazon-adsystem.com
                                                                                13.226.225.57
                                                                                truefalse
                                                                                  high
                                                                                  cadmus.script.ac
                                                                                  104.18.22.145
                                                                                  truefalseunknown
                                                                                  static.cloudflareinsights.com
                                                                                  104.16.56.101
                                                                                  truefalseunknown
                                                                                  kube-stats-prod-oh-lbj.inbake.com
                                                                                  18.116.221.226
                                                                                  truefalseunknown
                                                                                  user-data-us-west.bidswitch.net
                                                                                  35.212.133.238
                                                                                  truefalseunknown
                                                                                  oa.openxcdn.net
                                                                                  34.102.146.192
                                                                                  truefalseunknown
                                                                                  de.tynt.com
                                                                                  67.202.105.32
                                                                                  truefalse
                                                                                    high
                                                                                    samfw.com
                                                                                    104.21.88.24
                                                                                    truefalseunknown
                                                                                    gum.da1.vip.prod.criteo.com
                                                                                    74.119.118.149
                                                                                    truefalse
                                                                                      high
                                                                                      hde.tynt.com
                                                                                      67.202.105.34
                                                                                      truefalse
                                                                                        high
                                                                                        eu8.heatmap.it
                                                                                        149.202.77.192
                                                                                        truefalseunknown
                                                                                        scontent.xx.fbcdn.net
                                                                                        31.13.65.7
                                                                                        truefalse
                                                                                          high
                                                                                          idsync.rlcdn.com
                                                                                          35.244.154.8
                                                                                          truefalse
                                                                                            high
                                                                                            rtb.adentifi.com
                                                                                            54.161.137.68
                                                                                            truefalseunknown
                                                                                            ad.mrtnsvr.com
                                                                                            34.102.163.6
                                                                                            truefalseunknown
                                                                                            sync.srv.stackadapt.com
                                                                                            54.225.140.70
                                                                                            truefalse
                                                                                              high
                                                                                              synchroscript.deliveryengine.adswizz.com
                                                                                              18.154.206.58
                                                                                              truefalse
                                                                                                high
                                                                                                thrtle.com
                                                                                                52.204.113.215
                                                                                                truefalseunknown
                                                                                                rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com
                                                                                                44.227.252.94
                                                                                                truefalse
                                                                                                  high
                                                                                                  io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com
                                                                                                  52.72.183.217
                                                                                                  truefalse
                                                                                                    high
                                                                                                    cdn.id5-sync.com
                                                                                                    104.22.53.86
                                                                                                    truefalseunknown
                                                                                                    ipv4.imgur.map.fastly.net
                                                                                                    146.75.92.193
                                                                                                    truefalseunknown
                                                                                                    pixel.tapad.com
                                                                                                    34.111.113.62
                                                                                                    truefalse
                                                                                                      high
                                                                                                      match-us-west-1-ecs.sharethrough.com
                                                                                                      54.215.97.222
                                                                                                      truefalse
                                                                                                        high
                                                                                                        a.nel.cloudflare.com
                                                                                                        35.190.80.1
                                                                                                        truefalse
                                                                                                          high
                                                                                                          pippio.com
                                                                                                          107.178.254.65
                                                                                                          truefalse
                                                                                                            high
                                                                                                            sync.ipredictive.com
                                                                                                            54.167.240.199
                                                                                                            truefalseunknown
                                                                                                            tagan.adlightning.com
                                                                                                            99.84.203.69
                                                                                                            truefalse
                                                                                                              high
                                                                                                              s.amazon-adsystem.com
                                                                                                              52.46.128.147
                                                                                                              truefalse
                                                                                                                high
                                                                                                                ad.doubleclick.net
                                                                                                                142.251.2.149
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  aax-eu.amazon-adsystem.com
                                                                                                                  52.95.126.138
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    aep.mxptint.net
                                                                                                                    38.99.107.14
                                                                                                                    truefalseunknown
                                                                                                                    firewall-external-1941599784.us-west-2.elb.amazonaws.com
                                                                                                                    52.89.89.131
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      spug33000-fpb.pubmnet.com
                                                                                                                      104.36.113.111
                                                                                                                      truefalseunknown
                                                                                                                      ghb-adtelligent-com.geodns.me
                                                                                                                      185.83.69.58
                                                                                                                      truefalseunknown
                                                                                                                      ssbsync-use1.smartadserver.com
                                                                                                                      23.105.14.101
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        trace.mediago.io
                                                                                                                        35.208.249.213
                                                                                                                        truefalseunknown
                                                                                                                        rtbc-uw1.doubleverify.com
                                                                                                                        35.201.101.243
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          us-west-tlx.3lift.com
                                                                                                                          52.9.151.107
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            outspot2-ams.adx.opera.com
                                                                                                                            82.145.213.8
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              ius.ctnsnet.com
                                                                                                                              35.186.193.173
                                                                                                                              truefalse
                                                                                                                                high
                                                                                                                                ib.anycast.adnxs.com
                                                                                                                                104.254.151.69
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  dsp.nrich.ai
                                                                                                                                  51.68.39.188
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    ssbsync-usw1.smartadserver.com
                                                                                                                                    23.83.76.39
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      us01.z.antigena.com
                                                                                                                                      40.76.134.238
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        uipus.semasio.net
                                                                                                                                        50.57.31.206
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          jsdelivr.map.fastly.net
                                                                                                                                          151.101.65.229
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            d2avimlm6gq3h9.cloudfront.net
                                                                                                                                            18.154.140.237
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              i.ytimg.com
                                                                                                                                              142.251.2.119
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                tpsc-uw1.doubleverify.com
                                                                                                                                                35.201.101.243
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  stpd.cloud
                                                                                                                                                  104.18.31.49
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    d20qwf0wrdtevy.cloudfront.net
                                                                                                                                                    204.246.191.50
                                                                                                                                                    truefalse
                                                                                                                                                      high
                                                                                                                                                      1x1.a-mo.net
                                                                                                                                                      34.237.174.231
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        node.setupad.com
                                                                                                                                                        159.89.25.223
                                                                                                                                                        truefalse
                                                                                                                                                          high
                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                          https://match.adsrvr.org/track/cmf/google?google_push=AXcoOmQdu3_aY6betbIDyrNjL5XmO_QvumlHlsiXhTkExvZziqhzWSventkZbKiGkXUB5yZHnOIn1swvfw454F8vH_lj9wEyrWkfvvwfZinLTcXO1oasfgKkBE6WdNavM_rOmuKo0lURKLk73fGwnZ7a1M3qfalse
                                                                                                                                                            high
                                                                                                                                                            https://crb.kargo.com/api/v1/dsync/Martin?exid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=false
                                                                                                                                                              high
                                                                                                                                                              https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=45155983&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=false
                                                                                                                                                                high
                                                                                                                                                                https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f8.jpg?1648428140970false
                                                                                                                                                                  high
                                                                                                                                                                  https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dappnexus%26google_hm%3D%24%7BBASE64_UID_ENC%7Dfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://cdn.id5-sync.com/api/1.0/id5-api.jsfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://idsync.rlcdn.com/420486.gif?partner_uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2false
                                                                                                                                                                      high
                                                                                                                                                                      https://ib.adnxs.com/getuid?https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D90%26external_user_id%3D%24UIDfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250false
                                                                                                                                                                          high
                                                                                                                                                                          https://id5-sync.com/c/481/203/2/7.gif?puid=820ba408-d736-42d6-b7be-5b1e3ae1766f&gdpr=0&gdpr_consent=false
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVIH,pingTime:1,time:2811,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1157,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1157~100%5D,as:%5B1157~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&br=cfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://samfw.com/api/samfwtool/v2/service-statusfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://sync.srv.stackadapt.com/sync?nid=1&gdpr=&gdpr_consent=false
                                                                                                                                                                              high
                                                                                                                                                                              https://stpd.cloud/saas/3171false
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              about:blankfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              low
                                                                                                                                                                              https://i.imgur.com/RvgYHYp.giffalse
                                                                                                                                                                                high
                                                                                                                                                                                https://match.sharethrough.com/sync/v1?source_id=UiRtTsXAfjmfSDAKnR1FjWsu&source_user_id=LTIRAAXN-1U-DPLFfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=9060652894245162056false
                                                                                                                                                                                    high
                                                                                                                                                                                    https://samfw.com/assets/img/logo.pngfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.jsfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://eb2.3lift.com/getuid?gdpr=0&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fssc-cms.33across.com%2Fps%2F%3Fus_privacy%3D%26xi%3D33%26xu%3D%24UIDfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://pr-bh.ybp.yahoo.com/sync/rubicon/JLqG7Zj2iIy8r-ONr7GmRsn5EUdSAgOZEtemQ7w0kco?csrc=false
                                                                                                                                                                                          high
                                                                                                                                                                                          https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVIJ,pingTime:1,time:1767,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1149,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1149~100%5D,as:%5B1149~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&br=cfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAGUw07L1kMAABVWe2Uo_A&gdpr=0false
                                                                                                                                                                                              high
                                                                                                                                                                                              https://usersync.gumgum.com/usersync?b=zem&i=oNNaTvjtuLVmVbh6cFDRfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f9.jpg?1648428140970false
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://sync.ipredictive.com/d/sync/cookie/generic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=${ADELPHIC_CUID}&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVLT,time:3009,type:e,im:%7Bimprf:%7Bttecl:4770,ecd:1469,tsecr:2%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1355,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1355~100%5D,as:%5B1355~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1316,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=cfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://s.cdnsynd.com/2/641959/analytics.js?dt=6419591531399173184001&ac=11362813&si=4792984&pc=334520467&pi=526568920&cr=170336220&dm=160x600&ai=6836545&ui=0&cb=2250431479&pp=N555803.2382313DOUBLECLICKBIDMAN&md=displayfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYZoM,pingTime:15,time:16952,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:15298,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B15298~100%5D,as:%5B15298~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:910,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=cfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://s.amazon-adsystem.com/ecm3?ex=rubiconprojectHMT&id=R-S5NwIzR3-ULa75e_Ev1Qfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=4380a510-b233-4451-a17c-ec53ca7f9b61&ttd_puid=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50%2Chttps%253A%252F%252Fids.ad.gt%252Fapi%252Fv1%252Ftapad_match%253Fid%253DAU1D-0100-001709914764-DT33QOHA-PE5T%2526tapad_id%253Dcbef3e7f-3c8c-4a58-9732-2ff8855e2b50%2Cfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://i.imgur.com/removed.pngfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://match.sharethrough.com/jwumXNuB/v1/?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsharethrough.com%26id%3D$UIDfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://i.liadm.com/s/75145?bidder_id=195755&bidder_uuid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&_li_chk=true&previous_uuid=1a624015f881469488b498c61ea9e38efalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.youtube.com/s/player/c48a9559/www-embed-player.vflset/www-embed-player.jsfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://s.amazon-adsystem.com/ecm3?ex=vmg.com&id=eS00VEJwUmN4RTJ1S3I1eVhueGRTZG1lWGNqOVRISkxZM35Bfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.youtube.com/s/player/c48a9559/www-player.cssfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://tlx.3lift.com/header/auction?lib=prebid&v=7.27.0&referrer=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&tmax=1000false
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://events-ssc.33across.com/match?liv=h&us_privacy=&bidder_id=90&external_user_id=8190380959160668499false
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://events-ssc.33across.com/match?bidder_id=30&external_user_id=LTIRAAXN-1U-DPLF&ts=1709908417&gdpr_58=&gdpr=0&gdpr_consent=&us_privacy=false
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f5.jpg?1648428140970false
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://vanced.me/assets/img/logo.svgfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://dis.eu.criteo.com/dis/usersync.aspx?r=30&p=59&cp=id5&cu=1&url=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F203%2F2%2F7.gif%3Fpuid%3D%40%40CRITEO_USERID%40%40%26gdpr%3D0%26gdpr_consent%3Dfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://s.amazon-adsystem.com/ecm3?ex=gg.com&id=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1false
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://cdnjs.cloudflare.com/ajax/libs/toastr.js/latest/toastr.min.jsfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://oa.openxcdn.net/esp.jsfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://io.narrative.io/?companyId=673&id=pubmatic_id:5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2false
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://a.nel.cloudflare.com/report/v3?s=B17llyXVPdrOtIu7ysBRZWZjcW27NYZ2B1HQjkyBSEA4QMki4IN1P541H0ZB8vTgZu01g%2FCntT7caJf8%2Fjm4oghza1fTJXz%2F93oLmHAukT1SeSTAS2vYtzJi3Lgd%2FujB5hQwWtF2WAK2false
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://a.audrte.com/pfalse
                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://cms.quantserve.com/dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_push=AXcoOmSCiYmdISW8I7Z2a6zdcUVazctVxMFYwwtHiPM2mHlhFYZiIhq-devrIwHaDFy6BWn97y61Yg6YemWdmqwsNZ4N9ncLUwO8tquIe-3gnzwUNylbjOcKaqE3LGNHmZWnVyu7v9UfoYrrPeoWam1jAba7kQfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://match.adsrvr.org/track/cmf/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid=false
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://id5-sync.com/c/481/1246/1/8.gif?puid=ISXoARZHdraNBZy_RIWmot3X&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://u.4dex.io/setuid?bidder=pubmatic&uid=(PM_UID)5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2false
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://rtr.innovid.com/placement/1e5rub/uuid?cb=1709914769655&ivc_exdata=[ecp]false
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://tags.crwdcntrl.net/lt/c/16589/sync.min.jsfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://match.adsrvr.org/track/cmf/openx?oxid=9b8a7dda-4c66-71e3-e4fa-1c75a13ab3bf&gdpr=0false
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://ad.doubleclick.net/ddm/trackimp/N1559147.150143GOOGLE.COM/B31158248.383787394;dc_trk_aid=574982309;dc_trk_cid=206973736;ord=1709914770926;dc_dbm_token=ALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1?false
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://secure.adnxs.com/getuid?https://ids.ad.gt/api/v1/match?id=AU1D-0100-001709914764-DT33QOHA-PE5T&adnxs_id=$UID&gdpr=0false
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://idsync.rlcdn.com/362358.gif?google_error=15false
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://ssum-sec.casalemedia.com/ium?sourceid=15&uid=06078ki7khlcj897beekalfh9k9g69e7faj24yu2ys0iw462gmmye0os6y6q06m2o&gdpr=0false
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://ssbsync.smartadserver.com/api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dsad%26i%3D%5Bssb_sync_pid%5D&gdpr=&gdpr_consent=false
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://pixel-sync.sitescout.com/dmp/pixelSync?cookieQ=1&nid=3&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://a.audrte.com/a?adform_uid=9060652894245162056&r=eyJ1IjoiaHR0cHM6Ly9hLmF1ZHJ0ZS5jb206NDQzL3AiLCJkIjpbXX0%3Dfalse
                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVpW,pingTime:-3,time:602,type:v,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:602,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B0~0%5D,as:%5B0~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Wq+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&br=cfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://sync.1rx.io/usersync/turn/3607227326741921297?dspret=1&gdpr=0&gdpr_consent=&us_privacy=false
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://samfw.com/assets/img/favicon.icofalse
                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://sync.1rx.io/usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3D%5BRX_UUID%5Dfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f7.jpg?1648428140970false
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://samfw.com/assets/css/lazy.cssfalse
                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://bidder.criteo.com/cdb?ptv=132&profileId=185&av=34&wv=7.27.0&bundle=TYhaCV9nVVFoR2c5NFVHUFltVkRjNzg5Nk9ZbnJ6RGRWWWlwdmM1ODBSMWZSQkMydmxZYXMyY3JRb3ZFY1ZYJTJCJTJCbXV4OTlHR0Fsbkc4Y0JPQlJERHhFM1NERVZBRVR3WUJhRFJ4dUZCeW1nNWZ2OHE2R0k4dyUyRkRlSFZJVmxDZUpSMVdPNA&cb=91087972851false
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://id5-sync.com/api/esp/increment?counter=no-configfalse
                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://rtb-csync.smartadserver.com/redir?partneruserid=AAGUw07L1kMAABVWe2Uo_A&partnerid=127&redirurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26bee_sync_partners%3Dpp%252Csyn%252Cpm%26bee_sync_current_partner%3Dsas%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D2%26userid%3DSMART_USER_ID&gdpr=0false
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&gdpr=0&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64false
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=&google_error=15false
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA=&piggybackCookie=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005false
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://prebid-stag.setupad.net/openrtb2/auctionfalse
                                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://pixel.adsafeprotected.com/rjss/st/1888234/77512386/skeleton.jsfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      http://ip-api.com/jsonfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://s.amazon-adsystem.com/ecm3?ex=ym.com&id=VqmMR__OOM_VsuIl4lwXfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://ssc-cms.33across.com/ps/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33Xfalse
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://prebid-stag.setupad.net/cookie_syncfalse
                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://image2.pubmatic.com/AdServer/UCookieSetPug?ird=1&rd=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fpbm_match%3Fpbm%3D%23PM_USER_ID%26id%3DAU1D-0100-001709914764-DT33QOHA-PE5Tfalse
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}false
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:j7DpxbFD1RIBgQ5&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  https://dsp.adkernel.com/sync?exchange=11&google_push=AXcoOmQYKS8QqRtJRwmyYkAY40af5KbY6m6WT7Klw8-3x38n0qdRen-Ys-EwfJ_yGLLsFFLD3T9uxSj6dadXu8SsQwVOQfXNS_CM-kcZ08Boefw71NAjEyW4_mD1SIjScxwkZ5Y8eTxR9EKvwOXrdZUcdFWJJwfalse
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                                    https://bit.ly/samfwtoolLVHSamFwTool.exe, 00000011.00000002.2621026605.0000000001B2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      http://www.samsungmobile.comURLInfoAboutURLInfoAboutSAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2145689657.0000000002744000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 0000001F.00000000.2185241113.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 0000001F.00000002.2210591016.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 00000021.00000000.2490028732.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmp, Setup.exe, 00000021.00000002.2627842809.00007FF65D0A4000.00000002.00000001.01000000.00000017.sdmpfalse
                                                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://www.innosetup.com/SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, 00000001.00000003.1271507585.00000000026F0000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, 00000001.00000003.1272198142.000000007FB40000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000000.1273630650.0000000000401000.00000020.00000001.01000000.00000005.sdmpfalse
                                                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      http://collab.lge.com/main/display/FOTADeployment/LGUP7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506620414.00000000031B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        https://p.ad.gtchromecache_1174.25.drfalse
                                                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://samfw.com/1RJSecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000003.1552773663.00000000024A4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        http://www.symauth.com/cps0(7za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.00000000027FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                          http://nsis.sf.net/NSIS_ErrorSAMSUNG_USB_Driver_for_Mobile_Phones.exe, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000002.2620268681.000000000040A000.00000004.00000001.01000000.00000014.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000000.1760940746.000000000040A000.00000008.00000001.01000000.00000014.sdmpfalse
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            http://www.symauth.com/rpa007za.exe, 0000000B.00000003.1506620414.0000000002CBA000.00000004.00000020.00020000.00000000.sdmp, 7za.exe, 0000000B.00000003.1506620414.0000000003212000.00000004.00000020.00020000.00000000.sdmp, SAMSUNG_USB_Driver_for_Mobile_Phones.exe, 00000018.00000003.2168336764.00000000027FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://x.bidswitch.net/sync?ssp=gumgum2&user_id=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1&gdpr=&gdpr_cchromecache_1386.25.drfalse
                                                                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://github.com/dotnet/runtime8SamFwTool.exe, 00000011.00000002.2635860894.000000000585C000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2741686949.00000000168A0000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                https://github.com/restsharp/RestSharp.gitSamFwTool.exe, 00000011.00000002.2635860894.0000000005717000.00000004.00000800.00020000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2739697725.0000000016840000.00000004.08000000.00040000.00000000.sdmp, SamFwTool.exe, 00000011.00000002.2635860894.000000000569D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  https://samfw.com/SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe, 00000001.00000003.1557795442.0000000000BE4000.00000004.00001000.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp, 00000005.00000003.1552773663.00000000024A4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                  52.85.41.231
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  34.195.193.82
                                                                                                                                                                                                                                                                                                                  rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  34.237.174.231
                                                                                                                                                                                                                                                                                                                  1x1.a-mo.netUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  104.18.24.173
                                                                                                                                                                                                                                                                                                                  a.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  216.22.16.8
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                                                                                                                                                  104.26.9.178
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  147.28.146.89
                                                                                                                                                                                                                                                                                                                  dc13-prebid.a-mx.netUnited States
                                                                                                                                                                                                                                                                                                                  3130RGNET-SEARGnetSeattleWestinEEfalse
                                                                                                                                                                                                                                                                                                                  35.71.131.137
                                                                                                                                                                                                                                                                                                                  match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                  237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                                  54.153.74.245
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  13.226.210.107
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  13.226.225.57
                                                                                                                                                                                                                                                                                                                  config.aps.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  74.125.137.149
                                                                                                                                                                                                                                                                                                                  static.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  107.178.254.65
                                                                                                                                                                                                                                                                                                                  pippio.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                                                  52.8.161.245
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  67.231.251.190
                                                                                                                                                                                                                                                                                                                  pixel.s3xified.comUnited States
                                                                                                                                                                                                                                                                                                                  40244TURNKEY-INTERNETUSfalse
                                                                                                                                                                                                                                                                                                                  52.9.139.67
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  52.32.41.9
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  141.95.98.64
                                                                                                                                                                                                                                                                                                                  unknownGermany
                                                                                                                                                                                                                                                                                                                  680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                                                                                                  34.237.39.192
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  104.254.151.36
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                  69.90.133.51
                                                                                                                                                                                                                                                                                                                  ums.acuityplatform.comCanada
                                                                                                                                                                                                                                                                                                                  13768COGECO-PEER1CAfalse
                                                                                                                                                                                                                                                                                                                  211.120.53.200
                                                                                                                                                                                                                                                                                                                  tg.dr.socdm.comJapan4694IDCFIDCFrontierIncJPfalse
                                                                                                                                                                                                                                                                                                                  18.161.6.54
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                  141.94.171.214
                                                                                                                                                                                                                                                                                                                  pixel.onaudience.comGermany
                                                                                                                                                                                                                                                                                                                  680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                                                                                                  3.232.54.57
                                                                                                                                                                                                                                                                                                                  syncelb-240036109.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  141.94.102.171
                                                                                                                                                                                                                                                                                                                  u.heatmap.it.direct.cdn.anycast.meGermany
                                                                                                                                                                                                                                                                                                                  680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                                                                                                  172.67.36.110
                                                                                                                                                                                                                                                                                                                  cdn.hadronid.netUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  172.67.132.116
                                                                                                                                                                                                                                                                                                                  iccid.infoUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  52.9.18.211
                                                                                                                                                                                                                                                                                                                  bcp.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  67.199.248.10
                                                                                                                                                                                                                                                                                                                  bit.lyUnited States
                                                                                                                                                                                                                                                                                                                  396982GOOGLE-PRIVATE-CLOUDUSfalse
                                                                                                                                                                                                                                                                                                                  35.186.154.107
                                                                                                                                                                                                                                                                                                                  cm-supply-web.gammaplatform.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  35.230.38.116
                                                                                                                                                                                                                                                                                                                  um.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  52.95.126.138
                                                                                                                                                                                                                                                                                                                  aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  74.214.196.131
                                                                                                                                                                                                                                                                                                                  sjc-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                                                                                                                  19189PULSEPOINTUSfalse
                                                                                                                                                                                                                                                                                                                  31.13.65.7
                                                                                                                                                                                                                                                                                                                  scontent.xx.fbcdn.netIreland
                                                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                  146.75.92.193
                                                                                                                                                                                                                                                                                                                  ipv4.imgur.map.fastly.netSweden
                                                                                                                                                                                                                                                                                                                  30051SCCGOVUSfalse
                                                                                                                                                                                                                                                                                                                  204.237.133.120
                                                                                                                                                                                                                                                                                                                  pug-sv3c.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                  34.102.163.6
                                                                                                                                                                                                                                                                                                                  ad.mrtnsvr.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  104.26.9.169
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  23.83.76.39
                                                                                                                                                                                                                                                                                                                  ssbsync-usw1.smartadserver.comUnited States
                                                                                                                                                                                                                                                                                                                  395954LEASEWEB-USA-LAX-11USfalse
                                                                                                                                                                                                                                                                                                                  44.195.157.207
                                                                                                                                                                                                                                                                                                                  lynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  147.28.129.37
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  3130RGNET-SEARGnetSeattleWestinEEfalse
                                                                                                                                                                                                                                                                                                                  162.19.138.116
                                                                                                                                                                                                                                                                                                                  lb.eu-1-id5-sync.comUnited States
                                                                                                                                                                                                                                                                                                                  209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                  54.241.104.80
                                                                                                                                                                                                                                                                                                                  ad-interactions-prod-lb-1289981577.us-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  52.24.195.72
                                                                                                                                                                                                                                                                                                                  match.prod.bidr.ioUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  34.255.73.132
                                                                                                                                                                                                                                                                                                                  a.audrte.comUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  18.204.113.12
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  35.212.212.222
                                                                                                                                                                                                                                                                                                                  dorpat.geo.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                  35.190.0.66
                                                                                                                                                                                                                                                                                                                  ads.travelaudience.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  104.26.8.178
                                                                                                                                                                                                                                                                                                                  prebid-stag.setupad.netUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  74.119.118.134
                                                                                                                                                                                                                                                                                                                  static.da1.vip.prod.criteo.netUnited States
                                                                                                                                                                                                                                                                                                                  19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                                  74.119.118.138
                                                                                                                                                                                                                                                                                                                  widget.da1.vip.prod.criteo.comUnited States
                                                                                                                                                                                                                                                                                                                  19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                                  52.11.41.99
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  18.116.221.226
                                                                                                                                                                                                                                                                                                                  kube-stats-prod-oh-lbj.inbake.comUnited States
                                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                  18.217.243.163
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  8.18.47.7
                                                                                                                                                                                                                                                                                                                  m.deepintent.comUnited States
                                                                                                                                                                                                                                                                                                                  32662GMCRUSfalse
                                                                                                                                                                                                                                                                                                                  35.212.133.238
                                                                                                                                                                                                                                                                                                                  user-data-us-west.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                  142.251.2.119
                                                                                                                                                                                                                                                                                                                  i.ytimg.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  18.154.140.237
                                                                                                                                                                                                                                                                                                                  d2avimlm6gq3h9.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  18.164.169.8
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                  18.154.206.2
                                                                                                                                                                                                                                                                                                                  s.ad.smaato.netUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  104.21.19.118
                                                                                                                                                                                                                                                                                                                  lgrom.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  52.13.195.246
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  40.76.134.238
                                                                                                                                                                                                                                                                                                                  us01.z.antigena.comUnited States
                                                                                                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                  150.136.26.45
                                                                                                                                                                                                                                                                                                                  adserver.technoratimedia.comUnited States
                                                                                                                                                                                                                                                                                                                  31898ORACLE-BMC-31898USfalse
                                                                                                                                                                                                                                                                                                                  54.156.63.88
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  74.119.118.149
                                                                                                                                                                                                                                                                                                                  gum.da1.vip.prod.criteo.comUnited States
                                                                                                                                                                                                                                                                                                                  19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                                  104.18.36.155
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  54.235.155.213
                                                                                                                                                                                                                                                                                                                  idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  202.233.84.1
                                                                                                                                                                                                                                                                                                                  aid.send.microad.jpJapan131957MICROADMicroAdIncJPfalse
                                                                                                                                                                                                                                                                                                                  142.251.2.104
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  52.89.89.131
                                                                                                                                                                                                                                                                                                                  firewall-external-1941599784.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  52.72.183.217
                                                                                                                                                                                                                                                                                                                  io-cookie-sync-1725936127.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  82.145.213.8
                                                                                                                                                                                                                                                                                                                  outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                  39832NO-OPERANOfalse
                                                                                                                                                                                                                                                                                                                  52.204.113.215
                                                                                                                                                                                                                                                                                                                  thrtle.comUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  185.83.69.58
                                                                                                                                                                                                                                                                                                                  ghb-adtelligent-com.geodns.meUnited Kingdom
                                                                                                                                                                                                                                                                                                                  5508124SHELLSUSfalse
                                                                                                                                                                                                                                                                                                                  74.119.118.151
                                                                                                                                                                                                                                                                                                                  bidder.da1.vip.prod.criteo.comUnited States
                                                                                                                                                                                                                                                                                                                  19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                                  172.64.151.101
                                                                                                                                                                                                                                                                                                                  ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  54.201.39.127
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  64.74.236.191
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                  204.246.191.50
                                                                                                                                                                                                                                                                                                                  d20qwf0wrdtevy.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  192.184.68.166
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                  67.202.105.32
                                                                                                                                                                                                                                                                                                                  de.tynt.comUnited States
                                                                                                                                                                                                                                                                                                                  32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                  35.208.249.213
                                                                                                                                                                                                                                                                                                                  trace.mediago.ioUnited States
                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                  172.67.201.20
                                                                                                                                                                                                                                                                                                                  ipsw.proUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  44.197.153.86
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                  13.226.210.30
                                                                                                                                                                                                                                                                                                                  d1dvhck2p605dz.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  104.26.8.169
                                                                                                                                                                                                                                                                                                                  script.4dex.ioUnited States
                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                  67.202.105.34
                                                                                                                                                                                                                                                                                                                  hde.tynt.comUnited States
                                                                                                                                                                                                                                                                                                                  32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                  104.254.151.68
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                  104.254.151.69
                                                                                                                                                                                                                                                                                                                  ib.anycast.adnxs.comUnited States
                                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                  35.186.193.173
                                                                                                                                                                                                                                                                                                                  ius.ctnsnet.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  34.111.113.62
                                                                                                                                                                                                                                                                                                                  pixel.tapad.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  52.9.151.107
                                                                                                                                                                                                                                                                                                                  us-west-tlx.3lift.comUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  34.102.146.192
                                                                                                                                                                                                                                                                                                                  oa.openxcdn.netUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  13.226.225.72
                                                                                                                                                                                                                                                                                                                  tags.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                  69.194.240.13
                                                                                                                                                                                                                                                                                                                  sync.1rx.ioUnited States
                                                                                                                                                                                                                                                                                                                  6336TURN-US-ASNUSfalse
                                                                                                                                                                                                                                                                                                                  18.119.85.154
                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                  34.96.70.87
                                                                                                                                                                                                                                                                                                                  invstatic101.creativecdn.comUnited States
                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                                                                                                                  Analysis ID:1405429
                                                                                                                                                                                                                                                                                                                  Start date and time:2024-03-08 15:30:17 +01:00
                                                                                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                  Overall analysis duration:0h 13m 55s
                                                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:34
                                                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                  Sample name:SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe
                                                                                                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                                                                                                  Classification:mal44.phis.troj.evad.winEXE@93/1957@762/100
                                                                                                                                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                                                                                                                                  • Successful, ratio: 80%
                                                                                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                                                                                  • Successful, ratio: 73%
                                                                                                                                                                                                                                                                                                                  • Number of executed functions: 112
                                                                                                                                                                                                                                                                                                                  • Number of non-executed functions: 189
                                                                                                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 23.214.95.202, 192.229.211.108, 23.214.95.209, 74.125.137.94, 142.251.2.113, 142.251.2.100, 142.251.2.138, 142.251.2.101, 142.251.2.102, 142.251.2.139, 142.251.2.84, 34.104.35.123, 142.251.2.95, 142.251.2.94, 142.251.2.97, 142.250.101.157, 142.250.101.155, 142.250.101.156, 142.250.101.154, 142.250.141.94, 142.250.141.102, 142.250.141.100, 142.250.141.113, 142.250.141.138, 142.250.141.101, 142.250.141.139, 74.125.137.95, 185.167.164.53, 185.167.164.52, 208.111.153.40, 23.62.226.254, 23.62.226.239, 142.251.2.132, 13.107.42.14, 23.35.29.115, 23.196.113.27, 104.18.35.167, 172.64.152.89, 23.38.227.156, 74.125.137.154, 74.125.137.156, 74.125.137.157, 74.125.137.155, 96.16.69.63, 38.71.2.236, 38.71.2.235, 20.253.86.149, 104.22.5.69, 104.22.4.69, 172.67.23.234, 96.16.68.240, 23.200.60.11, 151.101.2.49, 151.101.194.49, 151.101.66.49, 151.101.130.49, 205.180.87.210, 159.127.41.114, 205.180.87.146, 205.180.86.178, 205.180.86.210, 159.127.41.210, 205.180.87.178, 8.39.36.142, 8.39
                                                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): tags.bluekai.com.edgekey.net, bfp.global.ipv4.dotomi.weighted.com.akadns.net, secure2.cdn.fastclick.net.edgekey.net, uipglob.trafficmanager.net, slscr.update.microsoft.com, a-us-west.rfihub.com.akadns.net, usersync-geo-global.usersync-prod-sas.akadns.net, clientservices.googleapis.com, p.ad.gt.cdn.cloudflare.net, tps-geo.dvgtm.akadns.net, seg.ad.gt.cdn.cloudflare.net, e7614.g.akamaiedge.net, l-0005.l-msedge.net, e9126.x.akamaiedge.net, cdn.doubleverify.com.edgesuite.net, clients2.google.com, ocsp.digicert.com, a.ad.gt.cdn.cloudflare.net, update.googleapis.com, www.gstatic.com, aws-ohio-jrtr.rtr.innovid.com.akadns.net, rtb-csync-geo.usersync-prod-sas.akadns.net, www.google-analytics.com, e9957.e4.akamaiedge.net, fonts.googleapis.com, fs.microsoft.com, e8960.b.akamaiedge.net, content-autofill.googleapis.com, pixel-us-east.rubiconproject.net.akadns.net, cacerts.digicert.com, cdn.flashtalking.com.edgekey.net, pagead2.googlesyndication.com, edgedl.me.gvt1.com, servedby
                                                                                                                                                                                                                                                                                                                  • Execution Graph export aborted for target SamFwTool.exe, PID 8036 because it is empty
                                                                                                                                                                                                                                                                                                                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                                                                                                                                  17:18:38API Interceptor4257x Sleep call for process: SamFwTool.exe modified
                                                                                                                                                                                                                                                                                                                  17:19:39API Interceptor1x Sleep call for process: SAMSUNG_USB_Driver_for_Mobile_Phones.exe modified
                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                  104.26.9.178SamFwFRPTool.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                    SamFwFRPTool.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                      34.195.193.82http://canettech.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                        104.18.24.173http://biadshome.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                          http://canettech.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                            https://truj.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                              Your Monday, Feb 19, 2024 - Wednesday, Feb 21, 2024 Stay at Sheraton Plaza STLPS.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                http://justbartanews.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                  I4i6z8T1j9j8N5349890049902.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    https://nsj.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      https://winscp.net/eng/download.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        https://nmj.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                          http://www.die-senioren.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            147.28.146.89https://aolserv.pages.dev/robots.txtIP:Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                              http://justbartanews.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                https://nmj.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                  http://abrow.xyzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    https://gbhs.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                      https://k-e-v.no/?s=%22%2F%3C%2Fscript%3E%3Cscript%3Ewindow%5B%27location%27%5D%5B%27replace%27%5D%28%5B%27h%27%2C%27t%27%2C%27t%27%2C%27p%27%2C%27s%27%2C%27%3A%27%2C%27%2F%27%2C%27%2F%27%2C%27w%27%2C%27w%27%2C%27w%27%2C%27.%27%2C%27w%27%2C%27h%27%2C%27t%27%2C%27e%27%2C%27n%27%2C%27v%27%2C%27l%27%2C%27p%27%2C%27e%27%2C%27.%27%2C%27c%27%2C%27o%27%2C%27m%27%2C%27%2F%27%2C%27a%27%2C%27c%27%2C%27T%27%2C%27c%27%2C%27l%27%2C%272%27%2C%27k%27%2C%27T%27%2C%27m%27%2C%27P%27%2C%27S%27%2C%27J%27%2C%27i%27%2C%27_%27%2C%27L%27%2C%27d%27%2C%27_%27%2C%27m%27%2C%27h%27%2C%27p%27%2C%27L%27%2C%27w%27%2C%27y%27%2C%27Z%27%2C%27e%27%2C%27d%27%2C%27s%27%2C%27u%27%2C%27P%27%2C%27V%27%2C%27d%27%2C%275%27%2C%275%27%2C%27q%27%2C%27f%27%2C%27t%27%2C%27s%27%2C%272%27%2C%27r%27%2C%27Y%27%2C%27e%27%2C%27_%27%2C%27S%27%2C%27b%27%2C%27Q%27%2C%27X%27%2C%271%27%2C%27b%27%2C%27Z%27%2C%27F%27%2C%27Q%27%2C%27T%27%2C%27N%27%2C%27z%27%2C%27T%27%2C%271%27%2C%27A%27%2C%27s%27%2C%27c%27%2C%27d%27%2C%27I%27%2C%27I%27%2C%27X%27%2C%27G%27%2C%27w%27%2C%27i%27%2C%27c%27%2C%27D%27%2C%27t%27%2C%27e%27%2C%27y%27%2C%27V%27%2C%27V%27%2C%278%27%2C%27v%27%2C%27Z%27%2C%27E%27%2C%27f%27%2C%27f%27%2C%27Y%27%2C%27C%27%2C%27e%27%2C%27o%27%2C%27Y%27%2C%27X%27%2C%27g%27%2C%27~%27%2C%27~%27%5D%5B%27join%27%5D%28%27%27%29%29%2Cdocument%5B%27body%27%5D%5B%27style%27%5D%5B%27opacity%27%5D%3D0x0%3B%3C%2Fscript%3EGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        https://hd-elg.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                          https://www.google.com/url?rct=j&sa=t&url=https://cricfit.com/know-everything-about-nassau-county-international-cricket-stadium-new-yorks-grand-venue/&ct=ga&cd=CAEYACoTMzQ2MjY3NDU4MDM1MTU0MjcyNjIaNDg2YTljMDhmODczN2NiODpjb206ZW46VVM&usg=AOvVaw1XZtMH-kXd__m5Ea_T5csPGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            https://see-eim.pages.dev/login_files/logaGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                              https://yahu.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                216.22.16.8https://nsj.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                  https://bs2ymnyy.r.us-east-1.awstrack.me/L0/https:%2F%2Fwww.makeuseof.com%2Fbest-microsd-cards%2F%3Futm_medium=newsletter%26utm_campaign=MUO-202402241330%26utm_source=MUO-NL%26user=ZXN0ZWJhbmlAYmVpbi5jb20/1/0100018ddc8709dd-db5c6276-f168-46be-97cc-8849598df3f3-000000/akKk3944VhM--mUZHrRBDhLJ60s=362Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    https://nhh1.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                      https://ow.ly/VN8S50QnOusGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                        https://realfightermag.com/loginGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                          https://tpyqb.com/loginGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                            https://unica.md/c/index/myaccount/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                              https://conexaoufo.com/en/salyut-7-space-angels-sighted-by-russian-cosmonauts/?fbclid=IwAR0M6Prz4YudFXb6qx6hSSNhDH_aQ50t8dMsDeG9zxGInfhVplAejrcwSlgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                https://arthurrlemus.wixsite.com/micr/officeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                  http://amazonnb.shop/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                    bidder.da1.vip.prod.criteo.comhttp://www.tinyurl.com/stationnement-infractionGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 74.119.118.151
                                                                                                                                                                                                                                                                                                                                                                                    https://monydine.co/category/work/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 74.119.118.151
                                                                                                                                                                                                                                                                                                                                                                                    http://dalinoxin.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 74.119.118.151
                                                                                                                                                                                                                                                                                                                                                                                    http://104.192.3.74Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 74.119.118.151
                                                                                                                                                                                                                                                                                                                                                                                    http://dalinoxin.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 74.119.118.151
                                                                                                                                                                                                                                                                                                                                                                                    https://komposty.cz/.dps/index/myaccount/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 74.119.118.151
                                                                                                                                                                                                                                                                                                                                                                                    https://www.erhealthplans.com/RKduHZzY/d?url=pblfmwjrj3kxjoWIqcHUd0IhrjmdDp9PHmkGgoqwR3GqcWGZHZ#pblfmwjrj3kxjoWIqcHUd0IhrjmdDp9PHmkGgoqwR3GqcWGZHZMAYYY2hyaXN0aWUuYmFlejFAc3NzcHIuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 74.119.118.151
                                                                                                                                                                                                                                                                                                                                                                                    http://iplogger.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 74.119.118.151
                                                                                                                                                                                                                                                                                                                                                                                    https://rosmodem.wordpress.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 74.119.118.151
                                                                                                                                                                                                                                                                                                                                                                                    b64.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 74.119.118.151
                                                                                                                                                                                                                                                                                                                                                                                    d3f1y6rso5ozvw.cloudfront.netPDFViewer_46615443.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 3.161.188.22
                                                                                                                                                                                                                                                                                                                                                                                    https://filf.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 13.32.208.14
                                                                                                                                                                                                                                                                                                                                                                                    https://hasvp.apinvoicesquickbookapp.top/?pgn=ptmetcm5hZ2xlQG9sZHBsYW5rdHJhaWxiYW5rLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 13.32.208.14
                                                                                                                                                                                                                                                                                                                                                                                    rtb-csync-use1.smartadserver.comhttp://biadshome.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 23.105.12.173
                                                                                                                                                                                                                                                                                                                                                                                    http://canettech.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 216.22.16.40
                                                                                                                                                                                                                                                                                                                                                                                    https://nonyheter.net/?_=%2F%23KJWqMdlUlBn8PPpbUQ%2FoyYTnfw%3D%3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 23.105.12.136
                                                                                                                                                                                                                                                                                                                                                                                    https://truj.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 216.22.16.72
                                                                                                                                                                                                                                                                                                                                                                                    https://aolserv.pages.dev/robots.txtIP:Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 23.105.14.106
                                                                                                                                                                                                                                                                                                                                                                                    https://aolserv.pages.dev/robots.txtIP:Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 23.105.14.105
                                                                                                                                                                                                                                                                                                                                                                                    http://justbartanews.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 216.22.16.9
                                                                                                                                                                                                                                                                                                                                                                                    https://nsj.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 216.22.16.8
                                                                                                                                                                                                                                                                                                                                                                                    https://winscp.net/eng/download.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 23.105.12.150
                                                                                                                                                                                                                                                                                                                                                                                    https://www.ungrbly.cn/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 216.22.16.57
                                                                                                                                                                                                                                                                                                                                                                                    global.px.quantserve.comhttp://biadshome.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 192.184.68.134
                                                                                                                                                                                                                                                                                                                                                                                    http://canettech.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 192.184.69.201
                                                                                                                                                                                                                                                                                                                                                                                    https://truj.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 192.184.68.149
                                                                                                                                                                                                                                                                                                                                                                                    https://aolserv.pages.dev/robots.txtIP:Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 192.184.68.254
                                                                                                                                                                                                                                                                                                                                                                                    https://aolserv.pages.dev/robots.txtIP:Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 192.184.68.166
                                                                                                                                                                                                                                                                                                                                                                                    http://justbartanews.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 192.184.68.254
                                                                                                                                                                                                                                                                                                                                                                                    I4i6z8T1j9j8N5349890049902.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 192.184.68.254
                                                                                                                                                                                                                                                                                                                                                                                    http://coastiesmag.com.auGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 192.184.68.166
                                                                                                                                                                                                                                                                                                                                                                                    https://nsj.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 192.184.68.254
                                                                                                                                                                                                                                                                                                                                                                                    https://web-mail-attaccount-ver005115.weeblysite.com/IP:Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 192.184.68.166
                                                                                                                                                                                                                                                                                                                                                                                    id5-sync.comhttp://justbartanews.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.22.53.86
                                                                                                                                                                                                                                                                                                                                                                                    Enrollment PO, from United Way of the Midlands.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 162.19.138.116
                                                                                                                                                                                                                                                                                                                                                                                    https://today-currently-24-2-1024.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 141.95.98.64
                                                                                                                                                                                                                                                                                                                                                                                    http://dkdeep.com/?placement%5C=Facebook_Desktop_Feed&adset_name%5C=26&ad_name%5C=1_267069722828906&fb%5C=267069722828906&ad_id%5C=120206568353510682&buyer%5C=mk&netProbitiya2k23%5C=w0tth3b3stGmev3R&pre%5C=celeb1&fbclid%5C=IwAR2SLF2yfFVFau_BLIzVYgyo3FnJIWRI2bBRkxat54PFXlIdShtFrFBG6PgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.22.52.86
                                                                                                                                                                                                                                                                                                                                                                                    https://dkdeep.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.22.52.86
                                                                                                                                                                                                                                                                                                                                                                                    http://abrow.xyzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 172.67.38.106
                                                                                                                                                                                                                                                                                                                                                                                    https://file.io/DEhOHv7umoCjGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 172.67.38.106
                                                                                                                                                                                                                                                                                                                                                                                    https://k-e-v.no/?s=%22%2F%3C%2Fscript%3E%3Cscript%3Ewindow%5B%27location%27%5D%5B%27replace%27%5D%28%5B%27h%27%2C%27t%27%2C%27t%27%2C%27p%27%2C%27s%27%2C%27%3A%27%2C%27%2F%27%2C%27%2F%27%2C%27w%27%2C%27w%27%2C%27w%27%2C%27.%27%2C%27w%27%2C%27h%27%2C%27t%27%2C%27e%27%2C%27n%27%2C%27v%27%2C%27l%27%2C%27p%27%2C%27e%27%2C%27.%27%2C%27c%27%2C%27o%27%2C%27m%27%2C%27%2F%27%2C%27a%27%2C%27c%27%2C%27T%27%2C%27c%27%2C%27l%27%2C%272%27%2C%27k%27%2C%27T%27%2C%27m%27%2C%27P%27%2C%27S%27%2C%27J%27%2C%27i%27%2C%27_%27%2C%27L%27%2C%27d%27%2C%27_%27%2C%27m%27%2C%27h%27%2C%27p%27%2C%27L%27%2C%27w%27%2C%27y%27%2C%27Z%27%2C%27e%27%2C%27d%27%2C%27s%27%2C%27u%27%2C%27P%27%2C%27V%27%2C%27d%27%2C%275%27%2C%275%27%2C%27q%27%2C%27f%27%2C%27t%27%2C%27s%27%2C%272%27%2C%27r%27%2C%27Y%27%2C%27e%27%2C%27_%27%2C%27S%27%2C%27b%27%2C%27Q%27%2C%27X%27%2C%271%27%2C%27b%27%2C%27Z%27%2C%27F%27%2C%27Q%27%2C%27T%27%2C%27N%27%2C%27z%27%2C%27T%27%2C%271%27%2C%27A%27%2C%27s%27%2C%27c%27%2C%27d%27%2C%27I%27%2C%27I%27%2C%27X%27%2C%27G%27%2C%27w%27%2C%27i%27%2C%27c%27%2C%27D%27%2C%27t%27%2C%27e%27%2C%27y%27%2C%27V%27%2C%27V%27%2C%278%27%2C%27v%27%2C%27Z%27%2C%27E%27%2C%27f%27%2C%27f%27%2C%27Y%27%2C%27C%27%2C%27e%27%2C%27o%27%2C%27Y%27%2C%27X%27%2C%27g%27%2C%27~%27%2C%27~%27%5D%5B%27join%27%5D%28%27%27%29%29%2Cdocument%5B%27body%27%5D%5B%27style%27%5D%5B%27opacity%27%5D%3D0x0%3B%3C%2Fscript%3EGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.22.53.86
                                                                                                                                                                                                                                                                                                                                                                                    https://www.tbsnews.net/coronavirus-chronicle/covid-19-bangladesh/private-hospitals-allegedly-overcharging-covid-19-test,Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 141.95.33.120
                                                                                                                                                                                                                                                                                                                                                                                    PDFViewer_46615443.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 162.19.138.118
                                                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                    AMAZON-02UShttps://helpcenter.d3kh636vc2mh51.amplifyapp.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 204.246.191.13
                                                                                                                                                                                                                                                                                                                                                                                    Purchase Order.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 52.76.171.10
                                                                                                                                                                                                                                                                                                                                                                                    5l3ceBK5bh.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 34.249.145.219
                                                                                                                                                                                                                                                                                                                                                                                    http://z69p5gc0nk570ejit1fq6apix.ndsgfsjgffsnj.homes/4fdVxq8477PoaJ379hnzhvayyao8624EOSKQEYSWPRERBU64SNSB1959860q24Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 52.92.236.112
                                                                                                                                                                                                                                                                                                                                                                                    2Vo0yjO6j7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 54.171.230.55
                                                                                                                                                                                                                                                                                                                                                                                    http://www.newpress.fr/lm/lm.php?tk=RElESUVSCUJFUlJZCUNTTCBDT05TRUlMCWJlcnJ5QGNzbGNvbnNlaWwuZnIJTGEgUmV2dWUgUkgmTSBOwrA4Mgk2NglBYm9ubmVzUkhNXzgyCTExOTkJY2xpY2sJeWVzCW5v&url=https://gamma.app/public/2024-COLLABORATION-PROJECT-imm0dxdffvhxeq0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 13.33.21.3
                                                                                                                                                                                                                                                                                                                                                                                    https://www.wealthguff.com/readme.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 13.226.225.110
                                                                                                                                                                                                                                                                                                                                                                                    https://039bd379.sibforms.com/serve/MUIFAEkJ7ofVJJdL1scXqdos3qTFWees21m7pIwKkAqI3gGeATlrBC1h_Y-y55zGlHuQOww3zH8T7kUf72e1WXbEx2n_G_TVaZPQD3xFgdAtp8H6LiEVk2neUHNYDcEAut4WYYbGszqYbxMWPw5DEyzLAy2y15YU_DVW10LMTSYdPCO_9jAFvUxz1WvHIV-YwdAprLjS-nmFPslKGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 108.129.63.17
                                                                                                                                                                                                                                                                                                                                                                                    hp5NcrrHi1.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 3.124.67.191
                                                                                                                                                                                                                                                                                                                                                                                    hXXps://jnxm2%5B.%5Dcom/crGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 3.131.199.178
                                                                                                                                                                                                                                                                                                                                                                                    CLOUDFLARENETUSSecuriteInfo.com.Unwanted-Program.0056626f1.515.26855.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 1.14.216.26
                                                                                                                                                                                                                                                                                                                                                                                    https://helpcenter.d3kh636vc2mh51.amplifyapp.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                    http://url2866.dtmail.dispatchtrack.io/ls/click?upn=u001.j89nnJmC0Yt4StPMs6esyZq7eVYTnnxESRp3qxrSpug-3DNCM4_kOYkAfP9ZdiiIHhO2TotxlgWKd7AseZUT3Y8DbhAMk-2BxhDTPN2estp3LcE-2BGAnrcdFTO284bUGiAmw7ZycQTqOZzaSqZciO3yY3u6XUugxEo2zET515mnYeWUgLzc4QSRNQTEncwi19yIB3VmNXqOVXCh7ISTU-2F899y3wiEoEj5SSo6lu1lT1Wxb-2BN8a0Q1brXoXO8OnijNq2Fe4GW-2BflQ-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.21.234.145
                                                                                                                                                                                                                                                                                                                                                                                    https://www.ctgoodjobs.hk/english/count/count_banner.asp?banner_name=newsletter-cthr_20231111_hr_hot_jobs_more&href=https://javi.us-southeast-1.linodeobjects.com/javipena.html#hollandit@hollandco.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                                                                                                                                                                                    Purchase Order.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 172.67.156.246
                                                                                                                                                                                                                                                                                                                                                                                    Undeliverable IMPORTANT TAX RETURN DOCUMENT AVAILABLE LCAPOZZO #Ud83d#Udcd1 - 2 16 2024.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                                                                                                                                                                                    https://dik.si/KdUquGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.21.64.92
                                                                                                                                                                                                                                                                                                                                                                                    tennessee minor consent laws 30463.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.21.72.213
                                                                                                                                                                                                                                                                                                                                                                                    tennessee minor consent laws 30463.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.26.2.145
                                                                                                                                                                                                                                                                                                                                                                                    PROFORMA INVOICE.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.21.25.202
                                                                                                                                                                                                                                                                                                                                                                                    AMAZON-AESUSUndeliverable IMPORTANT TAX RETURN DOCUMENT AVAILABLE LCAPOZZO #Ud83d#Udcd1 - 2 16 2024.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 52.22.41.97
                                                                                                                                                                                                                                                                                                                                                                                    http://z69p5gc0nk570ejit1fq6apix.ndsgfsjgffsnj.homes/4fdVxq8477PoaJ379hnzhvayyao8624EOSKQEYSWPRERBU64SNSB1959860q24Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 107.20.51.105
                                                                                                                                                                                                                                                                                                                                                                                    http://www.newpress.fr/lm/lm.php?tk=RElESUVSCUJFUlJZCUNTTCBDT05TRUlMCWJlcnJ5QGNzbGNvbnNlaWwuZnIJTGEgUmV2dWUgUkgmTSBOwrA4Mgk2NglBYm9ubmVzUkhNXzgyCTExOTkJY2xpY2sJeWVzCW5v&url=https://gamma.app/public/2024-COLLABORATION-PROJECT-imm0dxdffvhxeq0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 52.73.254.52
                                                                                                                                                                                                                                                                                                                                                                                    https://tracker.club-os.com////campaign/click?19969ms19969gId444d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=crosshar%25E3%2580%2582ru%25E3%2580%2582com/ada/19969%2F%2FZGF2ZS5zdGFuZGVuQGFtZXkuY28udWs=&Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 3.215.101.173
                                                                                                                                                                                                                                                                                                                                                                                    Frija.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 44.210.187.6
                                                                                                                                                                                                                                                                                                                                                                                    https://gamma.app/public/2024-COLLABORATION-PROPOSAL-xb2dpd47uapkkngGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 44.196.102.4
                                                                                                                                                                                                                                                                                                                                                                                    349f1d7b.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 54.235.117.67
                                                                                                                                                                                                                                                                                                                                                                                    45332a39.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 3.222.92.158
                                                                                                                                                                                                                                                                                                                                                                                    45332a39.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 3.222.92.158
                                                                                                                                                                                                                                                                                                                                                                                    unnamed.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 54.208.123.169
                                                                                                                                                                                                                                                                                                                                                                                    AMAZON-AESUSUndeliverable IMPORTANT TAX RETURN DOCUMENT AVAILABLE LCAPOZZO #Ud83d#Udcd1 - 2 16 2024.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 52.22.41.97
                                                                                                                                                                                                                                                                                                                                                                                    http://z69p5gc0nk570ejit1fq6apix.ndsgfsjgffsnj.homes/4fdVxq8477PoaJ379hnzhvayyao8624EOSKQEYSWPRERBU64SNSB1959860q24Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 107.20.51.105
                                                                                                                                                                                                                                                                                                                                                                                    http://www.newpress.fr/lm/lm.php?tk=RElESUVSCUJFUlJZCUNTTCBDT05TRUlMCWJlcnJ5QGNzbGNvbnNlaWwuZnIJTGEgUmV2dWUgUkgmTSBOwrA4Mgk2NglBYm9ubmVzUkhNXzgyCTExOTkJY2xpY2sJeWVzCW5v&url=https://gamma.app/public/2024-COLLABORATION-PROJECT-imm0dxdffvhxeq0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 52.73.254.52
                                                                                                                                                                                                                                                                                                                                                                                    https://tracker.club-os.com////campaign/click?19969ms19969gId444d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=crosshar%25E3%2580%2582ru%25E3%2580%2582com/ada/19969%2F%2FZGF2ZS5zdGFuZGVuQGFtZXkuY28udWs=&Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 3.215.101.173
                                                                                                                                                                                                                                                                                                                                                                                    Frija.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 44.210.187.6
                                                                                                                                                                                                                                                                                                                                                                                    https://gamma.app/public/2024-COLLABORATION-PROPOSAL-xb2dpd47uapkkngGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 44.196.102.4
                                                                                                                                                                                                                                                                                                                                                                                    349f1d7b.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 54.235.117.67
                                                                                                                                                                                                                                                                                                                                                                                    45332a39.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 3.222.92.158
                                                                                                                                                                                                                                                                                                                                                                                    45332a39.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 3.222.92.158
                                                                                                                                                                                                                                                                                                                                                                                    unnamed.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 54.208.123.169
                                                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                    1138de370e523e824bbca92d049a3777SecuriteInfo.com.Unwanted-Program.0056626f1.515.26855.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.98.116.138
                                                                                                                                                                                                                                                                                                                                                                                    http://s.viisupport.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.98.116.138
                                                                                                                                                                                                                                                                                                                                                                                    https://hawaiioimt-my.sharepoint.com/:b:/g/personal/randall_tn_haraguchi_hawaii_gov/EVB4eGIJi-dAl8iNlneDkboBsFU-wPnRWcZpoGQiORMrnw?e=5hGfMrGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.98.116.138
                                                                                                                                                                                                                                                                                                                                                                                    https://www.wealthguff.com/readme.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.98.116.138
                                                                                                                                                                                                                                                                                                                                                                                    https://039bd379.sibforms.com/serve/MUIFAEkJ7ofVJJdL1scXqdos3qTFWees21m7pIwKkAqI3gGeATlrBC1h_Y-y55zGlHuQOww3zH8T7kUf72e1WXbEx2n_G_TVaZPQD3xFgdAtp8H6LiEVk2neUHNYDcEAut4WYYbGszqYbxMWPw5DEyzLAy2y15YU_DVW10LMTSYdPCO_9jAFvUxz1WvHIV-YwdAprLjS-nmFPslKGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.98.116.138
                                                                                                                                                                                                                                                                                                                                                                                    https://mine-notmine--staging-spky7fhz.web.app/myaob.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.98.116.138
                                                                                                                                                                                                                                                                                                                                                                                    http://45.77.119.33/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.98.116.138
                                                                                                                                                                                                                                                                                                                                                                                    https://s.yam.com/XwRW3Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.98.116.138
                                                                                                                                                                                                                                                                                                                                                                                    https://www.cnwvhwkf.dynv6.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.98.116.138
                                                                                                                                                                                                                                                                                                                                                                                    https://www.cmpfkiiu.dynv6.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.98.116.138
                                                                                                                                                                                                                                                                                                                                                                                    28a2c9bd18a11de089ef85a160da29e4SecuriteInfo.com.Unwanted-Program.0056626f1.515.26855.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                    • 96.16.68.112
                                                                                                                                                                                                                                                                                                                                                                                    http://s.viisupport.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                    • 96.16.68.112
                                                                                                                                                                                                                                                                                                                                                                                    https://www.ctgoodjobs.hk/english/count/count_banner.asp?banner_name=newsletter-cthr_20231111_hr_hot_jobs_more&href=https://javi.us-southeast-1.linodeobjects.com/javipena.html#hollandit@hollandco.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                    • 96.16.68.112
                                                                                                                                                                                                                                                                                                                                                                                    http://lin01.bidGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                    • 96.16.68.112
                                                                                                                                                                                                                                                                                                                                                                                    https://hawaiioimt-my.sharepoint.com/:b:/g/personal/randall_tn_haraguchi_hawaii_gov/EVB4eGIJi-dAl8iNlneDkboBsFU-wPnRWcZpoGQiORMrnw?e=5hGfMrGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                    • 96.16.68.112
                                                                                                                                                                                                                                                                                                                                                                                    http://z69p5gc0nk570ejit1fq6apix.ndsgfsjgffsnj.homes/4fdVxq8477PoaJ379hnzhvayyao8624EOSKQEYSWPRERBU64SNSB1959860q24Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                    • 96.16.68.112
                                                                                                                                                                                                                                                                                                                                                                                    https://johngrahamholdings-my.sharepoint.com:443/:f:/g/personal/dara_mathieson_graham_co_uk/Es-RfPRifQFFhpngEkR1k74BbWXmJdx5QXmQMSo751DJKA?e=5%3a9jeyW9&at=9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                    • 96.16.68.112
                                                                                                                                                                                                                                                                                                                                                                                    http://www.newpress.fr/lm/lm.php?tk=RElESUVSCUJFUlJZCUNTTCBDT05TRUlMCWJlcnJ5QGNzbGNvbnNlaWwuZnIJTGEgUmV2dWUgUkgmTSBOwrA4Mgk2NglBYm9ubmVzUkhNXzgyCTExOTkJY2xpY2sJeWVzCW5v&url=https://gamma.app/public/2024-COLLABORATION-PROJECT-imm0dxdffvhxeq0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                    • 96.16.68.112
                                                                                                                                                                                                                                                                                                                                                                                    https://www.wealthguff.com/readme.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                    • 96.16.68.112
                                                                                                                                                                                                                                                                                                                                                                                    https://eom5047fryi.jp.larksuite.com/wiki/AH4lwtOAuiOE8BkYNAIjCmirpIcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 13.85.23.86
                                                                                                                                                                                                                                                                                                                                                                                    • 96.16.68.112
                                                                                                                                                                                                                                                                                                                                                                                    3b5074b1b5d032e5620f69f9f700ff0exKU0DfnA7U.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.21.88.24
                                                                                                                                                                                                                                                                                                                                                                                    http://lin01.bidGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.21.88.24
                                                                                                                                                                                                                                                                                                                                                                                    xKU0DfnA7U.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.21.88.24
                                                                                                                                                                                                                                                                                                                                                                                    tennessee minor consent laws 30463.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.21.88.24
                                                                                                                                                                                                                                                                                                                                                                                    tennessee minor consent laws 30463.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.21.88.24
                                                                                                                                                                                                                                                                                                                                                                                    oferta.docmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.21.88.24
                                                                                                                                                                                                                                                                                                                                                                                    oferta.docmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.21.88.24
                                                                                                                                                                                                                                                                                                                                                                                    d4aPkwgwn5.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.21.88.24
                                                                                                                                                                                                                                                                                                                                                                                    Slack3.21.2 (2).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.21.88.24
                                                                                                                                                                                                                                                                                                                                                                                    Advanced_IP_Scanner_2.5.4594.1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                    • 104.21.88.24
                                                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                                    C:\SamFwTool\data\7z.exeMDE_File_Sample_aa447845a64e29145a9489f43972beebcb33cfba.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                      C:\SamFwTool\data\7za.exe (copy)MDE_File_Sample_aa447845a64e29145a9489f43972beebcb33cfba.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                        PDFCreator-5_1_2-Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                          PDFCreator-5_1_2-Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                            PDFCreator-5_1_2-Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                              PDFCreator-5_1_1-Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                PDFCreator-5_1_1-Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                  https://www.pdfforge.org/pdfcreator/downloadGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                    https://download.pdfforge.org/download/pdfcreator/PDFCreator-stable?downloadGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                      PDFCreator-5_0_3-Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                        PDFCreator-4_4_3-Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri Mar 8 13:31:26 2024, mtime=Fri Mar 8 13:31:27 2024, atime=Sun Jan 28 17:38:22 2024, length=16781856, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):667
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.548114731695612
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:8mZt6V8IXhTTytcbpl9n6SN9jEjADugeJ9WWz8iJAiJzBmV:8mg+cbpXN5QADqJ9WWzRJFJtm
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6934985CBE30920587B4700F6554F0F3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:623119107AC1D8941351A1F10312C222856F6664
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5A478177788DE8CE8C6A6F5C7FE142A0DF858D5C25478AC80109CEF61441241C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ED3DDBBC92A6AAEB54296CEB28B2B27362BF3C725C49C76B5B4E479C110E8A7B00A2119CC4224E9CF32498F234B8F0F2C6EB6C01BC7D3CC1060FB800F4A632D2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.... .....fMeq....FNeq.....+.R.. ............................P.O. .:i.....+00.../C:\...................\.1.....hX.s..SAMFWT~1..D......hX.shX.s....).........................S.a.m.F.w.T.o.o.l.....h.2. ...<X. .SAMFWT~1.EXE..L......hX.shX.s....E.........................S.a.m.F.w.T.o.o.l...e.x.e.......I...............-.......H...........n..b.....C:\SamFwTool\SamFwTool.exe..&.....\.....\.....\.....\.....\.S.a.m.F.w.T.o.o.l.\.S.a.m.F.w.T.o.o.l...e.x.e...C.:.\.S.a.m.F.w.T.o.o.l.`.......X.......376483...........hT..CrF.f4... ..../Tc...,......hT..CrF.f4... ..../Tc...,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):31525
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.356245561705938
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:jHSiILxjyWdMRGYg23yqLGuIFJ25BHwzg64TGN+/+8BP5:jILxjZ+n6SHwcjr
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BD2354F1E96D8EB94B02FB77E7CC97FD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C3096BCEEDD40638FDE405330A042694BF7AA9A7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1248A093D4FC5343403DCAEA1607CB830BA159D14FE1AEE89890C59F7D50642
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A6A819C1952E46C55ACFE3DF5F3D3E949AA53231D99591042113D6DBADD7A025B5BE5BC867FD467F0F87586219EBBB266070976DB9B8DFBA250E90593D445B1D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:2024/03/08 17:19:40 0270.[setup .][CSetupApp::InitInstance:703.] ...2024/03/08 17:19:40 0286.[setup .][CSetupApp::InitInstance:704.] ...2024/03/08 17:19:40 0286.[setup .][CSetupApp::InitInstance:705.] ----------------------------------------------------------------------------------------------------------------------...2024/03/08 17:19:40 0301.[setup .][CSetupApp::InitInstance:706.] BEGIN ...2024/03/08 17:19:40 0301.[setup .][CSetupApp::InitInstance:707.] ----------------------------------------------------------------------------------------------------------------------...2024/03/08 17:19:40 0316.[setup .][CSetupApp::InitInstance:708.] ...2024/03/08 17:19:40 0316.[setup .][CSetupApp::InitInstance:709.] ...2024/03/08 17:19:40 0316.[setup .][CSetupApp::InitInstance:732.] SetupFile : C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Sams
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16781856
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9460141889089675
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:196608:VC1mnASbJO1mhFXE3hlKL0VxtDjj0lNCKSFqd7bJM6UPrkANuoSu+IlALj/t4jPE:ANSbJWojYHpOWqRiPrkBO1Ad4j57oN
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:99B1E36598E55933E350430519B53B34
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:202174440B5BBF8483E60A209B33F92576D5E0A9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:72B4E02B59B6CF1BFEC786E2B1ACF98D31CDCEB906BEB115B52F3BBF07E02FB3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1DB4FF19D90BC4FD909C29CFF97C08BF60AB0A9673A2BAB5756B17646213C397E552079519E7F5193FE7BDD7320D5D8456036273AE96B62A98C525E5C22D0EAA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 38%
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....G..........."...0..~....3......`....2.. ....@.. ....................................`...................................3.S.... ... ...........................................................................`................2.H...........z"JPg..V.5... ...6..................@...z"JPg..V.5...`...6...:..............@....text....z....2..|...p2............. ..`.rsrc.... ... ..."..................@..@Wfffea8c.....`...................... ..`.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:7-zip archive data, version 0.4
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):41497557
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.999932268051075
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:786432:ruqTvRIyr4GApcswHgOLc6smucKfzGuEZS3ufugMChGO0YDi4tFqoJn1i:Kqjrr4dpcZHgOLts5bAHfugxMOL+wFS
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E2A12D6E1340E12E29F8D5113FABB6EB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F57E4A9E4B39018CD8AA294FFB372E3DD5071D7B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:77A2961A5C03C5C972E53083DDC81C37B3AA3DC6B2DBF4934064035949FA4B9F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9D5E658A8CB68EA01E11DC26CE713A091088D7629D2BAFF20CF9B43002C55E15ECA3EC7DCBC53BF5E4A4B8B3D98B5F649F59280C4A625F239474A87B79174424
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:7z..'.....i..3y.....%.........G;..r..].. ...0.df.....:k...r.y|.XSI...C{\.i..#.U....F..(Ua....h...-.H.7.}Z?gg|.ES+../)_..t.Y[.....UQ.f.(/.....:...#t.....?...S..g2..P...@.E.8...u..JcT:.~2....w!....b..i..d...;.G.....A."...,|.,&.7..-.6<..uD.#.E14...|...9.J.5.lQ.;."Q...qd.f.S;.rh..Y......U..|.Pb.....ED.S..hq$...`....U..P..1........5.^...Q......../z...C...i_.og.\*v.|.}......w..M.6:.Y.)....\.....l..:,...HU....)..!D|4....t.=w.U.`....v\...B...u).-...ra..].....R.E'?.NV.5..........t...J(:.w...K.v..(..._Q..6..Po...`M.j. ......j.....3.J.......3.#.....>utu}.. ..W"%....$.p%...E.....6.z..7X<N....M.7./.....H.....V.. .......:.....&...pG.4x...D.5..P)..G%l9@.U..-;......4.....q....x.5q.,EIb..Kh.7H........8OJ.P..k.1.x.J...;3....e.uX.:....;.[H_..%.......o....z8.t.m+..i........z..WB.b...i.n~DDGc.m...."q.Gri&t.T.r............P....s.>..(.?7....z."....+....[.C.......h...L..7N..?_(. .....*..t{...2`P.]..0b..p..'R.*...VPB.Dk..K.u......z.Fs.....C!/.7;..N.&..g..o.[.....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):545280
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.193820907481558
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:GvP+BNSebhEFoUbElY7dx0Gyz1batvex:1hiFoUbEwdngx
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FE522D8659618E3A50AAFD8AC1518638
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7D1B392121DA91393F69D124928F9FE50D62F785
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:254CF6411D38903B2440819F7E0A847F0CFEE7F8096CFAD9E90FEA62F42B0C23
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FBBCB853B77AC038E4B7F7668E9FEFDC7BA3592C6899CDDFD72125D68D0B2D6B858BAA3987907D58A5333EA9A4D5EB0AB8B7535A6263738F96212A6146C49B81
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                                          • Filename: MDE_File_Sample_aa447845a64e29145a9489f43972beebcb33cfba.zip, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`.m.$...$...$...Ru~.%...Rux./...$.......Rum.j......%...Run.4.......%...Ru..%...Ru{.%...Rich$...........PE..d....r.b.........."..........................@...........................................`.....................................................x....p...........o......................................................................@............................text...N........................... ..`.rdata..............................@..@.data....-..........................@....pdata...o.......p..................@..@.rsrc........p.......:..............@..@.reloc..8............B..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):692224
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.579078296533091
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:bG7V/OPngTonh/Unv3Kfgk0ty7k+ISk5vrnY+F4nI5nP5l0pi:bK/vShG3Kf70ok3fhrnY+F4AnRl0p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2E3309647CE678CA313FE3825A57CCB9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:792FDECCDDD3CC182EAC3A1ECD7AFFE5B48262C8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E6855553350FA6FB23E05839C7F3EF140DAD29D9A0E3495DE4D1B17A9FBF5CA4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5EB2AF380FED7117D45232D42DEC4D05A6F4F6CD6C7D03583C181B235344EA922290B6E0BF6B9683592BCCC0F4A3B2B9B9FD7D41FBFEBF1045BD95B027539DBC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                                          • Filename: MDE_File_Sample_aa447845a64e29145a9489f43972beebcb33cfba.zip, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                          • Filename: PDFCreator-5_1_2-Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                          • Filename: PDFCreator-5_1_2-Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                          • Filename: PDFCreator-5_1_2-Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                          • Filename: PDFCreator-5_1_1-Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                          • Filename: PDFCreator-5_1_1-Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                          • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                          • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                          • Filename: PDFCreator-5_0_3-Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                          • Filename: PDFCreator-4_4_3-Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,"..Bq..Bq..Bq..Nq.Bq..Iq.BqB.Lq.Bq..Hq.Bq..Fq.BqO..q..Bq..CqN.BqB..q.Bq..Iqy.Bq...q.Bq...q.Bq..Dq..BqRich..Bq........................PE..L...p.mZ........../......<...................P....@..........................@.................................................x....0..(............................................................................P..(............................text...U:.......<.................. ..`.rdata..dB...P...D...@..............@..@.data....r..........................@....sxdata...... ......................@....rsrc...(....0......................@..@........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1118208
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.276729791062209
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:RMAxAdtK984W6hVH++5/sOn9tPilhPZ5mBJDm22T:HxAdtJP6j+C/sOn9tQtZsBM
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:81FCDC5BA90FB5F6FCA1D123CBE8C0D8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1D027DE1E87A3ED461367A5F59AE88CE225FB354
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F558DFBB7F2BF5D9A002AC68843A2E79E4EC045EDD7F56213562ACFA75CC77AD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F211FB721FCDD91D93EE001D2FD2B571A4D90E067DA45BAC70533FD0C206F3F515A62D51404CC4269C545696B2629CD179D7991FBB6974F9BF7C384ACC057A45
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................../...../......4..../......./....../Y..../...../....Rich....................PE..d...p.mZ..........#.................p.........@.............................................................................................L(..x.......(...............................................................................8............................text...n........................... ..`.rdata..............................@..@.data...Px...@......."..............@....pdata...............,..............@..@.rsrc...(...........................@..@................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):97792
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.290809134958502
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:Jwqdq+3pvspmLh8SCykrpTG7kfGHuNezq02XJqo+iFi1yCP:JwqD3L8Tezq0et+ui1y
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:ED5A809DC0024D83CBAB4FB9933D598D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0BC5A82327F8641D9287101E4CC7041AF20BAD57
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D60103A5E99BC9888F786EE916F5D6E45493C3247972CB053833803DE7E95CF9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1FDB74EE5912FBDD2C0CBA501E998349FECFBEF5F4F743C7978C38996AA7E1F38E8AC750F2DC8F84B8094DE3DD6FA3F983A29F290B3FA2CDBDAED691748BAF17
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s............jF...........j@.....jV.....jG.....jQ.....jA.....jD....Rich...........PE..L.....U...........!.....F...R......Lz.......`....@.................................]"....@..........................E.......=..P....................................................................1..@...............l............................text....E.......F.................. ..`.data...d....`.......J..............@....rsrc................\..............@..@.reloc...............b..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):62976
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.157225899022573
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:l72doFmOiHizFbPlspcsbj5ZsP+YeTs1p:lSSfN9+YeTs1p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0E24119DAF1909E398FA1850B6112077
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:293EEDADB3172E756A421790D551E407457E0A8C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:25207C506D29C4E8DCEB61B4BD50E8669BA26012988A43FBF26A890B1E60FC97
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9CBB26E555AB40B019A446337DB58770B9A0C9C08316FF1E1909C4B6D99C00BD33522D05890870A91B4B581E20C7DCE87488AB0D22FC3C4BBDD7E9B38F164B43
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!Q%.@?v.@?v.@?v.8.v.@?v.@>v.@?v.8.v.@?v.8.v.@?v.8.v.@?v.8.v.@?v.8.v.@?v.8.v.@?vRich.@?v........................PE..L...1..U...........!.........8......JC............@..........................0............@.............................^.......d.......0............................................................/..@............................................text...N........................... ..`.data...............................@....rsrc...0...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1574057
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.559074094551257
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:y8w9SoxEqAMRXxPBxJyjJinxQq1q5Cz30wtx6ZCEYk9Zj+hcYUO8DFqAtwp:yhZxpRXx5xOinxA52tmyk9ZjacDO8Dof
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:11BB9CED2C96362F96FC043F3C5CFF79
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6C67CA5CED1C3147DBBFC3E5F51B1377152110B6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EE3D62FF1D391AFEA4EF1F7F1584797399B6B7E018E22E76E2B50C97B0614E4E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:588C18D43881C8D27A7FA1AD9945A91BC6F101D165F7F35FD70D0111994F0BC1F55B42847315D3E0051759BDFC199E3046208417B748DC757CBE05772C78A75A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.............E.....t.......AndroidManifest.xml.VKo.U.>.W..I...<.4.6!i<..J...I..J@M.....nb5.-........Xt...fG.*.O@..`.Xu.5..3..7.3..o..w.....v...r..J..I....<7.G.K.-`...x...........1.h.....|.<.~.~....D.............(.m...1..<...V.2..x...$.D_...T.h......:A....+.&U.F;..k.L..2.h.g.0V........"r....m.o...p.j....F....?......'.#.......4.....4..-..c....G.J}..N.^.o..$.U.\.]......wa...lBg.kj.G.>?.^A.D'.........o.^.<.Mh...p.Y..G.]...0.Y.;t...W%......Q.9....S.W...^..}....w....Z.&..{`6.p.wu.)...T.-.p_..._.........b.`...k.m....N".0......l..G7P.*]..Y.u...]z...E........Pz..+x*......e..U.u.=.O......wD.....X.u.V.{e.6j..YoVRz].L..}..8.....Q.y.C..y...5.o..?70.8...i.#{..;d...yeT-~.*..G...-......z.....~..{^...];f.|.*.z%<Z.w.....{.9.....;..[.,a.-..5<.=...%t..Y.......0.u</.y.}..V..a.e..u..B..n...:-.xng...]...E\....Z..d...l..[.P{.ju......"U.._.Zs.Q/.1.o.-+.V...m..\g$..N.Ww,.8i ..(9.C.....c..........%5.b...M./>...g...^}^.. .q..reTs....C0:..(EO..).C....".......1....q..+.y.J..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):832522
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.337342358266479
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:6Osh3UJSpMBnnTx7w9mLLjAlXtrYC8mHB2C:bshEJSAt7w9mLLj6NYC8aB2C
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:12CC147A0FC426B193D0C349E8F8B481
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CA0A4225F2899AB91E3D74B7B9FD917DB0C9F899
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6FBA22D5877736CB238BBE6D39A090587055871E851B3F28F0C3DDE8F5C5880A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3C1523FB0FAF6691FCFAD5A41F85494636B39CE9079475EB7C020754F06BACDD9A148C0542F183A9D83ABF2F3B4DB2991C77AB40693D8784869C9EDDEA24BFDB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:PK..............6!I...`.......AndroidManifest.xml.VMo[E.=.........B....A.E,..4...PC.`.q..&~naE.....+~.B,.....[.,YU....BHp...{<vh.~:.yg....;.4vF..y<....|~..9.e..q.....xhr..?.t.L.3D..L.G|O.@.L.%k..".).......#...(%.....xL.....;DL.J<&.S.k...[b.Q....Tq..X.w.L........*.mJ...) .....I>>Bf....6v9..s@......ptq.u.C4iWf.r)F].~.r.y.^.a..]..D.+.....>...r..]J._.JM.b....)]kRn..[.j....m.%.d..1.:^..>...;e..|Q..S.L...%...w.z.[6e..p..D...%.iiM.R..#:||.-....Q.:._LnJ..3...I.R..fYa%%sY..|k.l.>..%W..$..^...+).k..._...%.....k.u.QOO.\.*....@.......o.LMu.t...|..-..xZ1.....0.ES...9jx.b..z?."{x........|{..Kx..Wy..]....or"..W..p.O.~-....-m..d./.#.=Wu..E;gu.Mr...(.....D.....~)2?.Y.d6{.TFo.X+.k.e_.v...Q........vI.y.WY.-.....J.$..'..5..~C....u..nrv...yC.K.......(....&.(O..u.3.'".(z.q..}..'.(.yD./..1...s.....D.......,..|Rvkem..4_.1...).D..s<i.I..;K.l..=.-.3....8r.G.#..q...N.r..l9.#........q..z.us.G&..|.y|........?i...^.O.....c..2.SO.1........(.1m>.={......?.D.3fo.8.1k..#..r
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10122704
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9201330841386786
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:G6jmWibkke/MH6bhAWE9+vH5ShHXemZBdMssI2REc4T:0WK6/tCWIXxFYRb4T
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:ED02161758AE429C6658CB3516E3F7AB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:34760FB6BEF6A57BAE7CB4FCB12A412831EEA58A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5A93A3D5852F3C9907A29D24F4FE1E871BEB232419ACA484765B4A3EBFB6F16F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DC4CBD3AB8B71D1603D10B815325CC173A8346F57F123225788D04A3335749506DF148CDD780604D7B0DB16ADED139E39DCE85A3DF838B2C6AD00F8BA61BFA5F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........LyL.-...-...-...U...-...[...-..@c...-......-......-......-......-...U...-...-..........-......-......-..Rich.-..........PE..L...h..V..........................................@.................................rR....@..................................B..h...................^..........\v......................................@............................................text...L........................... ..`.rdata...p.......r..................@..@.data...\6...p... ...T..............@....rsrc..............t..............@..@.reloc..2............`..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5602736
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.5330979362976755
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:98304:WXaIlTu9mVdQx2dtZQ6aza07tYr3KtPUFLGY0qUalWM69C1gGPRO+qBzPvHRWhEL:zIBVdQxgROEmvaIM69CRPRO+qBz
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EEE6019EF4147F9BA0A755451ABED151
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DD1DCA5A9A4B4D9BD0BE1FBA1EF460003853E4BB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4418072F51CE95ACBD999F30ADD727567FF33E325236F21E8D677710B38407FE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0BB3BCA180153B6762EBD69043B82536867143E32E03183175ADEBB9AFE61870D63373A1E9C3868C0FE625930BA57120052F1406D765015186FB1AB32B16A926
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......... O{.sO{.sO{.s.5;sG{.sF. sj{.s .=s|{.s ..s.z.s._.s^{.s.g.sN{.sF.0sz{.sO{.s.x.sT..s.z.s ..s~y.s .8sN{.s .9sN{.s .>sN{.sRichO{.s........PE..L...T.E^...........!......2..."......\$.......2...............................\.....6.U............................. .=.4....z=.......F..j...........fU......0X.......................................................2.H............................text.....2.......2................. ..`.rdata..T.....2.......2.............@..@.data...T.....=.......=.............@....rsrc....j....F..l...l?.............@..@.reloc..`....0X.......P.............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2644992
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.87869643979774
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:/nXvfiZm47seSW/fr+ifJFqWh7TrqVnqZgN:Pvfem47seSWp3wVnq
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9CE50FAF6C6A778A0B5D31DA0475AF74
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:486ED1FB7C8D9C437000C53F4D5FF930ED675E8D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AE5A372E7258332A60D9A0317F1E844FDA3B88DDD0860BD231005E31D74482DB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1BFC2845D8FE675FF15C9994372C4C3134055BDAC1CDB0A2B8C7F611EC426948B75207796600FC60694FA79DA483A123F218AC766FC77FA10673B4554C07728
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Z5.5......................................#...@...........................*...........@.........................T."......Z#..............................`).......#.....................X........................a#.4............................text....k.......l.................. .0`.rdata...............p..............@.0@.buildid5.....#......x#.............@.0@.data...4t....#......z#.............@.0..gcc_exc,#... )..$....'.............@.0@.tls.........P)......*'.............@.0..reloc.......`)..0...,'.............@.0B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5674272
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.102509044076379
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:rjbxGG+uMerzg7FmJk1/fQhAaNxHnjmdOKwL6qxyuUv7CZJBHtkca4SFHKwQXPvt:fbxG9SHgpmO1/MmuUwk422AqQszeROB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AEA8A5F64398155BF27B6F185BF63E9D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:83EB864749F01E074C36EF6712D320EFC63F2F26
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4A3A1237315E34C5F40B277B1974BF65DAEDFF33743E3CB0120FA0EA074DDE1A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F6B8F8429E1E7CBF3F123E2C5D5A0EF60FC37E9618A3A09A4BED4D35F3E02807445C9DA3C8559DBFA37B1B8170E6E501B76C059DB7335B7FA8EF4073DB3916B3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....V.PP..=...........^...j...4...........p....@.......................... R.......W....... ...................... ..0....0......................h}V......p...............................`.......................3...............................text...@\.......^..................`.P`.data...`O...p...P...d..............@.`..rdata..`...........................@.`@.bss.....3............................`..edata..0.... ......................@.0@.idata.......0......................@.0..CRT....4....P......................@.0..tls.... ....`......................@.0..reloc.......p......................@.0B/4......(3.......4...p..............@.@B/19.......+..@....+.................@..B/31...........;......&:.............@..B/45.....z^....?..`....=.............@..B/57.....`0....C..2...0B.............@.0B/70......... F......bD.............@..B/81......:....F..<....D.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):112157
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.210319435306843
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:vJzW5hXNdCee3oMdneEv0imF0YX8NsHaMl2:RzW5h/CeepeEKVks6Mk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D6C813D4571C2957BA9E5BC652F80966
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8773C9B63715B095699BDAE47DA43C6ED61BA4D0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6E928DF3452D150DF15308977FE24F7C004E49F9D73070313029EC330C06F51C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3605D46A9E698935896989D74F7BF279D1615986069E4F70BEBBE2AE5F17C389C938163A5E501BE8C56CBFC4FFC273BAD79DA56C2AC0655B2404E3BAE22E89E0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Q.:_...........!...".J..........`M.......`....Md.........................0......Q......... .........................q.......T.......................................................................................p............................text....I.......J..................`.P`.data...@....`.......N..............@.`..rdata.......p.......P..............@.`@.buildid5............h..............@.0@/4.......1.......2...j..............@.0@.bss....L.............................`..edata..q...........................@.0@.idata..T...........................@.0..reloc..............................@.0B/14.......... ......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):141853
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.348027658482448
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:3TWstnxZq+FMTFrSJb5kPOYMabygSkpppppppppppNAe0MmsSt6:pxZq++TFreb5kPOYPygSEm56
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DB1EA9F7283B51EDB4414D123003B5F5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:874C7895D38162B2B18CD98E19B6595C7090785C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B455CECB7BADB3238647B93E8EA8E6EEA839A525E1E88A88C78E6AAD5E17DF47
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0A651952D6CD242459473D3B64EBDF87BD0398260EE1393C04D4C196F7716662C65A506CE3B965D63BEB07377750FE3094DF70EE42B1A5B3EE70E0CE74821280
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L.:_.*.........!.....0...$...>...9.......@.....]................................1......... ......................P..>!..............................................................................................p............................text............0..................`.P`.data...d....@.......4..............@.`..rdata...c...P...d...:..............@.`@.buildid5...........................@.0@/4.......?.......@..................@.0@.bss.....<............................`..edata..>!...P..."..................@.0@.idata..............................@.0..rsrc...............................@.0..reloc..............................@.0B/14..................(..............@.0B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3313561
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.187241654624256
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:98304:tZk9IDGbx19Mx0Mr7YaZFt3WG00Khy7wYMe1u4CU5NbWN5obRfhAS:Xk9IueFpVv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:26DC9423DABF300185C57FC9AEE36A38
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CED29695FB9033E48223EF188A96D8B7D213CBB3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AA4E55537722731C64A3EC520D63B02291D8640178C5129DF2C1C5C4E8F9C90E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:76DD2F9FCF06C45403D368E8E07B9C75DB0B94F4C862A7D43BE6E18717551B027BF01DEF586B47F0F04E7DFEDB622875BB3E5044ABD9AC60D17AC08422F5C363
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........X*..A.....!...".....0*..v...Q.............a..........................O.....@.2....... .......................*.X.......@-...@........................+.T....P'..............................................................................text...|...........................`.``/4....... .......".................. .@..data...............................@.`..rdata...6...."..8....!.............@.`@.buildid5....P'.......'.............@.0@.bss.....u...`'.......................`..edata..X.....*...... '.............@.0@.reloc..T.....+.......'.............@.0B/19..........p-.......).............@.`..idata..@-..........."*.............@.0./38..........0.......P*.............@.0B.rsrc........@.......R*.............@.0..cygheap.. ..P........................0.........................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):262062
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.05892398904409
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:tIpick5W5mkAh+cWzbBeSNlDeWXh5Qpv+Cvj6fg21JefFeMYD0QMT+o5NO:t+b70avHifZvjJ98DTo5g
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1C08BD098CA2DA6B5C8BD0FD3BF8D37A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E78963CD35403430219F0DF0D4BBA7F095DFE3F8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7818468C19DBD4746E43B9DF2F4D25F571FFCBF45A8B0202351DD4969AF4C29C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B84017FD0E45FA9642952C1A722DEE06939381063DE09DE2A0C69A1452FCC29E588DE59C06234DCF7FFA86ABC681A23C5CAEE64B4F0B1AE118A709D79AAA8F94
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....:_....#.....'....".$...H...............@....@..........................P................ .................................p....................................`..............................................4................................text....#.......$..................`.P`.data...@....@.......(..............@.`..rdata.......P.......*..............@.`@.buildid5....`.......6..............@.0@/4...........p.......8..............@.0@.bss..................................`..idata..p............>..............@.0..rsrc................F..............@.0./14..................L..............@..B/29..................N..............@..B/41.....j!......."...F..............@..B/55..............0...h..............@..B/67.......... ......................@..B/78.....e....0......................@..B/89.....H....@......................@..B........................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):685568
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.673622733425058
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:9z14TZYCdvf/WCCr8+bNlz+OeO+OeNhBBhhBBHClpYZjMsYEe1azQ3+04DdibJnr:9q1fObNlS3OsQaKZSqw7m9dgk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:16C15504E09238D54B3DE2AD016DB5F2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C450125ED4D6D4E8E0AA8DED7BFEEABBF99E3EB4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:79511902128D2431E70DB0F96E3386EB374ED397673ADCB02DC25425FFB34B6B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9AFFF271DD331A5D5D27ACA8F3645C913F8A3320D85B84046D215EBD9CB7DA3F818F3CB5CD8CDCEAA43522C48DCFE98264F89BF32236E4D2A5096701A2EE8978
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."...fi.Pfi.Pfi.P=..Qti.P=..Q.i.P=..Qqi.P...Qwi.P...Q.i.P...Q.i.P=..Qai.Pfi.P.i.Pg..Qgi.Pg..QTi.Pg..Qgi.Pg.@Pgi.Pg..Qgi.PRichfi.P........................PE..L....]............................V.............@.......................................@.............................d...T...P....P.......................`..`o..`...p...................t...........@............................................text...E........................... ..`.rdata..v...........................@..@.data...\g.......@..................@....rsrc........P......................@..@.reloc..`o...`...p..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7356
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.39703878370281
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:6HtYuzZKmpepVaVEJNOHE9cMxECwnoo6ZWd:U9xshpworZWd
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C2D76F7BE6872F7EB5F3E8A6B6722589
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0A26185735D9F0EB7FA8C8A244CED78B84715B74
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:85BA931146C43FA69AA9F07C49997397763F3F77B64F127220291821730ADBF3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:429888B363D980F8B6CE6CFFEA853E99A4222D245EC88206C07BC96CD55734E3EC355825DE71252A9E519965928FE7605EEF79BF55DCEDC0717E8F0F27B6E48E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...+......0../..+.....7..... 0...0...+.....7.........~[G..3.HZ._..200817202935Z0...+.....7.....0...0....R0.5.6.3.9.9.F.A.A.C.B.9.F.C.4.9.F.3.C.F.7.8.B.F.C.3.D.9.F.2.F.4.6.3.E.5.0.1.2.E...1..{0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.9...d.l.l...0V..+.....7...1H0F...O.S.A.t.t.r.......02.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........c.....I..x.....c...0....R5.B.3.F.C.5.2.A.B.2.2.F.7.9.6.4.5.2.B.3.3.8.3.4.1.4.3.9.4.D.3.3.C.2.B.A.B.2.3.0...1..c0:..+.....7...1,0*...F.i.l.e........l.i.b.u.s.b.k...d.l.l...0V..+.....7...1H0F...O.S.A.t.t.r.......02.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7936
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.7957394843457797
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:TqepKf9J4rA2iqPJF4iauBpUH/4xpaqiaOAJjreUZ:TqepKf9J4U2fxCiTvUH/4xpaqiaOAJj3
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9545E0C0D709C0A8C026E0B622B63134
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F2A8AA9625A869419025EFC38839B0A06BD0B19D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:88A17ACD388B46B0A3CF403519A1A93E8215D2CEECF68C4A59CF4796327B36FD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7E6F5700F5CDAD6384472959DD3F6B922B1A47376C456C502840E2CD66D2185C7FE5063C885F8BA37719CEC843126B364F34B95E0E51594C589607320478E69C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:....;. .C.o.p.y.r.i.g.h.t. .(.c.). .2.0.1.1. .l.i.b.u.s.b.K. .(.G.N.U. .L.G.P.L.).....;.....;. .M.o.d.u.l.e. .N.a.m.e.:. .S.A.M.S.U.N.G._.A.n.d.r.o.i.d...i.n.f.....;. .D.e.s.c.r.i.p.t.i.o.n.:. .I.n.s.t.a.l.l.a.t.i.o.n. .i.n.f. .f.o.r. .S.A.M.S.U.N.G._.A.n.d.r.o.i.d. .d.e.v.i.c.e.......;.....;. .T.H.I.S. .C.O.D.E. .A.N.D. .I.N.F.O.R.M.A.T.I.O.N. .I.S. .P.R.O.V.I.D.E.D. .".A.S. .I.S.". .W.I.T.H.O.U.T. .W.A.R.R.A.N.T.Y. .O.F. .A.N.Y.....;. .K.I.N.D.,. .E.I.T.H.E.R. .E.X.P.R.E.S.S.E.D. .O.R. .I.M.P.L.I.E.D.,. .I.N.C.L.U.D.I.N.G. .B.U.T. .N.O.T. .L.I.M.I.T.E.D. .T.O. .T.H.E.....;. .I.M.P.L.I.E.D. .W.A.R.R.A.N.T.I.E.S. .O.F. .M.E.R.C.H.A.N.T.A.B.I.L.I.T.Y. .A.N.D./.O.R. .F.I.T.N.E.S.S. .F.O.R. .A. .P.A.R.T.I.C.U.L.A.R.....;. .P.U.R.P.O.S.E...........[.S.t.r.i.n.g.s.].....D.e.v.i.c.e.N.a.m.e. .=. .".S.A.M.S.U.N.G._.A.n.d.r.o.i.d.".....V.e.n.d.o.r.N.a.m.e. .=. .".S.a.m.s.u.n.g. .E.l.e.c.t.r.o.n.i.c.s. .C.o...,. .L.t.d.".....S.o.u.r.c.e.N.a.m.e. .=. .".S.A.M.S.U.N.G._.A.n.d.r.o.i.d. .I.n.s.t.a.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1721576
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.978334410477683
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:oU4MsColC6Je/ZgY7OOfcEpiRLH87SyVXGe38uKUj+NFVov1PJLfVKZ8F5mEeZWF:BFCsfZRZA6Xn388avVovfLd+Mo4iEF
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4DA5DA193E0E4F86F6F8FD43EF25329A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:68A44D37FF535A2C454F2440E1429833A1C6D810
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:18487B4FF94EDCCC98ED59D9FCA662D4A1331C5F1E14DF8DB3093256DD9F1C3E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B3D73ED5E45D6F2908B2F3086390DD28C1631E298756CEE9BDF26B185F0B77D1B8C03AD55E0495DBA982C5BED4A03337B130C76F7112F3E19821127D2CF36853
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........t.v...%...%...%.m+%...%.m:%...%...% ..%.m-%...%.m=%...%.m,%...%.m7%...%...%...%.m*%...%.m/%...%Rich...%........................PE..d.....[J.........." .........0............................................................@.........................................`................p..l!...`..,....,...............................................................................................text...L........................... ..`.data....J..........................@....pdata..,....`......................@..@.rsrc...l!...p..."..................@..@.reloc...............*..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170080
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.7949204916479777
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:Fgjk9Y/ecmlFXURzeHrQZ+9p6aAAeQuC+ziWrS+:Fgg9z7lFXU5ekZ4qAeQ8hj
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3935EC3158D0E488DA1929B77EDD1633
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BD6D94704B29B6CEF3927796BFE22A2D09EE4FE7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:87CBD1F3BF5AB72089A879DF110263784602A574C0AE83F428DF57AE2F8115DB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5173891B1DFAD2298910236A786C7B9BBCFCE641491A25F933022088C81465FB93FD2385D270E9A0632F674355538DA464D1EDACF511140D6F31D91D1AFE64FC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|.F.!...|.....|.......|...}...|.....|.....|.......|..2....|.....|.....|.Rich..|.................PE..L..._.N...........!.....................................................................@.................................t...d.......p............x..` ..........................................H...@............................................text............................... ..`.data...`n.......l..................@....rsrc...p............b..............@..@.reloc...............f..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):76384
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.394309987189704
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:4m42V/bEtLWiescKzncmrCvsgAM0vtPJZ9raW6C+ziBC5HC:4mzxbEtLWiBncOBMmtPJ7raWoXC
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F6A47E2A46C778B7AB915DFADF2C6E06
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:635F6983A8023AAADC37522CF6C7538818DAA452
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:535B9A18D18E6C15F7B2D9E183A274A52B6ED13E87ECA963C501FBAC445E22F0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2547F0D47D40A72E5AB5A074CC5F160A0D4CF7BA43B86304CFF8DE5E88E9863D4C4E04CFE9FAD507CE0DBBC91004A974C1D5F55883D8DF2D86B296C070803423
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u...&...&...&.0.&...&.k.&...&.k.&...&.k.&...&...&L..&.k.&...&.0.&...&.k.&...&.k.&...&.k.&...&.k.&...&.k.&...&Rich...&........................PE..d....+N.........." ......... ......4.........@..............................P............@.................................................X........0....... ..........` ...@.......................................................................................text...X........................... ..`.data...............................@....pdata....... ......................@..@.rsrc........0......................@..@.reloc..`....@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):52320
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.479195846705741
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:q70dYJES+qFNdrBstqD8MpuvGnYSV6iGqB3np3RhpQR7hVC+ziYDLP:VhqvmZ+ulilJ1RhKR7hVC+ziYDLP
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C7D21310EA0A644AA6394DE1E46E3D31
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:38A4A10CD3868E4A7874BA633C7B13C13DE3F33C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:597F27A2696F945FD6388CA62D5EE98E44694F477F57EF8A68C2151B2276E838
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1CB3279C156773579005733710A25AA317B3A3A08A69DD5B2729B80A0CA5FC35A4F547666598D1151503754539F7A7109BB4AD603AF84A1D2E4A7635D5CF7A8C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........i...i...i...h...i..?....i..?....i..d....i..d....i..?....i..d....i..d....i..d....i.Rich..i.........................PE..d....+N..........".................................................................CM......................................................d...<.......................` ......8....................................................................................text...I........................... ..h.rdata..T...........................@..H.data...............................@....pdata..............................@..HINIT................................ ....rsrc...............................@..B.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):46080
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.352565739587596
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Bly994+Ii64MtmvbC9wspP2koe+hCNX5KnQpA:Bly9hbNAIC971oeaCIP
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8574627D4A5415C36176BF4AB9058183
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A50AB8E8983CE2AFA54CB23E4629C83889CD0C56
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3B8C37DB1AF7F30A2BAFF39B587ECF7EDD30027EE3E91D5E596E39DD0F0E3908
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EA27C071F047D200F45C5C82943E39DF05BF5755AA72C44983ED367FC1D2BA30781CD24A0FF4E4DA6224106D9F639F0872848D0FA7058F088467D1B4B5205954
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^ESn.$==.$==.$==.\.=.$==.\.=.$==.\.=.$==.+`=.$==.$<=.$==.\.=R$===.C=.$==.\.=.$==.\.=.$==Rich.$==................PE..L......N.....................0......................................................U.....@...... ..............................................................|...p................................)..@...............H............................text...f........................... ..`.data...$...........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):238176
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.1415786384665663
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:jbJdTi/idfZHeoT3WT4h6yVbX0rK+6aAAesudoZC+zimTo:jLfz+OGMh6yl0ufAesPQ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:97470A3E5505F6FDEC57FA1E4126052E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C6081DE4DD374CB7F03D2C52D2A9EB28FE92FEFD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FE26C89B5851B3807B9000CF2FFD6E4083E2F567A4019B5A57AEB9B976064CF0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2AF7F9E98F2764B9D4E7B1E16D91588C289D4FDEB2A273370E0814D541AAD40D47F6725B9341A59C02064EF9B08A3AB5F5E442373FBD463346DE24BAD3A4F38B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........<;<.]Uo.]Uo.]Uo...o.]Uo.%.o.]Uo.%.o.]Uo.%.o.]Uo.]To.]Uo.%.o.]Uo..8o.]Uo.%.o.]Uo.%.o.]Uo..+o.]Uo.%.o.]Uo.%.o.]UoRich.]Uo................PE..d...3.N.........." .....&...^............................................................@..........................................)....... ..d.......p...............` ......T...@................................................................................text....$.......&.................. ..`.data....H...@...D...*..............@....pdata...............n..............@..@.rsrc...p............z..............@..@.reloc..(............~..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):47200
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.38070365585588
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:UtnNBQtDmKJIcKpF0Xtt8jXeh7GAkH+W5FuKJs3DW68lnvC+zidvK:UuhTujkeHDy78nvC+zidvK
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:ADA2D34031C8981D8A31089733EBFF0D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:133E460CF09A25E07C669DB850E61BB5E8EC572D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0F86090E2493B77EF3C2169C6B573306685606341519FE3F99EE09BFA12BDF5D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:361BDEF7546DC5DA84E972B04F43C85E1532D539E15C78207ED70729D09F92AD8D09CD63AAF33918EA5A6C37C6FEE6067D729EDE4B17394E432D987B3E3533C1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........y...*...*...*.^*...*.E*...*...*...*.Y.*...*.Y.*...*.U*...*.C*...*.Y.*...*._*...*.B*...*.G*...*Rich...*........................PE..d...#.N.........."......x...,.......}.............................................._...........................................................P.......................` ...........................................................................................text...$s.......t.................. ..h.rdata...............x..............@..H.data...p...........................@....pdata..............................@..HINIT................................ ....rsrc...............................@..B.reloc..l...........................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170080
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.7949204916479777
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:Fgjk9Y/ecmlFXURzeHrQZ+9p6aAAeQuC+ziWrS+:Fgg9z7lFXU5ekZ4qAeQ8hj
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3935EC3158D0E488DA1929B77EDD1633
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BD6D94704B29B6CEF3927796BFE22A2D09EE4FE7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:87CBD1F3BF5AB72089A879DF110263784602A574C0AE83F428DF57AE2F8115DB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5173891B1DFAD2298910236A786C7B9BBCFCE641491A25F933022088C81465FB93FD2385D270E9A0632F674355538DA464D1EDACF511140D6F31D91D1AFE64FC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|.F.!...|.....|.......|...}...|.....|.....|.......|..2....|.....|.....|.Rich..|.................PE..L..._.N...........!.....................................................................@.................................t...d.......p............x..` ..........................................H...@............................................text............................... ..`.data...`n.......l..................@....rsrc...p............b..............@..@.reloc...............f..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1002728
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9188668904013815
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:aAEBXzGJ7fW6hHv62VYeL7WCE3wixdLZWQzMjp:uBXQz/hPzxRwPdcO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:246900CE6474718730ECD4F873234CF5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0C84B56C82E4624824154D27926DED1C45F4B331
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:981A17EFFDDBC20377512DDAEC9F22C2B7067E17A3E2A8CCF82BB7BB7B2420B6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6A9E305BFBFB57D8F8FD16EDABEF9291A8A97E4B9C2AE90622F6C056E518A0A731FBB3E33A2591D87C8E4293D0F983EC515E6A241792962257B82401A8811D5C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L..............8............>....../.-....(.T....9......!......?......:....Rich...........PE..d.....[J.........." ................ {....................................................@.........................................@.......8...P....p.......`.......4..................................................................(............................text............................... ..`.data....:... ......................@....pdata.......`....... ..............@..@.rsrc........p.......*..............@..@.reloc..D............0..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):801792
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.194135130122558
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:yKalTcfNLJTdglVgkDdgTv/7S82IWWCfBVavUqMkoYbDKPDLfvCae+6Cu1IUd6D1:yKaoglVgkDCDZ2qPjOMiTnO00v
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:70D0952DD1EA25B26F6C22570EFD1576
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:15C74116A412CC0F68323FD268A362E861BCE585
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3BC113AF70AED926190DB4CF3766AA9219BA158995B71AAE91C51F099F0776B7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:90E8CF5D3193DCF66AE04C4F9FB5079E8E2ECBBC569D502D3B38AD1DEA9059A760BA5B0D850FAB0E84128C19AE96A8733A9D34BDDC8EB6ED446F5222029D4AE8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O............X:;.....X::.?...X:9.............U.M.......:.......=.......8.....Rich............PE..d....R._.........."......L.....................@..........................................`..................................................@..x....p.......... =..............,....l..8...............................p............H..p............................text....K.......L.................. ..`.rdata..6....`.......P..............@..@.data.......`...V...N..............@....pdata..dD.......F..................@..@.idata..3!...@..."..................@....rsrc........p......................@..@.reloc..A............(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):649216
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.648682092378295
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:WhMrzivePPYQmwPJKoXc8SM64DNRoXPirgSKzuq:AMHivMPUgSp4DNv0x
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4F8370912C09DA1119E822D294AC74B6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:73BB625A9DF8F36E159EF249CC3150DF8BA29821
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2E114A6AECE017A9228B4A851D1279FDF47636C2866E0D858AC6A9C46C262971
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FE9C1EAE69D00F2617A4A8B2FBA2E9BE78EF40CB02DB27AA19A623D7ABCCF7A36BB95C547A807CACC087696B3E8575BB3EAA769BFFAA11EB294F5AA5E0BF3455
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................,.u.....,.w.....,.t.D.......i...!......../t......s......v.....Rich....................PE..L....P._.....................^.......Z............@..........................@............@.....................................x................................M..P...8...........................`...@...............4............................text............................... ..`.rdata..............................@..@.data...`B...P.......@..............@....idata...............Z..............@....rsrc................t..............@..@.reloc..YW.......X..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1461992
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976326629681077
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:GjG90oN2lj11mk/22yYzGrarZRm4X5Uh6rVh5LdfBwOyCSQM1fFhSWRA2+:iGtN2h1120R7m4XShYVxfBwrC21fXSz
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A9970042BE512C7981B36E689C5F3F9F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B0BA0DE22ADE0EE5324EAA82E179F41D2C67B63E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7A6BF1F950684381205C717A51AF2D9C81B203CB1F3DB0006A4602E2DF675C77
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8377049F0AAEF7FFCB86D40E22CE8AA16E24CAD78DA1FB9B24EDFBC7561E3D4FD220D19414FA06964692C54E5CBC47EC87B1F3E2E63440C6986CB985A65CE27D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........}.B...B...B...Kd1.E...B.......Kd7.Q...Kd .M...Kd6.C...Kd'.....e...C...Kd0.C...Kd5.C...RichB...........PE..L.....[J...........!.........N......C................................................S....@..........................................P...<...........6..................................................@............................................text............................... ..`.data....G..........................@....rsrc....<...P...>..................@..@.reloc...............*..............@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):46080
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.352565739587596
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Bly994+Ii64MtmvbC9wspP2koe+hCNX5KnQpA:Bly9hbNAIC971oeaCIP
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8574627D4A5415C36176BF4AB9058183
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A50AB8E8983CE2AFA54CB23E4629C83889CD0C56
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3B8C37DB1AF7F30A2BAFF39B587ECF7EDD30027EE3E91D5E596E39DD0F0E3908
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EA27C071F047D200F45C5C82943E39DF05BF5755AA72C44983ED367FC1D2BA30781CD24A0FF4E4DA6224106D9F639F0872848D0FA7058F088467D1B4B5205954
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^ESn.$==.$==.$==.\.=.$==.\.=.$==.\.=.$==.+`=.$==.$<=.$==.\.=R$===.C=.$==.\.=.$==.\.=.$==Rich.$==................PE..L......N.....................0......................................................U.....@...... ..............................................................|...p................................)..@...............H............................text...f........................... ..`.data...$...........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42592
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.816079122148961
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:wgSTavyyS4K8Rj9FZr1VCU1X4z7TRJHvQF6C+zi8FhRA:IZ/+jdrs9dvPC+zi8FPA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B716D4D759663BC4174FD0A379DA8E50
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D3EC6DC9A60548754F78079B3454827ACD7FB210
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CF05E87AB212A0F8A6F3E675448DE1637042527A32B086651C27597501EE833C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C43713DEE7082DF3D6D172D88C21D16722373E1CC1D60B01E00C9FD4EF84E8AE52356A5296D43193034A8B39B92B871D37B4192A1737B1E03DE22FD09522EE46
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$.......................................................................................................................................................................................................................................................................................................................................................................................................1..{uq.(uq.(uq.(uq.(Mq.(,R.(pq.(R..(oq.(R..(tq.(R..(tq.(Richuq.(........................PE..L....+N.................r...........v.......p......................................G.......................................Dv..<....|..................` ...... ...pq...............................................p...............................text....k.......l.................. ..h.rdata..\....p.......p..............@..H.data........u.......u..............@...INIT.........v.......v..........
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):67680
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.678548982743438
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:zy9XwLYwq5fSmFBkg9zJMNoRP/RzojE505wYmkpC+zi7Mv:zqwLQtSIiQMNoIj605wYmW/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F498D8337F2D393232B7140DC287F5FF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:480741CA03340A8EABB168143B2A56F4308DE5DF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:17BF6D7B2B724B8A3A46CE6238674AD321E8A728E6738DBD15BC376A2561D846
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E9FE9C5AF621414E817FBC50ED4A71BF0056F52B942D739C18CD9C0F1BFAEDE427C77380BBBFEA8BED274FDC14AF4D7D0ACDD0C643693D44DC3AA8AC9579E1D3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l2&.(SH.(SH.(SH.qp[."SH...5./SH.(SI..SH...3.+SH...&.'SH...2.)SH...%.mSH...6.)SH...4.)SH...0.)SH.Rich(SH.................PE..L....+N...........!........."......?.............@..................................G....@.............................................................` ...........................................6..@...............l............................text............................... ..`.data...$...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170080
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.7949204916479777
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:Fgjk9Y/ecmlFXURzeHrQZ+9p6aAAeQuC+ziWrS+:Fgg9z7lFXU5ekZ4qAeQ8hj
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3935EC3158D0E488DA1929B77EDD1633
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BD6D94704B29B6CEF3927796BFE22A2D09EE4FE7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:87CBD1F3BF5AB72089A879DF110263784602A574C0AE83F428DF57AE2F8115DB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5173891B1DFAD2298910236A786C7B9BBCFCE641491A25F933022088C81465FB93FD2385D270E9A0632F674355538DA464D1EDACF511140D6F31D91D1AFE64FC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............|...|...|.F.!...|.....|.......|...}...|.....|.....|.......|..2....|.....|.....|.Rich..|.................PE..L..._.N...........!.....................................................................@.................................t...d.......p............x..` ..........................................H...@............................................text............................... ..`.data...`n.......l..................@....rsrc...p............b..............@..@.reloc...............f..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):41952
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.463678679839372
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:XT61EcBkcYtrmE9rUbMDc8J9y/VjC+zitVZ:XSEPHtrmR783y/1C+zitVZ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3081C6C34049D16D519B3B23776312E3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D213D5B2FF59819C326083083D4C5A2775EF4334
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0DC8FE163846582E710281D30193ADE4F312E49B8808FEEC7B1BC0F526C3A75A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5DF4F0E7566A0DFB000F52F6C3D1939F9930F02F23263995D7E36BFA2FE5B7F85668FDB0BB40042228E8E336F6E249ACCC2D06FA867F85571E0C2F5B31E78224
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................h...........!..L.!This program cannot be run in DOS mode....$........................................................................................................................................................................................................................................................................................................................................................................................................./...|...|...|..V|...|..A|...|...|...|a..|...|..Q|...|..F|...|..C|...|Rich...|........................PE..L...S.N.................]...".......[.......^...............................................................................s..P....v..................` ...z..p...`^...............................................^..T............................text...tY.......Y.................. ..h.rdata..x....^.......^..............@..H.data........g.......g..............@...INIT.... ....r..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):851176
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.909169105397521
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:cZq3DFVAZjj5h7OqGDqY66s32+0SLqfhA50yWI7yBoM1oGloLwtxJYnPXrmQlT:cZwoP7MYG+pX501zBoC+wtxuPXrmQlT
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8E7B9F81E8823FEE2D82F7DE3A44300B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1633B3715014C90D1C552CD757EF5DE33C161DEE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EBE3B7708DD974EE87EFED3113028D266AF87CA8DBAE77C47C6F7612824D3D6C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9AE37B2747589A0EB312473D895EF87404F4A395A27E15855826A75B4711EA934CA9A2B289DF0ABE0A8825DEC2D5654A0B1603CF0B039FE25662359B730CE1A9
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........g$'..Jt..Jt..Jt.~.t..Jt..Ktw.Jt.~.t..Jt.~.t..Jt.~.t..Jt.~.t..Jt.~.t..Jt.~.t..JtRich..Jt........PE..L...[.[J...........!.................n....................................... ......at....@.....................................P....@..............................................................PR..@............................................text...x........................... ..`.data..../..........................@....rsrc........@......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PGP Secret Sub-key -
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):524288
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.006858213605175142
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:1ykqV4UJVg32vTOFNVBhqMsXNUo18VdxzNklllbtBlllSgtd8OX4eB/lW7Qpd3m2:13qP84TO/zvsUt2/ltBXt+tyvKwp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:92362BE98ECCBE5CCD72237D61F315F2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F9A6D55AF7DCA5C4D7D6EA64B1F7D377EC3ED26C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:30C73DFFB5B7479DE46ED87DC55034F734AFA7AD182628EFE40A12DB6BC87864
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DBE6D7706A277027B459EC1B08D46B8CEEDD1EE2B32204B0CAABCACF333D4525014ED97CB43497A0912B0F27E90DF71C5588BA4DB6CE7BA023FA50212658749F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.......?............:.y~WH.....s.....K..O. . .&....6....g..E1/..7.5...(..." )4.<.U[..|..l.n...t`..S.p..Y.4Y.(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1353728
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.6647353710097095
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:9u0dMO2C0B3r1alSGc865Teyasa2fe3z2F7NUYTRhgYtPYn:Qm01xhPeycuTRhJ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8660BE26AC95269F2ABBEF8AF8853A20
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0337F4ADD82FA15E0BDB7FD3734A049870E8A76B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B00A50EAFC5D5835CA741F30A2EEE94F895087BD9F241BE8A43B0C1548F058B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:45636E0FB5937EE4FE5E27D19A3D879B7AE3242A8A7CB26B6981241C8A6098055560A9CBF48E042A3ABCDC57EA8C47DBB707827715C4DD99253C2E80C941D142
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....0.0.................~...h....................@..........................0............@..........................z...7......h............................p..<........................... ........................................................text....:.......<.................. .0`.rdata.......P.......@..............@.0@.buildid5...........................@.0@.data....0..........................@.0..gcc_exc,#...0...$..................@.0@.tls.........`......................@.0..reloc..<....p......................@.0B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):561152
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.7132901358179846
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:zNUWRXniv2DEK+OHuFQVUeso7qWAzYHLnI:zNXtniv2gK+OHuFQVUesoqzYHLn
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:96DCF8F6E2C1A37DF8090FDD86273ED5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:00565A8BCA8CCE0F83A0680864CA8D4F45513DFA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DEA55EC366C9B9A85C6B16B91B6796D8BACE3C834850D7307AE17CACB91C5145
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CE75AAD253318AFF1828128E7B2EC8CA4B5FD3BB364A5348739AA07B44C973AE399E012DD651C8FA092C3F495A5D6E5CB7A4F1E2980FAFD88EB9B9C1E2FE2722
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u...1.c.1.c.1.c.8..2.c.1.b.U.c.....2.c.*b...c.*b..+.c.*b...c.*b.2.c.*b..0.c.Rich1.c.........................PE..L...m..]..........................................@..........................0......]^....@..................................n..(................................:..................................`g..@...............d............................text............................... ..`.rdata..............................@..@.data....(...........b..............@....rsrc................"..............@..@.reloc..8i.......j...&..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ELF 32-bit LSB shared object, ARM, EABI5 version 1 (GNU/Linux), statically linked, no section header
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10556
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.66929523912329
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:bTwzhl8au4RAnZSSaLZoQwrzoKUZsBm70kbZYqX8uhXK7CpAcpW191Po0JpCQc5:aHu4wZb1oKF2Jdha7CprpW195o+9c5
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E4276F6D395264B80B73D91EA4AE7F3F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8EF89C5BC7CBEB665CE942A9A779C438CC98925C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E8A17A001D62039B8CBB579E5423D3CD699D933E8BA60B437A0B654681C62F4C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DF9AA823CB3900B91A492C31F806900CE6D0EA01A86746B130A7B928127BF41CFCAC8E67CA1EEB0A4AA221B64B9CA99623E5B101CA25FB2271667C04ABDA7135
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.ELF..............(.........4...........4. ...(.....................3&..3&..........................................Q.td............................./..UPX!.........E...E..T.............ELF.d.?..(.~...[4...A.v..... ...~......v.^ .O..'.6T.K...... ....3N.....=.=..M{...r.g..7...>.N;...A~.h.K.....Q.td..+f_.ph.,;..P...?R3.#{..........z2.......P.../system/.bin/o..ker......i..Andr..d....r15c.e..4.203891.?M..3.M.G.NU.F..|#..*.-....[..%...H.....i.!.'..!.6.?!.F.K!.V.^!.o......./l....Hd...Hd...Hd..Hd..Hd..Hd..Hr....$6..C.$2%C-$26C?$2UC\$2dCk$2rCy 3"I....... .C.$3..P...............__lib.c_..it.LIBC....s.o.cx.a_a.nx..setbuf.f.reopen....u..pr8to.put.s...ca.{cmp..spn.C..ackI.h.f.ail.'gu.ard..FO.M.[nr.no>..or..aean._m..cl.r8M..dl]...un..(l..malloca-;py.;t.....6f...geu.p.Qow...m.nGep.oZ....toup=.r.xkQL.a.7.1?._.._rty_.[y,..n..s.wnf..H+..vce..9gn.u_UnwG{d_F..hmdx..b..A....begk..Z..E...Zi.n...+H..c.._...D..c.3K.[.at.n=Wb.qy.Y...g....m.[...d++...a.N;..2..!h+.Kd).........O...../.,.&.....#.....M
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):692224
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.579078296533091
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:bG7V/OPngTonh/Unv3Kfgk0ty7k+ISk5vrnY+F4nI5nP5l0pi:bK/vShG3Kf70ok3fhrnY+F4AnRl0p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2E3309647CE678CA313FE3825A57CCB9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:792FDECCDDD3CC182EAC3A1ECD7AFFE5B48262C8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E6855553350FA6FB23E05839C7F3EF140DAD29D9A0E3495DE4D1B17A9FBF5CA4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5EB2AF380FED7117D45232D42DEC4D05A6F4F6CD6C7D03583C181B235344EA922290B6E0BF6B9683592BCCC0F4A3B2B9B9FD7D41FBFEBF1045BD95B027539DBC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,"..Bq..Bq..Bq..Nq.Bq..Iq.BqB.Lq.Bq..Hq.Bq..Fq.BqO..q..Bq..CqN.BqB..q.Bq..Iqy.Bq...q.Bq...q.Bq..Dq..BqRich..Bq........................PE..L...p.mZ........../......<...................P....@..........................@.................................................x....0..(............................................................................P..(............................text...U:.......<.................. ..`.rdata..dB...P...D...@..............@..@.data....r..........................@....sxdata...... ......................@....rsrc...(....0......................@..@........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8629137
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.993289665210061
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:196608:GPYjgp1Dd0MXCpat9onJ5hrZER9/Q3jo4UR7+24Kp8cfZqZ:8pNdbXCpk9c5hlER9/A2RS2vec
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8604969CFF21D49809F7D64FEF25A281
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CF1E0AD136DD737DD985B7B02A246E3C07B2752C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0012724B6BD1A6AD8DC4F57411BED17CC626575A9DA899D4FCBC541BE8D9AD46
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:36BD7D5DEC451D034B1F0E36AA01B19D291B14EB3F5A433EF1DEAC31A861817410293774D70E0D64AA9AC9AFB8E0A22D1A696EF4C92929AF142E74B6198D580D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........F.........wTa....wTc.i..wTb....]hW..........................7[..........Q......Q.o....Q......Rich...................PE..d...".._..........".......... .................@............................. ............`.....................................................P.......T.......(.................................................................... ..0............................text............................... ..`.rdata....... ......................@..@.data........ ......................@....pdata..(...........................@..@.gfids...............8..............@..@.rsrc...T............:..............@..@.reloc...............,..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1048576
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):9.459041187792866E-4
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:WB9JKGiAgVt:aKGjg
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4754B4C1202E9AA0325D2F66CF3C680D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:706989ACABD750F9AA17F30A11933E621B72075A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E0C5807F453ACDB2FBE9EF2BDD5815B301B3855024044607B2D2E461796F3E1A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:45A2ABB0916F0D378CBBCD16AA61FFAD8120FC45018FCCB5E6975C62604EC3FCB4B41F7E3D9CA2046F7EFF7239B16B9D357FEA2EF5828E963FC61FB04DCE6DFE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:boot-recovery...................................................recovery.--wipe_data.--locale=en-US.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:7-zip archive data, version 0.4
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18716349
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.999979562488983
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:393216:bhg5waaFCsneMMBpzXfAM5ec4BPGGQiD9gpDV8hRv9QPhvn0tlQK:bGaa0LIvjsc4BlD6pDV4JWPh0tt
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E38F13223C4BA124078F2E2E30E233BC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4753A4E4CDB700F61311FD1E4E93B73CEF8183B1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4B50B0E23DC413BACC212DC49DFD589BA612A26CF3F7763FB3BA00772B3DA12E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0C5C434FA7E02E74C96A0D9EB98265F5562D45ACEFBFA82C4C423E29040F9EBC8502E55BC2D2183F82C7334F0ABE89053903D878E973E89F3DBDB1A894C132B6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:7z..'......=v.......'........<.Z.....]...BG.#3.w.3.U.....*C6..3..3#....J...WY.B.%..a d..`...q..=v05.5..u.s. ./..Ji....O........M.T./.s.4.......C!.n3.n...=G..:)4.'.MK,....I....K.x'....E*.f....t,...r....D.p.3..AYP.!.s|.i..J$.A..jq@....._.c.u.>....Q...cL.D9X.W......AAUZ.!.&...d..N.F0....S.....O...W.I..h.....%#...\'A.7..K.&..N..%..>...Mu...-.'s.R.f.0.@...q..`.Bwk.U....T...Nz.;l-.a..V.'...N.<. w.cX.9)H......7...b..a/......,h..N...w.a..U......$....M...a..!k#E7.~.d.w^...J....L!.|w.G.~.R<v.......O.F..Z..;i..4"....x..'.......<.>6.4.......H...vc.....wMx4...I.?.....6..P......l.hY...3.F?.C...x...Ig.$.>": `..yy......4.:(..U..........u.....Y."...G.C....D.....*.:.>.....q.).|...x..5'.Wd.R...#.",.?.A...8.X...3..'..{.*.{..i. ."....G3T^O;..@.............<..e.amw.45....+`.7#j.E.Vun.+Qle...a...`K."v.e1"...5....'...e......p.j.F0........._.c}C.C...EOU<2..>.R.*z{.s.Rh..o.4...}.+...~.C.GI..F.u.K.h..|+). ...}L...w......8......."..wdJa*E.$.:..R..H>...v....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):176128
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.65541995347291
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Hjaz/kdH1QuA3rGuYt/ie+0T1ddxWTXOvXjfaz4WUSXpltz7GUd+w3wieCzp:XdHeuAbGuYVie+0T1ddxWTXOvXjfaz40
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:66C32D00FE5CDDC331BCB868ECC77104
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8D2B4193CA5F7F92C7C608361023AC6CA13B02B6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:42A5CDD3DAA1798099625962A569A72656F28DD7D408BE0E532BB12EE35EC4AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9BD91A5BC1CE7D2C783AC15BB0CD602DF2C82C9B558E6532C8B18AE39995AB6884C4D614155C9E0BB0599191E9D2DC2D81908240D4C1120E68CA19689E911617
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..B..............W.........b.....\......ao.!....aZ......an......aY.....Rich............PE..L...q..].................................... ....@.................................'E....@.................................4}..(....................................!..............................xu..@............ ...............................text............................... ..`.rdata...f... ...h..................@..@.data...d;...........|..............@....rsrc...............................@..@.reloc..2...........................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):427560
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.506463425279833
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:km193flZGplHtM1iLRWY+mmYhJ0mU+tdv+apI:j9Sp/UY+m7lv+H
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9CFDFA558A5CEB94BAE26DAE30032E56
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E931B9A66B96C47A0C547C04EE4E962DE31BBD37
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:59B7C05A739D2C1E0A5A4BF15497EED0FAE2DA4E9B22A1D2AFCAC04BF8B0B246
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7D0460531F428234CB1383A412B3B1BF2FD78F27DCB15F4F3C62B4479AE734960A70A8A3C9C3EB1DDA516C0B98482274C511051F2515DDB54E61A494C171778B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......l..#(..p(..p(..pn.{p*..p..]p*..p%.Ep7..p%.{pd..p%.zp..p.*Gp*..p.KTp)..p.KKp)..p.KQp1..p(..p..p.*.p{..p.*Fp)..p%.Ap)..p.*Dp)..pRich(..p........................PE..L...X9.b............................H.............@.......................................@.........................@...O............................^..((......4<......8...........................8...@............................................text............................... ..`.rdata..T...........................@..@.data....U.......$..................@....tls.........p......................@....rsrc...............................@..@.reloc..4<.......>... ..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1041904
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.326022514117582
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:1z4Wt07FVuWE7O16/5Nqo+QX2tNC2Y9GD0HHastEEVAsBrBkcopgZTvrXMwBlELc:47FVuIMiPQX2DVY9GQHHastigZ8up
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8082B94177D34947615BCF2D92C5BC7C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:44F4FA80C29AE4D4563C0BE2E53CC95EAAE3D4E1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6D088167C19D7A8D2A48723C36DD3D02AF957B4972621A32D2C22A7D2305417D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E778F3D4FE1550CD092FF1F25C96589B2B77ECABEEC955263BD5BF5488433EB6631AB4DABF7CA8FBB6E1D2CBD18BDE5C261FB67A9C058D7CE030BFF5AED86276
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........aV.nuD............AndroidManifest.xml.VMo.I.}..`;...HL.B.H..h%...@...J.:....Y,...c`..9q..V..8.i......9#~..V+....=..0..t..zU.].D.....}....7..0.......xG| >.9.8M.#..+.&.xA|&.'...!...?.W.[.=... .".#N......#.J..D..........:V.@.uT......G.h.[..3...j..+d.P.e.^YV..s....F.{.C.h.._..=lRN...T..-..bb.YC..q..{.h.2`.....Z..I=...]@f....5.#./M.2~.e....X...c]..2.......%..........O%.....v.................{_.....Ru...ua.5....Q`...&...t.;.2g^.q...Sr.e.dT.....K..~.{Xk......g..]N@V.;E...(.h/Z....~_.'q$.......59Z..c.aU2u...w..t...6...}.....|.f.\..\.]..-q..X$...5..H.8.Su..E...Y..i.WL.....Xn.x...+.a...,.X.)...M6L..w%.d.3...xxB..o.Q.o.....x....n2V....U.....y...S.M.?0{..m..k...=..o...EvJ....M._........>OQz..4<.9."O...%.1.lz.......&1....#.D.....M.7.'8..c.....2... .N._....._:.../...w..w.......rIs..^ .O98v....Q....a..*.W...wB......:q...&.|S..ri.+H..'Q-.#..c]b........1,o.#.%1...Z..1.H....s...b.M......z..z..7..E..^_..).r..~.o... :.v`.<.4...u.q.....ha.L.,..w.r..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\SamFwTool.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):37294232
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.999962745994726
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:786432:incVpEp/wcHSL3UgLUpozRqaupIf5uSGbmqdPvGK6H:OQEpIcw7LOozfMDIT
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:885D3969D9A9839DF09987A2F0D4F267
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:29C12A8A40701845CFE8711FE7E234754F63E26E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:88752175759625257FC0158A627E7D2FBC47B9EC0AE33090629FEA3441D22D77
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EBC5BD3571CEBFBEFCBF6D3E4103BC37632D649BDDECA608806B8022E4C0126D1E7FB9E4BC1B389FD038FE1A2C02D8D8F2A6F21910B08FEA5CE5D5AF92517884
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L.....$_.................b...........3............@.................................h.9...@.................................8............#..........p.8.(G...........................................................................................text....`.......b.................. ..`.rdata..t............f..............@..@.data...8............z..............@....ndata.......P...........................rsrc....#.......$..................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3223613
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.3121786676233125
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:OWGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbQ333TYa:CtLutqgwh4NYxtJpkxhGj333TX
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5D0F19B994F04293B0DEADCB0206C032
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:53BD672C90B00E562DA240AA105E3B56D37A55AE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7C25D91F62420617D906506AD629317B6B036D6ACC3322726B782C9C651FE79D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F2FAB1DC1E556B05C06EF629C3FBDCB89DB99B0067909DF7669CB125CEDD3BF96A4B27F03F1C418564EB5E00F3522D0A3D39995241E1074C0310875560BF89BF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1...........@......@....................-.......-..9...................................................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:7-zip archive data, version 0.4
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):41497557
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.999932268051075
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:786432:ruqTvRIyr4GApcswHgOLc6smucKfzGuEZS3ufugMChGO0YDi4tFqoJn1i:Kqjrr4dpcZHgOLts5bAHfugxMOL+wFS
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E2A12D6E1340E12E29F8D5113FABB6EB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F57E4A9E4B39018CD8AA294FFB372E3DD5071D7B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:77A2961A5C03C5C972E53083DDC81C37B3AA3DC6B2DBF4934064035949FA4B9F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9D5E658A8CB68EA01E11DC26CE713A091088D7629D2BAFF20CF9B43002C55E15ECA3EC7DCBC53BF5E4A4B8B3D98B5F649F59280C4A625F239474A87B79174424
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:7z..'.....i..3y.....%.........G;..r..].. ...0.df.....:k...r.y|.XSI...C{\.i..#.U....F..(Ua....h...-.H.7.}Z?gg|.ES+../)_..t.Y[.....UQ.f.(/.....:...#t.....?...S..g2..P...@.E.8...u..JcT:.~2....w!....b..i..d...;.G.....A."...,|.,&.7..-.6<..uD.#.E14...|...9.J.5.lQ.;."Q...qd.f.S;.rh..Y......U..|.Pb.....ED.S..hq$...`....U..P..1........5.^...Q......../z...C...i_.og.\*v.|.}......w..M.6:.Y.)....\.....l..:,...HU....)..!D|4....t.=w.U.`....v\...B...u).-...ra..].....R.E'?.NV.5..........t...J(:.w...K.v..(..._Q..6..Po...`M.j. ......j.....3.J.......3.#.....>utu}.. ..W"%....$.p%...E.....6.z..7X<N....M.7./.....H.....V.. .......:.....&...pG.4x...D.5..P)..G%l9@.U..-;......4.....q....x.5q.,EIb..Kh.7H........8OJ.P..k.1.x.J...;3....e.uX.:....;.[H_..%.......o....z8.t.m+..i........z..WB.b...i.n~DDGc.m...."q.Gri&t.T.r............P....s.>..(.?7....z."....+....[.C.......h...L..7N..?_(. .....*..t{...2`P.]..0b..p..'R.*...VPB.Dk..K.u......z.Fs.....C!/.7;..N.&..g..o.[.....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16781856
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9460141889089675
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:196608:VC1mnASbJO1mhFXE3hlKL0VxtDjj0lNCKSFqd7bJM6UPrkANuoSu+IlALj/t4jPE:ANSbJWojYHpOWqRiPrkBO1Ad4j57oN
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:99B1E36598E55933E350430519B53B34
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:202174440B5BBF8483E60A209B33F92576D5E0A9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:72B4E02B59B6CF1BFEC786E2B1ACF98D31CDCEB906BEB115B52F3BBF07E02FB3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1DB4FF19D90BC4FD909C29CFF97C08BF60AB0A9673A2BAB5756B17646213C397E552079519E7F5193FE7BDD7320D5D8456036273AE96B62A98C525E5C22D0EAA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 38%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....G..........."...0..~....3......`....2.. ....@.. ....................................`...................................3.S.... ... ...........................................................................`................2.H...........z"JPg..V.5... ...6..................@...z"JPg..V.5...`...6...:..............@....text....z....2..|...p2............. ..`.rsrc.... ... ..."..................@..@Wfffea8c.....`...................... ..`.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\SamFwTool.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):629
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.005636677085642
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:5NVFggsFX26jK5GOkGfr9yezuzVCK4uOc9mU+WjzNL3p9eiUY:51+RK5UyjzME3uOcMUJ1bp9eFY
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:14787333459CED200F7DA760C1EC9A0B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9AF885E384F50D575385733ABA6D030203DDE7E5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:78AC4A93867107B490AABDA93979552422280FBF8ED95C24A7EB24A253300C9D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EF1A1D59A4A22520E019DDB60FFA9183A767865996CD63DE7B976FB1A8E311DFAEBD3166139CF830F28E473A336F1020CE80E8A477C13AF3ADC65312DAE631EC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:SamFw Tool 4.9.. [MAIN].. - Optimize read information faster.. - Fix MTP reboot sometime return FAIL.. [SAMSUNG].. - Add FRP 2024 (USA models).. - Move change CSC to MTP tab. Accept change without ADB.. [FRP] - Add recheck paid service status.. - Add auto write log to file.. - Fix the X509 Certificate problem when run application.. - Fix some bugs..There are a lot of scammers faking us..Please only buy credits directly on the website: https://samfw.com/frp..We do not ask you to send money. Keep your money safe..Checking file on local disk...Checking file on local disk... NOT FOUND.. NOT FOUND..Downloading...Downloading...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\SamFwTool.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.8073549220576046
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Or+:Or+
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:37C429A36608CB27B791E21C9FE56866
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:77384FB6A114074CDDE336A23BF7ADE3DA1B3CF5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5959D9D992AD032DEAEF770279D58376660903692932ABF087CBB64085A8A20F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F8309F98B6C1491594E8544D04CFB565D0B1DAD210116E0E36CAE9584575B922A9D8410771409BC029730C9502FD8D20BE692BD8887A1CF7D00531D97DDCFA37
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview: DONE.. DONE..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\SamFwTool.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):113
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.7475974750201475
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:v9lyMIfHVzCQyIRROTfMhK034qjEuc0VZkuWEIHn:Fl0xVRQfMhK034q4GV+6IH
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8289C4C425408ED693898B4CCC03B011
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1FC46DBAE31DEF412763207BE980E2A2525E55AB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:853FF34C839DC6F01D4EADA7A320C607FC5E709E5B5CBB3011C4621AE7E0919C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C07B4AA8C0F712AFEC55091DB04F7A5E447F623CDA01FF9DF878209DFD92C204AF31B393CF8F3944E2079037A262E3826484B6286169A35C08C8D9DB75405DC8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:[SamFwTool]..Server=Singapore..currentHandle=197684..CheckDriver=Done..AlertDownload=Done..currentBrand=samsung..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:InnoSetup Log SamFw Tool {B439569E-0B37-4DF7-A623-7EEF6645E414}, version 0x418, 2227 bytes, 376483\37\user, C:\SamFwTool\376\377\377\007 \001 \0
                                                                                                                                                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2227
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.502017354374
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:ULE8nQrCy1g1anxMdn1OGY2yZrCyurCyl9MxeUh4:r8naC0YKCXCQ9MHh4
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4F3AF5E80D49EFF4DB96B8F2E12ECC6B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F9B81AC726377468E1F6D753B65F75887D409805
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B3CB2AE0D464A2B540D37BCA95CC6EA697DBCBB14EF130541B52BC255B3A6439
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:89728878A0D58FA207D4137B184B24E490FFA4CC9B0775CBDF08B5BFCA74EF48E92892A2509927C173D2489207356B0C95817B131DB6F35991EC54F612065F20
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:Inno Setup Uninstall Log (b)....................................{B439569E-0B37-4DF7-A623-7EEF6645E414}..........................................................................................SamFw Tool.....................................................................................................................................................................................................................................................,...........l......[........3.7.6.4.8.3......f.r.o.n.t.d.e.s.k......C.:.\.S.a.m.F.w.T.o.o.l....................m.. ........................C.:.\.S.a.m.F.w.T.o.o.l......C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.S.t.a.r.t. .M.e.n.u.\.P.r.o.g.r.a.m.s.\.(.D.e.f.a.u.l.t.)......(.D.e.f.a.u.l.t.)......e.n.g.l.i.s.h.............(........C.:.\.S.a.m.F.w.T.o.o.l.\.d.a.t.a........,........C.:.\.S.a.m.F.w.T.o.o.l.\.d.a.t.a.\.*.................C.:.\.S.a.m.F.w.T.o.o.l........(........C.:.\.S.a.m.F.w.T.o.o.l.\.d.a.t.a........0........C.:.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3223613
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.3121786676233125
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:OWGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbQ333TYa:CtLutqgwh4NYxtJpkxhGj333TX
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5D0F19B994F04293B0DEADCB0206C032
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:53BD672C90B00E562DA240AA105E3B56D37A55AE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7C25D91F62420617D906506AD629317B6B036D6ACC3322726B782C9C651FE79D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F2FAB1DC1E556B05C06EF629C3FBDCB89DB99B0067909DF7669CB125CEDD3BF96A4B27F03F1C418564EB5E00F3522D0A3D39995241E1074C0310875560BF89BF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1...........@......@....................-.......-..9...................................................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri Mar 8 13:31:26 2024, mtime=Fri Mar 8 13:31:34 2024, atime=Sun Jan 28 17:38:22 2024, length=16781856, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):655
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.565936826813511
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:8mZ9t6V8IXhTTytcbpl9n6SN9jEjADug4J9WWz8iJAiJzBmV:8mW+cbpXN5QADMJ9WWzRJFJtm
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DFD219CEA93E42AA4BE9ADEBF059980C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:541D1AE71BA9A70693AD221769D34B0BFDCEAC41
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:51DA12A4163E5DA27B4E4BEC9D3C12E9B0E2DCB3021B5328E4417689FC54E3ED
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FBEF5EB507D722C0B176A2E1EB4EC1E3D67370E88276C463D5E73B68D2A807C682EEE5FCC3BF9DDE4C499BF50859E396D4930409D49E30A821F3CBDA08D16314
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:L..................F.... .....fMeq....9Req.....+.R.. ............................P.O. .:i.....+00.../C:\...................\.1.....hX.s..SAMFWT~1..D......hX.shX.s....).........................S.a.m.F.w.T.o.o.l.....h.2. ...<X. .SAMFWT~1.EXE..L......hX.shX.s....E.........................S.a.m.F.w.T.o.o.l...e.x.e.......I...............-.......H...........n..b.....C:\SamFwTool\SamFwTool.exe.. .....\.....\.....\.S.a.m.F.w.T.o.o.l.\.S.a.m.F.w.T.o.o.l...e.x.e...C.:.\.S.a.m.F.w.T.o.o.l.`.......X.......376483...........hT..CrF.f4... ..../Tc...,......hT..CrF.f4... ..../Tc...,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Certificate, Version=3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1428
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.688784034406474
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:nIGWnSIGWnSGc9VIyy0KuiUQ+7n0TCDZJCCAyuIqwmCFUZnPQ1LSdT:nIL7LJSRQ+QgAyuxwfynPQmR
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:78F2FCAA601F2FB4EBC937BA532E7549
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DDFB16CD4931C973A2037D3FC83A4D7D775D05E4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:552F7BDCF1A7AF9E6CE672017F4F12ABF77240C78E761AC203D1D9D20AC89988
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BCAD73A7A5AFB7120549DD54BA1F15C551AE24C7181F008392065D1ED006E6FA4FA5A60538D52461B15A12F5292049E929CFFDE15CC400DEC9CDFCA0B36A68DD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.p...J...x\.._...)V.6I]Dc...f.#.=y.mk.T..<.C@..P.R..;...ik.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0399688964391647
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:kKKNLDcJgjcalgRAOAUSW0PTKDXMOXISKlUp:ALYS4tWOxSW0PAMsZp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:959086866E4EF83A76E198A9BF44062A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5C9A452DDEB0CAB30EA49205B37E4402B9A532F1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8E072D0D61C33421A8AE8861B6287A0207B3778FBFA44336F6C89AD5E27FD70B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:19914942BF8E61FF04BF0A89ED2A1D296EED9EA15257F7EB44A69BB2E385FD8B77286AF3C8A6DA8F440BE24A47C7E788FF03DB7536F8A344AAAAEAF968295A4D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:p...... ....l...B.gktq..(....................................................... ............n......................h.t.t.p.:././.c.a.c.e.r.t.s...d.i.g.i.c.e.r.t...c.o.m./.D.i.g.i.C.e.r.t.T.r.u.s.t.e.d.R.o.o.t.G.4...c.r.t...".5.a.2.8.6.4.1.7.-.5.9.4."...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3199488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.325057614962127
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:2WGtLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbQ333TY:6tLutqgwh4NYxtJpkxhGj333T
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C40A8A7891124F63F741EE4E36AE459C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:12FBE834DD5D52CDB4DDDCA392604721872D259D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7E865F2AB27C2CDC895CC42BA887C4968A85619D435D74C556CC8F8CE47E615C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F7043FC31CD692EB52B00A24F3085609B0C616B04B7EC0FF22C7D34D27C34C07EC7F27424256FEC2CF975DDC277C2005CC96E3668BF11AD112DB77B750E9D92A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L......c.................L,.........hf,......p,...@...........................1...........@......@....................-.......-..9...................................................................................-.......-......................text.... ,......",................. ..`.itext...(...@,..*...&,............. ..`.data...X....p,......P,.............@....bss.....y....-..........................idata...9....-..:....,.............@....didata.......-.......-.............@....edata........-......*-.............@..@.tls....L.....-..........................rdata..]............,-.............@..@.rsrc.................-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6144
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.720366600008286
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13312
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.070204506937138
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:y26NwF1FF8GqdxASZlSOnNGGPCqLXUdadWo2FfTCWWqDsYjGI5hBslft8gWNPjQo:I+8vwSZlgaJ3/4/4Q/bN
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9E7D36EDCC188E166DEE9552017AC94F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0378843FE1E7FB2AD97B8432FBDCB44FAA6FC48A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D52A83C2A8551CEBF48FF7A8D5930BE1873BCE990F855CCAB4D7479CFEB22E3D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:92C31355CD124BA28C0FF9AA8FA34D5DB9DB0B093EDB8978BC3CF94E1F72D526603D5D5C1E221DCB2AC6648BC420F4DF9847C2B1E71046384D827814A77D1783
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......wR..33..33..33..g.O.23......43..33~..3......23......23......23..Rich33..........PE..L.....S...........!.....*..........42.......@...............................`.......................................6.......2..P............................P..X....................................................................................text....).......*.................. ..`.data...\....@......................@....reloc.......P.......0..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9622544102660306
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:qPnJIinVjuO70HQPrzuwJQ7TLSM9pQEt4qkIRf9:aGiVjfYUrh/M9peeRf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F456E00369C92BED416BB38A4E2FAE1B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6C0F7343034E5953BC728AC9A9218F34B4BA6EA8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F65AE726D53A8B10444AD48AFB02DC06DD2BA1644136C451A6CD2B493512C5F6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E81241C6ADDA87F7C7F4BFADE56314F102050228D3815B35F552E36EE7DBE7FC3F10F122A64939CFA77E0C647667B74E3D9325B9B9772C24DB0AF0CDD5E4D5B9
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........................\.................7.....7.....Rich...........PE..L...-..?...........!......................... ...............................P.......................................!..P...$ ..<............................@..X.................................................... ..$............................text...e........................... ..`.rdata..`.... ......................@..@.data...l....0......................@....reloc..z....@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):142848
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.333507318099646
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:43ngXq3UNirSeBcQDZ7exCum+FwdyT9BjoqOU3YXmNt/RZ:yg63UnePyxCum+FwdyT9TEmT
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C665EFD92F6E865425C2F6659E076A0D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0FAB2EF299FE9871BEC3AD8C0BD3B7234752DA38
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3B3CC0A72DF43A7BB62FCE66DF32CABA82C55DE982240AEAFA1B028D1D491859
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C296DD1966F1ADF97D4354060BDC1E7D9DA32326D209961C383887103CA846CB057982A5ADB44281AAD221E3C9A4153EE4AD368D8E4DCD7E5D2BA050C79AF4C6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-(.BLF.BLF.BLF.K4..HLF.K4..3LF.K4..gLF.4.=.MLF.BLG..LF.4.+.ALF.K4..XLF.K4..CLF.K4..CLF.RichBLF.................PE..d......J.........."..........:......\........................................`......&V....@.......... ......................................D........@.. ....0...............P......p................................................................................text............................... ..`.data...@<..........................@....pdata.......0......................@..@.rsrc... ....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):127488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.2571291333872985
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:SSoWgB3f2fS+1uFoOrWf1QWp5lCvKUA/gDpgPVzGIxCAxsSE+ulslHVAiFvLGm:8WUfreXf1V5+JAymVzGIxCLlslHVAiFX
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D21FF3592DAEE244EE8376830A672B52
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:27626DB25B621E4DC2FDD72BCB1D02A09770BCB4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8CFD9CD93D3B30D21AE1F25D8F0D78EC2876D85BF622D638BBD3809A3373BAFF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7FB2CF4C1EFC08681F9E2B03D6CCBB43E9A9063EF1DE22CD82ABF3A55C824A705B58B170D45FF9346373B9DCB8C04304A9A2886B0F8B8B4F55C56270EA301DE2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S...2..2..2..JA..2..2..2......2......2..JQ..2..JG..2......2..J[.@2..JF..2..JC..2.Rich.2.................PE..d......J.........."......~...V......d........................................ ......mf..........................................................P...................................`...................................................`............................text...fr.......t.................. ..h.rdata...:.......<...x..............@..H.data...............................@....pdata..............................@..HINIT................................ ....rsrc...............................@..B.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15360
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.985641123017334
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:yQoYN+8BFE0QX1iZqkIkfI20dOc3Dx2ZsAKyowJL/aMjGwP7HMkD+ebMSPZgjlJx:3oYo8BeFX1iZqy0rfAKYJLW6VbPP6jia
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B96A2A5FED060C0CF9F2A75ABF3B5CDC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C8F237E80FEBE45DA3F53A5777BD7F674DC83058
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:35C10737EFFD1DDA5D415E743B943E32AD84CCAA66AEE440B8806BB189272A0B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FEDB711D78EC206A37C9E781400CA671BD4A25C4F8E0228095E0AFD524680D288F0D9CA814C54D4550E0B56FAD22211CEA53B5BED39B79F2FC55244528A67DD8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.................:.............$o.......0.......&.....$o.......!.......'.......".....Rich............PE..d...|..J..........".................d`...............................................:...............................................P.......`..(....p.......@..`...."............... ............................................... ...............................text............................... ..h.rdata....... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata.......P......................@..@INIT.........`...................... ....rsrc........p......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18944
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.32955155050567
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:irsLwlnPDGYOma68ynTL0rl1Rdofc51AYJLW6VbPP6jL9f:irUwJb1OmVLGl1nofwDLDbHmp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:451DB3D10E6112E06B4506D4A7BECEC1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:75B8EDB11105F26AD72517395AE46CB1904DB73A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:18C361E7E478CB9991638EE412C05E40B89BAD542519E62F4CED4055A80F3216
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4ABEB61B425B2AA6C7EB705B0BF8739C8CE38E580B6770882A1894D4041060019F719E621067C729B82E4F3B5993C797A8476CE9C630E737A7C36E13AB3EC41D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........h...h...h...i...h.......h.......h.....h.......h.......h.....h.......h.......h.Rich..h.........................PE..d......J.........."...... ..........d`.......................................................................................................`..(....p.......P.......0.............. 1...............................................0...............................text............................... ..h.rdata.......0......................@..H.data........@......."..............@....pdata.......P.......$..............@..HINIT.........`.......&.............. ....rsrc........p.......,..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):161280
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.280500312993238
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:5lc/Ips6PF7/R8KHdEoaDTXrqhSD97VOZjfIJfNLIQcd:3SIL5d0TXrqhS2d/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EF40C8A268A5263A0EF48FED8E57CBED
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0BC9A86551AD5B6C5051824E1C4275BCA8C2585D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:253C2B5E5075D01B7E27C6F9548291DADB4C9B635849DDA9E2DA3E5785DE9B75
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:259A4C01E21EB81240F231B3DFF16FBA2E92D46B7E704E32A057C3C37088D7F9CDF22F2498FBBCE7882B8E7EDFC4ADAF0417FC142440E6033C28F98F28FF7391
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ ...N..N..N.....N..O...N.&5..N.&3..N.....N.....N.&#..N......N.....N.....N.Rich..N.................PE..d......J.........."..........`......dp...............................................?.......................................................p..P............P.......\.............. ................................................... ............................text...6........................... ..h.rdata...8.......:..................@..H.data........@......................@....pdata.......P.......2..............@..HINIT.........p.......H.............. ....rsrc................R..............@..B.reloc..*............V..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15872
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.781038407836543
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ZoYeV8lASZ+kIkfI2TIAOc3Dx2pkbAyowJL/aMjGwP7HMkD+ebMSPZgjlJM7M6:ZoY+8GdyT7HbAYJLW6VbPP6jK
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AB90FDA84DD20FAF3408A95E02ED7F53
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:58936B8187157FD07CECDBDDB2FA858698EF5669
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:34CD00D6D1CF93D519613FC4C600C4AA2DC3FA9FEF966466B843F04F0E77F47E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:98B06484FACB2E69F7A5113840D579E45DBD38A4506D98CB9BC956D8254AA228565AA91F1713494079DCBC4510D400CBCA039D0ECB34E52647C8E04758BEEA6B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.......................$k.......0.......&.....$k.......!.......:.......'.......".....Rich............................PE..d......J..........".................d`...............................................................................................P..1....`..(....p.......@..`....$..........<.... ............................................... ...............................text...O........................... ..h.rdata.. .... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata..1....P......................@..@INIT....4....`...................... ....rsrc........p......................@..B.reloc..x............"..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):98560
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.598244305754611
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:3zkj7soT0DnoJLILGd3sMajdFW52TCvb5D6B8h3isIqVE:3zkj7P0qLDd38jdFWTvubQC
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:54946449A0EB74915A4BB34F7EE51A5A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AAE367D11E3CDABFD20620509CF0117932D5F755
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4C9EFC564520FD5E082A8066B0FCFDC9FCC5050DC26518810E57ECF3B90EF248
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2508E5C41749A18E016B0F6FB2C79E62B292F8393C65B60BC41DBB5F16E51E17CEF03F0487F15B007450B662F01BEA58CC95E544C416D3D82834711EC29E0C7B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}K..9*..9*..9*......8*......;*..9*..l*..`...<*......8*.......*......8*..Rich9*..........PE..L...Y..J.................*...:...............#...............................g......}2.......................................O..P....X...............g.......\..<....$...............................................#..`............................text.... ....... .................. ..h.rdata...*...#...*...#..............@..H.data........N.......N..............@...INIT....P....O.......O.............. ....rsrc........X.......X..............@..B.reloc..8....\.......\..............@..B.................................................................t$..t$.hp&............t$..t$.hp&...........D$..H(.D$..@#.@`$P.q..\.......D$..H(.D$..@#.@`$P.q..>.......L$.2..A........$...........D$..H...u.........D$.. ..D$..@#.@`$PQ........U..QQ.E..@(S.].V.s`.N.W.E..T(....?..#..E......E.......`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10112
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.7310155556653015
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:au86xtGDBEJoaasLkxhiyS7a/dk8nFuH6cBfiX61RxDV51:dxwEJoa9gxhmgpuH6+/1V
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EA4E2EC2A894718CF0E60E8133C37AFD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:18E4B05A592B8FDBD39584333F5AC225AC986086
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:76EEBB950F4F97E7A37B2815586E2576D632B17334D0BA3660FDE3973BFC06D8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:99A747A3B54B1023FDAB0F161D7C38E6EF29496923F0258F9044BE31B7C2D9CD64335CE1CE690927D89CA67454D3FDF62B43F32A361B6614C2BBB3F8AA387F64
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t..00.cc0.cc0.cc0.cc1.cc...c..cc..zc2.cc0.bc1.cc..qc1.cci.pc(.cc..\c1.cc..&c1.cc..^c1.ccRich0.cc................PE..L.....{J.....................................................................'............. ............................e.......P....".......................&......`...................................................\............................text............................... ..h_LTEXT.............................. ..hPNP................................. ..h.rdata..............................@..H.data...............................@....edata..e...........................@..@INIT....Z........................... ....rsrc........"......."..............@..B.reloc.......&.......&..............@..B................................................3....V.t$..N...$....t$.V..D...^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12416
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.645490708275004
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:XEOLP4+uH6cBfiX6fu/gn0QdFktYyowJL/aMjGwP7HMkD+ebMSPZgjlJMDzJ6:X3LjuH6+T90ZtYYJLW6VbPP6jb
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:01FAF94DE32A4D2944BD845F462EE5B8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5EA092E5580B9E4C0BF287CFB0EEC5CB35AE2850
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:799BF51424E9410CF8C736453541868D29EEB774AC879B6DA5AC71B4FABE2DBF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A342A0A53684EB994BD9D3BEC5843F22DEA636D2EB0F23020D3F6DC4FC89ECE759E7A6B347FC30B3C549B73BA6C4E98178E3DBF5E48256D375D00DA346BA48FD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........mF`k>F`k>F`k>.Cw>_`k>F`j>_`k>.Cx>E`k>.CT>G`k>.C.>G`k>.CV>G`k>RichF`k>................PE..L......J................................................................................................................e.......(...............................D...p...................................................h............................text............................... ..h.rdata..............................@..H.edata..e...........................@..@INIT................................ ....rsrc...............................@..B.reloc..............................@..B................................................................V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....hdHWMj.j.........t".L$.. ..H..L$..H..L$..@......@..H.....D$...u................3.....D$...u................3.....D$...u.......... ...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:MS-DOS executable, LE executable for MS Windows (VxD)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32103
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.447109601270592
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:B1nqxChtmLNRdY1ue/Fx1G0QfjCcxjke5dw8/SNm88JkJRJIx24B5kUjMXcTnK:r4CuNRusetTBe5dDWm88+JcxjBqUo3
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FCBD793F2808C451F49A33FF581C48A4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CF6C370FD976A1429E421628EDA7B6CC878FC79D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3C282C84C7741A4555FAC90AAAA0E2F7EB963B09A20EAACA651DF8AC72106BDE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F88EC714F1E6738E3F7D8EAE0E1641C15468BADCCAE06C6D1CE09D40E66274C586EB8FD3B787BC73C103C8125245ABFC13AA1B8D989C66F8C473C989D1605D88
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g...#x.#x.#x..X.+x..[.,x.#x.6x..[."x.Rich#x.................LE..................6...............................................................................................................5....z../............z...............................{...........h......E ......5...LCOD......... ..6.......PNP............................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6..SS_COMM.....................................Q................... ...6...g...|...........................................................................S...S...S...S...Z...Z...Z...Z...Z...Z...Z...r...........................................'.........'.......#.l.........W......G.....L8......7.....a7......6.....O6......5......5......4..|..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3840
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.783680048026295
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:qaAG4Y9ETY82mNIecZlEyo2bwUL/nevLo8uO456BqGovgbXdCkj8WZ7MNl/DMCK2:/qpERLGvxREYbMk8e7MNDNYb0N
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BB8238DEB31EA703BBA558DD981405CA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:702F7E00F0ACCF31AAD40AC9B9F8AFFE023F763B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:371FCF8F5613E22EA0BF9F60C92BED3EA4EF22BC8E56E907B73A83D6D1E130F2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BDB88BCC8FE02CE07FB28F89320E38D6296EA4DEDCF9207A77AF7EC80A5065E412FCF1467A18FFF93DE301A8B77788848B9B9DCDEAD592869DCB4DFE8CC0C8CB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;}....|...|...|...}.|.|.&?o.|.|..?C.~.|..?9.~.|..?`.y.|..?A.~.|.Rich..|.........PE..L.....{J.............................................................................d..................................P.......(...............................P....................................................................................text............................... ..h.rdata../...........................@..H.data...............................@....edata..P...........................@..@INIT....t........................... ....rsrc...............................@..B.reloc..V...........................@..B.................................L$...D$.t.......%...?...........U...$VWhl....E.P3.......j.Y3..}..E.E.E.Ph.....E.P.E......u..E.@....u.u.........|..u.......F_..^..Vh....h....3........YYt.F..^.L$.3.@..t9f.9.u3f.y...r+.I...t$f.9.u.f.y...r..Q(.L$.;.u..A..L$...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14848
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.7279272299883965
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:T7pYYcFc5EX7QeI7rPb/Ut/yowJL/aMjGwP7HMkD+ebMSPZgjlJMyK:HNcFceLQ5zb/UtYJLW6VbPP6jI
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4450BC0B2E9D7D9B90E3C3DE4EA00A78
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:04460371F21957CA7A36AB707932CC507F9D457F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4AE89D25F4D3B061D8CBD31329EDD3D5BAD9ED5D24ECC49FBC263B4DFE6760AB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D1F0A619C3291A4EDAF8615C6E0A56E0E3E8FAFA26D2BFA0F35C1523706DB17B74765053386646F256C6561C411FF6910C112F8B90AB6BFCDBAB9BD388057CA5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..c...c...c...c...E...:...f.......b.......i.......b...Richc...........PE..L......J..................................................................... ..................................................<.................... ...............................................................................................text............................... ..h.rdata..............................@..HINIT....0........................... ....rsrc...............................@..B.reloc..&...........................@..B........................................................................................................................U..QQSVW.u.3.]........E..E.Pj.h....j.Sh.....u.......;.E........E..p(j,Y3....}...Mflx.^..^..E..F..E.S.F.S.F\P.~..^X......V.h...;.E........N..I..E.....H..N..I..E....`...H..v..........V..........=..........................V....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):123776
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.622471496238174
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:jZP2rrshoBqy0D6NKAMJJJKimF1TG2moHFLLZhLeLW6DWr1nDq58rS:j9OIoBqy08Y2ffZpeLW6a8
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:30B8D0DD01EAD1243F329CAF7D7D1517
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A9171BF33386C16CAF81CEC9FD52F4E23FB8B737
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A4BC52064E3C6140175BF403ED396C1718BF5EB996CB050989051532D0D79C71
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9BDDFAEC3BFB5A742887852F5CFF484F175BD37C93EDD518CB572D6B7A43B1FA12043B59DD75E39DE6974FA9A30E388E49D6B14D21F18034268FB69E5A501017
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..5U...v..5U...v...v...v...U...v..XU...v...U..Uv..5U...v..Rich.v..........PE..L......J.....................<.................................................................................................P...................................@...................................................@............................text............................... ..h.rdata..j&.......&..................@..H.data...............................@...INIT....l........................... ....rsrc...............................@..B.reloc..N...........................@..B.................................................................t$..t$.h..............t$..t$.h...........U..SVW.}..wp..j.3.X..E.P.GDPVW.u....E...t.;.u.W.?.........._^..[]....D$..H(V.q W.|$..g..WPj..d....|.h+....FpP.FDPWV..f.._^...3.......3.....D$.. ..D$..@#.@`$P.D$..p..e......SU.l$..E(V.p 3.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:MS-DOS executable, LE executable for MS Windows (VxD)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12636
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.183138164701069
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:MZHLKcDLSGau1zAZfogAi8dwS0zWbjIb/doyy4bEC+EDLYHi5cd26Sgs:srjDWq1WDAtwWzy8666
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5ED939D07244E61B197054F51558EDEF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A54E1130935F5DEB4D42AA245418D350B0D77339
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:76EB2324F1BF417CD12CD3904C2B1140917A9AA018C84983EB3E266DA65FF779
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0F03BC5C8E67D24DDC10FE01848AC0901FAD66C18799B9E50B9435EC71A1C32601947559DB736E79CD6D11D4D172667C489799838862A2205DC760C055BC7F14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...uzc.uzc.uzc..Zq.vzc..Y..szc.uzc.lzc..Y^.tzc.Richuzc.................LE......................................................l...................................&...........0...t...............................2............/.............................../..................E ..........LCOD.................................................................SS_VCD........L................0...0...>...............!...!...9.......................'.........'...........+......|......d......\.........<..........8......4..c...0..r...,..Z...(..Q...$...... .........-...........................)....................N..........d..@...&....'...<...0.6.F........'.............>..................'.........;...Z......:.......................n.'...........C......`......a.....................................................'..................t......Q................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:MS-DOS executable, LE executable for MS Windows (VxD)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):27998
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.61151983569403
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:WRZH5g28BaEtvd/x9jSOQ9se6xVXdFzqQ:aHM35lve6fNT
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:94479A7B8AE33ED3344D45BD66805758
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:ABB412BA72B99C9CFE83FA6B76873A1BED18C036
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5EB796AA9A78957A53EC8A188522546B3D05CE360B20C4419420281861CED474
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:54DA2F59D7D081E77AC2D82687F2DE5EB54B0DA354B917306379DD3F1365E47D1D6BDB0D4B49DA5FBEC66A6C0F8A8F1F7BE9383F5266C1E9D0F661BC6C9CB053
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b<W..R...R...R.u#@...R.S N...R...R...R.s o...R.Rich..R.........................LE..........................................................................................................|...M.......M...........,....j..,............k...............................k..........,V......E ......,...LCOD......... ..-.......PNP............................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......SS_VCR.........H.......................8...........................P.......}...........*...*...D...R...i...~...................C...f...f...f...x...x.......................*...1...1...?...b........................\...X..$...T....'.........'................_E.....OE......E......E.....pE......E......D......D.....0...... ...|......x......t......p......l......h.....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6528
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.160157918646228
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:GzHao/osncmbqjRUT37K/P4o7yS7a/dcBfiX6XfC8erNDT2LB:cHa6opjy8TyS7a/+BfiX6POxD6LB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5FF0678B1E9E3A373FAFC7F3D51E35DB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2CAE105EBE55F6515A1C58A1D4125F494085AB3E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A2A15F4202A5EF9DDF287F988569EF66B09DB2AD30C1CA11C05734DB5159B2BB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4C1CDE6C64E6874B1403A6F382D49676E06025990ED782D848D58C299508DE46BA6FAF5091FF51C549224269A4664DE7CA2FF4B02A7174F23B67F68C22D0B305
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Yf....l[..l[..l[..l[..l[..m[..l[D$.[..l[.$S[..l[.$)[..l[.$p[..l[.$Q[..l[Rich..l[................PE..L.....{J................................................................................................................{.......(.......................................................................................$............................text...p........................... ..hPNP................................. ..h.rdata..............................@..H.data...............................@....edata..{...........................@..@INIT................................ ....rsrc...............................@..B.reloc..............................@..B........................................................................................................3....V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.638912325903664
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:aWyOLUd74eIBfiX6QtY/gn0QdFtSTTyowJL/aMjGwP7HMkD+ebMSPZgjlJMM4N:aWporim/0ISTTYJLW6VbPP6jjO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B629928BB05B91CFF8378F277603F75A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1F3449CC1B349FEE59BFD741E330D48668FF7226
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A4C5554016C89F4B2B68FD592FFE0F2BE348839BA9C1B9315BA02B6EBBC599BD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F76DEB219DA0422959D6192CFA0DFAA8CE0F73468F68488145EF54185FDD1A941448B74B21966A03C2A05F435D97A2D686F525C3735EC8EF0263232E3A076303
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........mFbk>Fbk>Fbk>Fbj>\bk>.Ax>Ebk>.AT>Gbk>.A.>Gbk>.Aw>_bk>.AV>Gbk>RichFbk>........................PE..L...U..J.............................................................................>..................................{.......(...............................x...p...................................................l............................text............................... ..h.rdata..............................@..H.edata..{...........................@..@INIT....(........................... ....rsrc...............................@..B.reloc..............................@..B........................................................3....V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....hdHWMj.j.........t".L$.. ..H..L$..H..L$..@."....@..H.....D$...u................3.....D$...u................3.....D$...u.........
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9586
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.828629594543591
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Q2TsxTUTSlbTlTPyRECw0gHPa4PHlhhjXHUz1TrJj3EpLHQQ6lta:XOu23tKw1jXHUX4yQKY
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:96A34D42079D82508C3001379F859475
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7406BFDDA6E4A90AE547DA7E2665EFD972F6B38A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:10A94E526D019BAC9B1322704925848A496AE5E8E32E907DFBF28138175D9E57
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:92D39A6384512C3B159D2097D984F2509E9D593BB506CD268F3E64D1B0E9DF50E92BF3DD821633C559CF2622E10F799906E9ADE6B7266B3B06516DE211D817FD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.%n..*.H........%_0.%[...1.0...+......0..J..+.....7.....;0..70...+.....7.....G..v...@..."_3...100122110816Z0...+.....7.....0...0....RA.4.C.B.7.D.7.D.1.1.A.B.5.8.6.4.B.6.0.8.F.0.2.3.2.9.3.F.2.B.2.A.C.2.B.1.C.0.7.E...1..q0:..+.....7...1,0*...F.i.l.e........s.s._.w.h.n.t...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........}}..Xd...#)?+*..~0....RA.6.A.9.9.C.B.B.4.6.8.B.6.B.2.3.4.0.C.2.1.4.1.4.4.8.0.1.6.0.8.6.B.C.7.7.7.1.C.C...1..o08..+.....7...1*0(...F.i.l.e........s.s._.b.u.s...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7892
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.699428955032938
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:0thiAKEwCW9qwwZHfph5QUCF4vUTRK86+o:rBCW9qwwZBEUCOco
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DB500165DBC3FC7C0C9E9995912BA6AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DF35F228EC71BF8FDCA8A545E8FCF257FE2C197D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9F707B0F1F7B3C4505F146705D82E0A9A69250B7FFBE29DD8ABAB82EF25E3367
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8F0E1CABA4A83A3CB510B38339B27C7A09581BC9655EEA8FD11F070172A1A11320B51043B554E7A16308B3536A7C125FA699A9AA34B9A50A90A6DA4E7D579BD7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; ss_bus.inf -- Install the SAMSUNG Mobile USB Device 1.0 drivers..;..; Copyright (c) 1997-2009 by MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[version]..signature="$WINDOWS NT$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=09/21/2009,5.00.0.0..CatalogFile=ss_bus.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Specify target paths.....;-----------------------------------------------------------------------------..[D
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10510
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.7107204610840885
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:fSTBT5TdTeAhT2NTjTPyRECw0gHPa4PHlhhjXHUz1TrJj3EpLHQQVuGoo8l:fQJBlBp2V/Kw1jXHUX4yQVEo8l
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2FC275417C570E1AC6D6801870FF1DE7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EB81822238EB1929C978C1DB6FCDA34F8D43341D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FFF56F16A82DBFE4985032A04D73FAD5C8F105709E89C3105C9DF77CBE8433EF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0255E069A05AD93027AF3BA1A212DCFEF9AD22BA506340A116CB2D85301A179B037FDCA10E2F699B8A86B9257829F5D05E2FC1342ECE927B992858393BD19F7B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.)...*.H........(.0.(....1.0...+......0.....+.....7......0...0...+.....7.....gL..ZROO...j..W...100122110816Z0...+.....7.....0...0....R1.D.5.0.9.9.0.F.1.B.C.8.C.0.E.B.F.A.B.4.5.3.5.3.0.2.6.D.9.5.8.5.0.2.9.B.6.A.5.A...1..q0:..+.....7...1,0*...F.i.l.e........s.s._.m.d.f.l...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........P........SS.m....jZ0....R4.C.D.E.C.8.5.F.8.9.9.7.3.9.D.F.B.5.1.8.9.4.9.F.6.F.B.6.2.E.6.8.6.B.0.C.7.7.C.1...1..q0:..+.....7...1,0*...F.i.l.e........s.s._.c.m.n.t...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14365
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.122640047654744
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:0VhCJAKClYDUuBDUGlsJchba8s6ooReMG6nyqQvUN91NjY6w:lCkrqahbaR6oIeAnc
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3CE9A27D018381637CF0133A29E0FFAC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B3222A492108BEB40570D35009B6D7183E373986
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:202AAE7D67758C4422815CEA89682D80EA76A57A7882B12FA0B6D8BA31410F1D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CBB1441553C6991E6095ACF9C1A11C4962D0B94BAB018BFFE9DB7D8C5973C9987C0A92A51F49F6C6FC39B08EAD92EA5EB75487D127CF64226252CCE6386E862C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ss_mdm2.inf..;..; Function:..;.Install the SAMSUNG Mobile USB Modem 1.0 Drivers (WDM) on Win2000/XP..;..; Copyright (c) 1997-2009 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Modem..ClassGuid={4d36e96d-e325-11ce-bfc1-08002be10318}..Provider=%Provider%..DriverVer=09/21/2009,5.00.0.0..CatalogFile=ss_mdm.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ss_mdm.sys",,\i386....[SourceDisksNames.amd64]..; di
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18589
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.004301116876756
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:uLhRJAwtJ/Qm5xL06gyxrLWMs6ooyeMG6nygwT6Yo:ytJZbgeo6oheAn8o
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A701F428BBFEC674C1A8213F711204F7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:98037CDE848601231E0DCE0AD7C30475E2151DBA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:37E4B6F1E584E78D90297AFED0D3734C558B6C5A53C547D003E5A4D221599F5A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CD81B8CEEC14DF522756FABA5F2F7B0E353653DCEFC2461A2CCE69800B6F9E7163726337543FCE569FDA1C25D378D755797B5F0EC2CC2A8B68BC4D5BE344B5F0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ss_mdmv.inf ..;..; Function:..;.Install the SAMSUNG Mobile USB Modem 1.0 Drivers (VCOMM)..;..; Copyright (c) 1997-2009 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=Modem..ClassGuid={4d36e96d-e325-11ce-bfc1-08002be10318}..Provider=%Provider%..DriverVer=08/07/2009,4.49.0.1402..;CatalogFile=ss_mdm.cat....;-----------------------------------------------------------------------------..; No files are copied by this file.. no filecopy init declarations are here...;-----------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4811
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.800066944856556
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:WyV0shubMsHa6ZWAuQutOmdLg0sJKnBRxwLnW3l9Kem03PJWXj6oMo5HDgvUNhqI:WyasgYNAEV9lsebX/vUNhqI6if
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4E5C0432A94B94862425DAA0B58263C7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:67D86FEFECC9562D399C985C243954E6AAC8DC52
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0A2CD30CAD09EB988F3A1F18B494F0BE0E0787311737E46C0AD322D5255DFFDA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E3E64A3059C9694CB10D569DC3A9338AF59CF35345E1AD4640EE6D155BF2EB6EC51A91BA44921264352EEC480BAE459A8D179CA73276830D9584FA02DA4FBC81
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ss_mdmw.inf..;..; Function:..;.Install the SAMSUNG Mobile USB Modem 1.0 Drivers (WDM) on Win9x..;..; Copyright (c) 1997-2009 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=08/07/2009,4.49.0.1402..;CatalogFile=ss_mdm.cat......[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Change A:\ to source drive (or omit to always (?) be prompted)..;----
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):143360
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.33773128308122
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:8qg8nBiDLKVIvNwgfeX83NVEH9SGjzzyNtMORml:XgmB0ygfeX83NVEH9xzycOkl
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0C35A9E8AF3AD56544E45E38A8DCBD26
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1B62CC4E97A428D47013C702F06E4563475C5D67
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:65DD1CA6E1C95FDE8302AD6BFB0597442C8CF401D2D98482C8FCAE0C5AC17D1B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3A1F49654D7FCDC9F6FE110BA56E784027F7A0475DB279D3BE5F957431A760C55B23C79FEFBD75687EB4E21A4E68FB97A7CBC0E1F7C978470BAFDCB482634F63
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-(.BLF.BLF.BLF.K4..HLF.K4..3LF.K4..gLF.4.=.MLF.BLG..LF.4.+.ALF.K4..XLF.K4..CLF.K4..CLF.RichBLF.................PE..d....b.K.........."..........:...............................................`.......g....@.......... ...............................................@.......0...............P......p................................................................................text............................... ..`.data...@<..........................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):136192
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.2383886240285324
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:J3vsNz8U4qyWxHyBp7PLvlzmOm1AV2osPLPAb:Jkz89qyWxHyBp7PjYfp0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8E1B485AEBF4743F05B4FB162F6ED430
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F834D238102018C5982BEF9ADE65BAA3BD2C309E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:89CB6756E71E5F11E58CA42D08BF3D011618D4CFFA6335BA3EAB8B7DC441BFB8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5820ED06F0017CC836A3F60F53A4E37372DF960E6AB72B3AF19CB6082FDCC9B36CFA93BECC1A9BA7A6831A15058682AD89E43C6EC2C1DA6E2E504D19136DEF54
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................5............z.....z........%.......3......z......../.q.....2.......7.....Rich............PE..d...)a.K.........."..........\......d........................................0.......$..........................................................P...............d............ .......................................................................................text............................... ..h.rdata...<.......>..................@..H.data...............................@....pdata..d...........................@..HINIT....n........................... ....rsrc...............................@..B.reloc....... ......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15360
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.986990268256369
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:y+oYN5dFk65XIX1iZqkIkfI2GFOc3Dx2Zsy1yowJL/aMjGwP7HMkD+ebMSPZgjlB:1oY1Fk6uX1iZqyGjvy1YJLW6VbPP6j3
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5AA4563B1B5AAC10D3979CC7E9F6C6D6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:001AECCD6861329326B9CD0EA22DCBC8F1CC50C6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F8E0289FBF1C3A590682CDD118FD15F2EBFC946F8C33788C189ABAC450257040
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D1D3672D994EF0B1178DA56AB46C3334142F4D9ED6399D2CB77417D561DB8AF43270B08053F165170DF04790151A7D779F3E5AD6D2FDE151604062BA8BC1F583
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.................:.............$o.......0.......&.....$o.......!.......'.......".....Rich............PE..d....a.K..........".................d`...............................................................................................P.......`..(....p.......@..`...."............... ............................................... ...............................text............................... ..h.rdata....... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata.......P......................@..@INIT.........`...................... ....rsrc........p......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18944
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.3356458817342505
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:7mspwd77720CGmGQiTTf0rl1wGoUW9YJLW6VbPP6jL6K:7mcwtPhCGNfGl1wGo7oLDbHmn
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1DFDEE4A0E168B6362A6A0778EAFDB55
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F544866FB98B0A6E862B6F3E448ADDC97AF49E33
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F726DB086B3829C2D1A63ADB8BE6414D4F4A975FCF13BA7A9AEEB7B3542D608C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E42350B8E0322F5DC3C13E951BE684A991BC54D48226C96C260254F12A129C2555572AAEFA51E616D44D6BDE8B6337B34D78A7306F4997893F70E74FE2580BF3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........h...h...h...i...h.......h.......h.....h.......h.......h.....h.......h.......h.Rich..h.........................PE..d....a.K.........."...... ..........d`...............................................d.......................................................`..(....p.......P.......0.............. 1...............................................0...............................text............................... ..h.rdata.......0......................@..H.data........@......."..............@....pdata.......P.......$..............@..HINIT.........`.......&.............. ....rsrc........p.......,..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):172032
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.287771211478422
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:dMFh599EZfAXKNKYz1GkNl68X5PsXad4jTuy6MU1pwL7yvnFgWnLj:CF39yHrBX5PsXad4jTuy6MF/W/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1FFCC272F19BD84596378780F5C9843D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F27BE77BFC4DE337244D83673B33A289577FE102
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4896DBC4B53D9CFA93E9A3A46BBC327A795A83844CA404520EF9F95D0A87802F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8981020E3D781894D3C0F3C2F944D615FFBF7C87ADEF45C93615D8C9C7ECAC618BB4959537434778FEE187871BB89309E3CF618756CCA7E4F2EA0F7459FFD604
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................}........\.....\......m.....{....\......g.y....z.........Rich..................PE..d....a.K.........."..........f......d...........................................................................................................P...................................P2...............................................0..H............................text............................... ..h.rdata...<...0...>..................@..H.data........p.......V..............@....pdata...............Z..............@..HINIT.................p.............. ....rsrc................z..............@..B.reloc..f...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15872
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.788269853498414
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:YoYeedFF5M0kIkfI27wAOc3Dx2pU1/yowJL/aMjGwP7HMkD+ebMSPZgjlJM4Cjq:YoY1Dly7TX1/YJLW6VbPP6jjCjq
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A2551BFA549D794B2943E8949115FEA6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5FC7164BE9C8DE84C648CBB753590C82460F096E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6DBAD90946AEDA3640AF912A4998B08356AD951F3702B20E31F0EE848C685539
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CB9D3005D9C9850A426625DA847B5D881BF3E1ABF27D9357E813272043C32C814B9A2D00CDB7CFE1DA4570BF95D04BAC15DF2A1E3693C7EF7E77C9F45A179D7A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.......................$k.......0.......&.....$k.......!.......:.......'.......".....Rich............................PE..d....a.K..........".................d`...............................................t...............................................P..2....`..(....p.......@..`....$..........<.... ............................................... ...............................text...O........................... ..h.rdata..4.... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata..2....P......................@..@INIT....4....`...................... ....rsrc........p......................@..B.reloc..x............"..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):104448
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.607541554545931
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:yTPvPq+205FGjxaU7d0p26tuz+mLYhWb1hwN0khDNGoyDQI:yTPvPAb0p26++sYhWoNR8
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9ECE19A1A4F4896597C3BB840FBFA721
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:086F99F71FDE3DCC5D0944CFAB7C8401E6434EF2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:03C73016D60E3854F55E2471153FC3B3D6A74B4F6BF392F07FDD32D2A59A2530
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95430CFEB1D02F6136C857029E1D0A620475AE0B5C474187A838A2C1F7CCE53769FCDF37EEF443A1D9B51AF371AFCA297ED82DA7EB5E1FBDA94BDA56BEFEE9CB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................E.....E.....................(.......e..9...E......Rich............PE..L....`.K.................?...<...............8...............................~.......&.......................................d..P....n...............~.......s......p9...............................................8..p............................text....4.......5.................. ..h.rdata...+...8...+...8..............@..H.data........c.......c..............@...INIT.........d.......d.............. ....rsrc........n.......n..............@..B.reloc.......s.......s..............@..B.................................................................t$..t$.h.;...X........t$..t$.h.;...7.......D$..H(.D$..@#.@`$P.q.........D$..H(.D$..@#.@`$P.q........L$.2..A.......<9...........D$..H...u.........D$.. ..D$..@#.@`$PQ.o......U..QQ.E..@(S.].V.s`.N.W.E...<....?..#..E......E.......`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16648
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.703619978503985
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:g1M2JCJqemWb4uH6+ujFLCcg6i+bc6j8W:aCMemWsuH6BFL3hbcmd
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A3B8B77B3D74D89489827C94D4E9F93F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4F3626BE4E3038BBF5700B07583E62BE0E84A77E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:04DC3B5808A4CE33F80A0EC8389840C5541397D1D511584AFB535DBA625BAE81
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:047E5EF03ADB273F77563594C4DD046E21C2426D72CB793D10A65B02C24ABA6E85A44B751321CADF017F1881CABC79F6C64E2B525E6221958B0D174133DA0572
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........V...7...7...7...7...7..4....7.......7...7...7.......7......7.......7..y....7.......7..Rich.7..........................PE..L....8F.....................................................................&......=...... ............................f.......P....!...............&.......%......`...................................................\............................text............................... ..h_LTEXT.............................. ..hPNP................................. ..h.rdata..............................@..H.data...............................@....edata..f...........................@..@INIT....\........................... ....rsrc........!.......!..............@..B.reloc.......%.......%..............@..B........................................3....V.t$..N...$....t$.V..D...^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12544
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.605404578393222
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:wEsbV/uH6cBfiX6iGu/gn0QdFkb+yowJL/aMjGwP7HMkD+ebMSPZgjlJMB:FGV/uH6+2G90Rb+YJLW6VbPP6ji
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:ED2EE4BA7169D0A68B2FBB7DCFA6D69D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:81CB5677D61BDCD0A48E87CDB4E9F39D35109314
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:793B6AB3F3EF609A29867B6FD87B368240B215BC6D60B2AB1209AF5507904EF5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:378E6BF687C5A8DFFEC535D39CB586B382C5444BE0F3D62C6C3AEF3EE740C5246C331223980E8C4B232DD2ACD25542764656CDF517924449BE0CFE214073541B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........mF`k>F`k>F`k>.Cw>_`k>F`j>_`k>.Cx>E`k>.CT>G`k>.C.>G`k>.CV>G`k>RichF`k>................PE..L...ma.K................................................................................................................f.......(...............................D...p...................................................h............................text............................... ..h.rdata..............................@..H.edata..f...........................@..@INIT................................ ....rsrc...............................@..B.reloc..............................@..B................................................................V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....hdHWMj.j.........t".L$.. ..H..L$..H..L$..@......@..H.....D$...u................3.....D$...u................3.....D$...u.......... ...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:MS-DOS executable, LE executable for MS Windows (VxD)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32113
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.44547039284888
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:B/n2gChtmLNRdY1ue/Fx1G0QfjCcxjke5dw8/SNm88JkJRJIx24B5kUjMXcTWE29:5JCuNRusetTBe5dDWm88+JcxjBqUoAW
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:532D2F71DCAA137A53C4E0F2F775E698
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4E929028EFD1117B20B5FC7B829409CF153C3E2F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:77DB9FCB7901FACF7AA2F975C2C77FBF095DA8F22E77A9B241C8641A88551DF0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4175DA7F37CAEEB484ED930DCBC11767911A12967971C01C6AB3474E312FB6FDE51972A28A72CAD48B8606688DE257153D094B0E088C8CDA3E92D506B87F4BAA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g...#x.#x.#x..X.+x..[.,x.#x.6x..[."x.Rich#x.................LE..................6...............................................................................................................5....z..1............z..............................}{...........h......E ......5...LCOD......... ..6.......PNP............................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6..SSM_COMM.....................................Q................... ...6...g...|...........................................................................S...S...S...S...Z...Z...Z...Z...Z...Z...Z...r...........................................'.........'.......#.l.........W......G.....L8......7.....a7......6.....O6......5......5......4..|.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.772971222003358
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ZpSiL4Hdrc7D+L/CldolMzMjGwP7/MMiSD+ebMpZgjlJMW5D:ZpSiOlc7D+LCcg6i+bc6jtl
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BF8401AF15EB892A812C288BFF7F366D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:042066F6D2C32C77FB9F970D5E3D3B3A11D178FB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A44FFA52923B17911E396FA01AFBF1B2AD9E9DE7802D74920F829F9DD5E88B30
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5E4ADB85566E02D5FD6FF4099F32227E21BD842A1EE80B03B69B1C2929D3CEA6ADC1C348A6E1E423BE54E3ACB68BDBDCC274386AE3285932CFE606157AA8FFFE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;}....|...|...|...}.|.|.&?o.|.|..?C.~.|..?9.~.|..?`.y.|..?A.~.|.Rich..|.........PE..L....8F............................................................................y@..................................Q.......(...............................P....................................................................................text............................... ..h.rdata..+...........................@..H.data...............................@....edata..Q...........................@..@INIT....t........................... ....rsrc...............................@..B.reloc..V...........................@..B.................................L$...D$.t.......%...?...........U...$VWhl....E.P3.......j.Y3..}..E.E.E.Ph.....E.P.E......u..E.@....u.u.........|..u.......F_..^..Vh....h....3........YYt.F..^.L$.3.@..t9f.9.u3f.y...r+.I...t$f.9.u.f.y...r..Q(.L$.;.u..A..L$...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14848
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.736368593926852
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Kx7pYY5FhP5EqZ6QeI7cbPHF+nRyowJL/aMjGwP7HMkD+ebMSPZgjlJMZ0htR5:KN5FhPeDQtcbPHCYJLW6VbPP6j00htR5
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8E93A17A5253999A0E7C332F475699DC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4DEE9B39CE053D58F650EBDD26812088C7AE160E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:21C005A8EDC17CFDD5C665B2D4B88229E76BBCBCA6AA1F85996FA1F04A7E151B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0C135AC7E9C2110E9F4318EB2B7481CFE913AD7D171C4F17FF3E03E1C58C420FE8B10D3C0DB81866E488858FC66C6A79167D186A2BE68D40E5FC932581177B0E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..c...c...c...c...E...:...f.......b.......i.......b...Richc...........PE..L...qa.K..................................................................... ......~n..........................................<.................... ...............................................................................................text............................... ..h.rdata..............................@..HINIT....0........................... ....rsrc...............................@..B.reloc..&...........................@..B........................................................................................................................U..QQSVW.u.3.]........E..E.Pj.h....j.Sh.....u.......;.E........E..p(j,Y3....}...Mflx.^..^..E..F..E.S.F.S.F\P.~..^X......V.m...;.E........N..I..E.....H..N..I..E....`...H..v..........V..........B..........................V....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):132608
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.658730085177219
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:xAA6LVfSqKyRxWGM57B/DywMtxLXSfDNaXSM+P+RZWlNGq8jDSnb3PI:v2S7ATJh+mRZWlg7
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C0BA1357C63DEACF3B3CCF4B989FEF06
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C1EA639B35C62A4184F63F3F0205C8466B38F474
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D8E557B0B7845F894E2024E7FBB39F1FAFEB78F7765B8792602E85D1473BEA18
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:41A74826D561FA002D93AC7EF7D86A3377D27E518B6DE1321279AEC503FED1C8F8C1022E229ED91F5030FF18DDA4A7CA3FEB8C21754156330F4521BC97AD34D0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................Q......Q..................<.....q......Q......Rich...........PE..L...ua.K.....................@.................................................................................................P......................................................................................P............................text...z........................... ..h.rdata...(.......)..................@..H.data...............................@...INIT................................ ....rsrc...............................@..B.reloc..(...........................@..B.................................................................t$..t$.hP....=........t$..t$.hP...........U..SVW.}..wp..j.3.X..E.P.GDPVW.....E...t.;.u.W..........._^..[]....D$..H(V.q W.|$..g..WPj...k....|.h+....FpP.FDPWV.Zm.._^...3........D$.. ..D$..@#.@`$P.D$..p..&......SU.l$..E(V.p 3.;.D$
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:MS-DOS executable, LE executable for MS Windows (VxD)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12634
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1863503700602065
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:MAfWgjumaG1HcChMY8OidwS0/Wb/IbbJs54bECCEDLYHi5cde1fdq:/frjuy1Dhn8jwSz3UfE
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:52382B636076143DFD773595220278B7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:ABF7FD3C18A674B0DBFD3A2F90C086B2284AACD9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2CE1EA578DD39252841CF2FF612E77BB9428C58980C5ACA3DA26451699D3CBDD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2944564A676522DF8411619E8FB30D615716F6EB71DD164A838E9314F7234C2CFE5BDFD1278B600970496B4AD55E967F0CF5AF11E61CD8852625454733881742
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...uzc.uzc.uzc..Zq.vzc..Y..szc.uzc.lzc..Y^.tzc.Richuzc.................LE......................................................m...................................'...........1...u...............................4............/.............................../..................E ..........LCOD.................................................................SSM_VCD........H................0...0...A...............$...$...<.......................'.........'...........'......x......`......X.........<.'...........8......4.._...0..n...,..V...(..M...$...... .........)...........................%....................J..........`..@..."....'...<...,.2.B........'.............>..................'.........;...Z......:.......................n.'...........C......`......a.....................................................'..................t......Q............................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:MS-DOS executable, LE executable for MS Windows (VxD)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):28020
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.61578683245937
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Bng/fs28BaEtvd/x9jSOQ9se6xVXdkzq0:xg/+35lve6fNI
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7A1EA93D5129D4835497BC5AE87032EF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E3E8989129C7BD5A358054909F3C7FED16A73264
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:95B201C8DA79BC520E261E36A17ED8350881F7DFCEA127D9535CC11FC837D93B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CA40B60CB9D309B389A7CFA3C66326C0D40B6F098A7C5B6C638E4C55540DDBA4861675764836EFE5AC9D745ECB03A6B9EE9A8AD9281E12116309CCF79434029C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b<W..R...R...R.u#@...R.S N...R...R...R.s o...R.Rich..R.........................LE..............................................u...........................................................}...6.......6...........,....j...............k...............................k..........<V......E ......,...LCOD......... ..-.......PNP............................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......SSM_VCR.........H.......................8...}.......................=.......m...................9...E...\...q.................../...U...U...U...g...g...q...q...........................'...C...p...p................p...l..8...h..,.'.........'................oE....._E.....!E......F......E......E......E......D.....D......4......$...............................|....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13448
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.59525684527244
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:meKiRPQyS7a/AoBfiX6J2QZ9IL/CldolMzMjGwP7/MMiSD+ebMpZgjlJMo:meKGPMdCV2QZmLCcg6i+bc6jZ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:591B6764D57EBA44094E47F48949203C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:17C8FA728E1DF51F9D226B7BD407464CC5301995
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:799DF1DBCF4B4F6CAD074A6A3B9B0D95BEA94803CFAD9D55B2D4B41DA67F32D2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0CDD015487119E999696AC96558C94A37160D7FAE9EB0FEFB502651F522084F9045509B913BF36DB84A028731569F90E310B0014EFC38F7645ABB86EE8062C89
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............k.k.k.k.k.j.k..x.k.t.T.k.....k.T.w.k.t.V.k.Rich..k.........................PE..L...Q.8F...............................................................................................................N.......(.......................................................................................$............................text...k........................... ..hPNP................................. ..h.rdata..............................@..H.data...............................@....edata..N...........................@..@INIT................................ ....rsrc...............................@..B.reloc..............................@..B................................................................................................3....V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12416
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.6088843740051
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Ysf7Q6BfiX6GY/gn0QdFd4ZyowJL/aMjGwP7HMkD+ebMSPZgjlJM+:YGQ4a/0Y4ZYJLW6VbPP6j1
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E09E2592DB41BF4B5DDF7F80B2F296FE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:27F3E4C63AE2D7EC01D355D9C2AFEBC9F58F64E8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F1B199249FE5F4008F56FE515B03C2A1BB0ECD9D9E2A699A212C948E23708590
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AF9E21681351F06B08B8D7D431DB46CCB28580489A925EC02C509713115B96A1EC98126D4CC4B47022FD8E92E1499B6685D349C508E3526A65022C391CC6DBB9
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........mFbk>Fbk>Fbk>Fbj>\bk>.Ax>Ebk>.AT>Gbk>.A.>Gbk>.Aw>_bk>.AV>Gbk>RichFbk>........................PE..L....`.K................................................................................................................|.......(...............................x...p...................................................l............................text............................... ..h.rdata..............................@..H.edata..|...........................@..@INIT....(........................... ....rsrc...............................@..B.reloc..............................@..B........................................................3....V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....hdHWMj.j.........t".L$.. ..H..L$..H..L$..@."....@..H.....D$...u................3.....D$...u................3.....D$...u.........
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10061
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.760614635943323
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:CTRTcqTNTbT7yPECw1+aV69aPJrOhjeyveCkj3huipIk0iAFJ:AZcIV30wojpv+luqF0i+J
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:31CD0E5FAC4FFAE22ABD810A9C8F1BF9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:95AA2419C5D388E462430C22E7B02579DD7F6677
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B057CE43EED5D7255473058E8F2DF9EF4C5C36627255A5E0C8BEBDE66CEC92AD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:854293DFC1F87BB8C9D7C2B8345042DBCE3D9D2A02AEA6EB954E785DB968364AC035F4AEFE7E06C6291E3572D57E2EAD0E9BF3D7E3F2F88A9E217D65F960F23F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.'I..*.H........':0.'6...1.0...+......0..%..+.....7......0...0...+.....7.....[.!8[D.@.K......091210142542Z0...+.....7.....0...0....R2.6.2.A.B.3.8.F.3.2.B.9.E.0.C.C.8.C.6.0.F.2.D.6.6.A.E.F.D.F.7.F.3.9.4.8.3.9.4.9...1..s0<..+.....7...1.0,...F.i.l.e........s.s.m._.w.h.n.t...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........&*..2...`..j...9H9I0....R5.4.6.5.8.5.9.B.8.6.A.3.A.9.3.0.C.6.B.A.E.9.0.0.0.0.E.2.9.F.7.8.9.5.5.A.3.5.0.2...1..q0:..+.....7...1,0*...F.i.l.e........s.s.m._.b.u.s...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7857
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.6757526621552055
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:BxhiAqPB2I9q3w6HQh5QvKs4vUfRW8Fqo:qp2I9q3w6wcvKRPo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:889AA5E8644F6D364F51D26B8BFE4BC2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B9697008E2711DEDF1AC10601FF4D298254FD2B0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:043FABFFCF850AF4CD4B6D459AF3EB6CB7F3BFDF3CC12B87DBE57FC62C84FEA6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E7385549E568D9F9C5BF6F29B495CD39A58B30F9D2A86B2512AB2AB3C13ECC79DA9E6F26961AF4DA8057A5AE2E0A80595C7C4C3CCEC0019F6125DF7EC4A5BE9A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; ssm_bus.inf -- Install the SAMSUNG Mobile USB Device II 1.0 drivers..;..; Copyright (c) 1997-2009 by MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[version]..signature="$WINDOWS NT$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=11/25/2009,5.12.0.0..CatalogFile=ssm_bus.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Specify target paths.....;----------------------------------------------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11444
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.603910344309454
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:E9T3T6TDTgTrYmT/uTBTryPECw1+aV69aPJrOhjXHUz1TrJj3huipIk0i7Mx:EFjYf6rLkJkwojXHUXluqF0iQx
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:914559EDF5D4E6C3757CDFB39A6FF875
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:53F3D224B432100E2DE0FA124810CB8E06580477
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:49C51649299158CBDDDFFD454960DA2E41D1DAA45A94FF1A04C6691BAD794015
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:10B2F5BCEA9FF8520F5E9874E1C30E777D418727680CC65DA11AB45D887AE55C43002986D5DC52318F20BB9EC0A457659BF12C28C1AD79C031AD973BBE6E3F19
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.,...*.H........,.0.,....1.0...+......0.....+.....7.....}0..y0...+.....7.......u}..FL......&..091210142542Z0...+.....7.....0..d0....R5.7.C.8.A.7.F.3.8.9.E.D.5.5.1.0.2.6.F.7.F.9.D.D.6.0.8.E.8.B.E.C.A.B.8.8.0.1.F.1...1..s0<..+.....7...1.0,...F.i.l.e........s.s.m._.m.d.f.l...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........W...U.&...`.....0....R7.C.1.F.C.D.2.2.B.9.3.E.3.A.D.A.7.F.F.6.B.A.A.1.A.A.9.7.1.2.3.A.E.7.0.4.9.F.D.8...1..s0<..+.....7...1.0,...F.i.l.e........s.s.m._.c.m.n.t...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14319
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.121850839465159
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:drVhCJAq0pH1GuW1GXlsJyr8a/HLB2n6ohyeMG6nyqQvUN91NjYFM:u0ZFq4r8a/r86oceAnX
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8EB5F2332B27CB2FE5BA8BCF6668427A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:913EA7E4BD2E474A8FF3332F67B55820D808AAEF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FC5631384994A9E34EE8427788D3526F31945284799934B088954241869F45C1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:077028FAEAB330466ED7E9085BAA43B984853E859F997C3043FC44316A8A1CD737D2080775891D7864A41F75C550CA6DD9121C3501D33185E596DE9ECD195507
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ssm_mdm2.inf..;..; Function:..;.Install the SAMSUNG Mobile USB Modem II 1.0 Drivers (WDM) on Win2000/XP..;..; Copyright (c) 1997-2009 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Modem..ClassGuid={4d36e96d-e325-11ce-bfc1-08002be10318}..Provider=%Provider%..DriverVer=11/25/2009,5.12.0.0..CatalogFile=ssm_mdm.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ssm_mdm.sys",,\i386....[SourceDisksNames.amd64]
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18744
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.007285162936157
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:9oIhRJAB3J/Qm5xL06gyxrLWC2n6ohyeMG6nygwTFMo:GT3JZbge26oceAnDo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7A5A6F0478FD2A7DCA5E850D3D8CB4AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D791572783BB5A47B2057912CC7F683583FD0E6D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9F9A96F2C2846F4D718FE5BF4E3B15AADB957FEF8D870CCCF266E25A0D4FDDC9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8254CA9CD04EBEAE8A31CDFEDDA98D82C06160D29D2103554FEA9D50B2609DDA014171EBCD6C73354E23BABD6E02C59B2BCB4FA5F1D8CBFDC0CDB431C64E585E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ssm_mdmv.inf ..;..; Function:..;.Install the SAMSUNG Mobile USB Modem II 1.0 Drivers (VCOMM)..;..; Copyright (c) 1997-2007 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=Modem..ClassGuid={4d36e96d-e325-11ce-bfc1-08002be10318}..Provider=%Provider%..DriverVer=05/02/2007,4.40.4.0..;CatalogFile=ssm_mdm.cat....;-----------------------------------------------------------------------------..; No files are copied by this file.. no filecopy init declarations are here...;---------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4637
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.715721886814105
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:M0sdIhubMsHa6ZWA7QutOm6r0sJW6BRxwLnR3l9Kem03PJHXHoco5HDgvU0mhq0Y:MfIgYNAfVLlsebv/vUNhqIFGf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:92635546DE793FDB9112B3BA515F1F36
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:59130273B8EAE77335EC70D020747AF3557B6AB4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1794D22005C28813394A895D0E368692CDC9BEB3DD87003323D6A3C428342758
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3F8BA539795803C78F28EEC82F7A954B5B76E9DC682E2251AB9B4DA35804D650FCE1D0B8EDA3F7867FC3B7767911092820DDF0EB43B52DF569E7DC5BFD71A493
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ssm_mdmw.inf..;..; Function:..;.Install the SAMSUNG Mobile USB Modem II 1.0 Drivers (WDM) on Win9x/Me..;..; Copyright (c) 1997-2007 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=05/02/2007,4.40.4.0..;CatalogFile=ssm_mdm.cat......[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Change A:\ to source drive (or omit to always (?) be prompted)..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5818
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.864984621990751
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:X8gYzAIX05SUSlsemqeH4nIkDPfGQvUmegJFYf:X8hzAq00USlsJz4IkDHGQvUmegJFM
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E02AC3EB78D592B2C7C806D6F4017A2A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C6383FB685C9690B7E29E72E56F6ABD9213962C9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FBEAD878D99A292085F4B6342A0552017CF8F1DE5E46BEE09099AF059132BDDF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C314F5FF29D1A61EA9FC06678C5209685885615F5CC28EAE1AC641EB5C454B7864B4783D8534403647C76A8DDA079DDF78E936CA48E380D8F7FBF4ABB97FFCEB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ssm_ser2.inf..;..; Function:..;.Install the SAMSUNG Mobile USB Port II 1.0 Drivers (WDM) on Win2000/XP..;..; Copyright (c) 1997-2009 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Ports..ClassGuid={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=11/25/2009,5.12.0.0..CatalogFile=ssm_mdm.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ssm_mdm.sys",,\i386....[SourceDisksNames.amd64].
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10991
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.003707380561502
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:7HIgYSASXT1kJQMV6IMV2FWMx+pM0JZMV60MV26Mx+9M0xM0qM0dfZ9FMo:7HIhSASjCJ/Qm5xL06gyxrLWMfrFMo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2782DB6FC87A5FBDB35F93226E96A09F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EABBB2311EBC971371FB53F1BCF9CA820B0C96E9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:743EDA246C2D454B3A540F7F6780C6D17977A39BC015C9DAD2D62FAE78C49A89
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1774DEA77784A58947D912D6058CDBAF495F8A95151D55ABE433B1B9B97D5BBB3B636D8B39D0E84BA9B210D3D8ADB3A653B27F41675734253D71ABE659A7FBA2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ssm_serv.inf ..;..; Function:..;.Install the SAMSUNG Mobile USB Port II 1.0 Drivers (VCOMM)..;..; Copyright (c) 1997-2007 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=Ports..ClassGuid={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=05/02/2007,4.40.4.0..;CatalogFile=ssm_mdm.cat....;-----------------------------------------------------------------------------..; No files are copied by this file.. no filecopy init declarations are here...;----------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4631
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.71431409201555
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:mRsdIhubMsHa6ZWA7QutOm6r0sJcXBRxwLnR3l9Kem03PJqPXHoco5HDgvURkcq2:moIgYNAfV4lsebqn/vUmcqxFGf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:28BEF37BA1F1F1562C816328B46D7507
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:79525F1AB3B32D758EB373CA248C54FB4B243D05
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3AA0D6E56EBA5A771172709AA3FCD4C46D599C4F71D0667CFE611FFA38702434
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EFA3917D42F39CCA6E2348F7A4BDBE068C93CF7A766CCE38D8760F8F738818A904AFEA2D24D0FA074B9D660F6C053BB0591E7182537CE156449703ED2EF1EDD2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ssm_serw.inf..;..; Function:..;.Install the SAMSUNG Mobile USB Port II 1.0 Drivers (WDM) on Win9x/Me..;..; Copyright (c) 1997-2007 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=05/02/2007,4.40.4.0..;CatalogFile=ssm_mdm.cat......[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Change A:\ to source drive (or omit to always (?) be prompted)..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):153416
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.342171421377446
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:ZImk3bqdkqrTLK0MT40iNFPfWDO9IwT9o9ZO3os9dN4uOOOO03y9z:imIbqGqr0IFPfWDO9IwT9oFs9dww
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:776A076FFA51C5005E1E8BDAC477926C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6A80D0D940AE328B4E2AE9AEB1B65808F8CDF2F7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3842FEE2D45EBBC9C0B3A850698C8DA614874ACC86C1ACFC609FAD6A48C90641
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:84C5AC003BCD096C0BC021F22251F73CB307CBE70244101F01638FB654D520CA6E756DF6BEA0823F0CC4AA8773CD2984AA0B98489D9CC683F808B851708BA5F8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-(..LF.LF.LF.4..LF.4...LF.4..LF...=.LF.LG..LF...+.LF.4..LF.4..LF.4..LF.Rich.LF.................PE..d......P.........."..........@.......................................................-....@.......... ...................................... ........`.......P..@....6..H!...p..$....................................................... ............................text...&........................... ..`.data....?....... ..................@....pdata..@....P......................@..@.rsrc........`.......&..............@..@.reloc..Z....p.......0..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):169288
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.251315899307878
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:RNvNGjBoDeaPUu4KyRMiZ46dMNK8iL/hzfikbqD:2aT8uHyRK6OXizAv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DF11D259C10C9D0DFCCBA1093C5DB1BD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5A41EE69A9CC7F33CF8CBC75D998C5840EE29E4E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A9AEF5D88DDDCE27A4640FE82CED92A4957C42F8E9EEDFC52DC128A66E0B43ED
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:473DAB01CFF1D0B72EEC7960ED06CA788B7423ACB43D6BD80C0D1BE5322341BDA85507C64D413FAF0CC352FA70672BC77AF8B1E1ACECD894816AEA39B283603C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........2..a..a..a..(a..a..a...a.f.a..a.f.a..a..8a..a...a..a.f.a..a..2aE..a../a..a..*a..aRich..a........PE..d......P.........."..........x......d................................................W..........................................................d............p..T....t..H!...........................................................................................text...V........................... ..h.rdata...R.......T..................@..H.data........`.......D..............@....pdata..T....p.......H..............@..HINIT.................\.............. ....rsrc................h..............@..B.reloc...............n..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17224
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.249652070829437
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:2oYWJsX1iZqyWvMszbI3mirILca6j4yceMPg:FsX1iZq5kGb7IILFmig
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:187C98B48C70400C7CE5F11EC2BB9214
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BBC7878CC7091A2A21B65A8D89EFB5298ACFC230
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FCD5FE4CC58C466FEB9CE59A3DADAAB69FBBC290A8CD07B254E44288E6967A0E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E876D125A90A2573E685F1DB2F81589865D830C073D4866AA3C10F145D5280A98BFBCA61F933FB8C26C59B10A7D56F24B6D064A075DB71A7F2884323D23837F3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.................:.............$o.......0.......&.....$o.......!.......'.......".....Rich............PE..d...`..P..........".................d`...............................................7...............................................P..6....`..(....p.......@..`...."..H!........... ............................................... ...............................text............................... ..h.rdata.. .... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata..6....P......................@..@INIT.........`...................... ....rsrc........p......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):21320
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.463110820173507
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:0Q9VthNNSayu2B6pK2SnTt0rl5GgENmYdJ3mirILca6j4yceMp:0Q9hN8Vn6pStGljEcYdgIILFmS
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3EF9386DC95BF2AE60D08367E5E4E785
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5F911EA82938D3A59ACC6D5665CD8AD442873870
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BC75B656EC8D9497F2A10A5A7B226CB06F1664C044BAF2C10AB0AD884A0E364A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7CEAC91C466575ADFBD83E6CEEA0ADAC756B4305E974F65741C175B958050DA92F093B998AF5F1CE91AE7DECD82B1386A6B8FBAC7FDB44F918F1F50C0C90CDCF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........f...f...f...g...f.......f.......f.....f.....f.......f.....f.....f.......f.Rich..f.................PE..d.....P.........."......"..........d`.......................................................................................................`..(....p.......P.......2..H!...........1...............................................0...............................text............................... ..h.rdata..4....0....... ..............@..H.data........@.......$..............@....pdata.......P.......&..............@..HINIT.........`.......(.............. ....rsrc........p......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):188232
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.330730564918766
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:OI7AE+sfoZ5nArp6/qsSumN0saMiZCYkkZPuk3Cmvt/nhT:V7NkgpcqvumN0saoIZPNVP
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:00D2AA893C662A9EB9B779F6CA2B0DFB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0AC57029F0311F9ED68ACDDB446A141B4330A207
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D9DF6D5C7006A417F629C89FB94F735F807FB781242B5C7B1D82D08828FA2BA9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3419C18EBDC4C130EF50D4D6967D93DE578ACB8C68BB6488E26B3D944EA500D5A18FACD0034EB3301A7D6259B568434DAFD23DDE7208EE11D95C74AD141EBFA7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,H..h).@h).@h).@aQ'@j).@h).@&).@O..@o).@O..@j).@aQ7@j).@aQ!@i).@O..@j).@aQ=@.).@aQ @i).@aQ%@i).@Richh).@........PE..d.....P.........."......R...j......d...........................................................................................................d.......................H!...........b...............................................`...............................text...RD.......F.................. ..h.rdata...?...`...@...J..............@..H.data...............................@....pdata..............................@..HINIT................................ ....rsrc...............................@..B.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):158024
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.309699201174542
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:h+Mn02h7IuJ8bhU1LHLMiCvfuMi4YGalwIubS0Ntscx7tgs:EmRMhILrMiCvmTwIuW0JKs
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1381D76044350F327539E47B67367992
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2CBB9E37950F41F6904A3E5F0EF251926202EF92
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:78D6D9D5382F53579760A7E8E0E9DF0FCA2156C7E480FAF4C349E7E4A0C18504
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3F1284F702E9D07D72575508ADDB8B4C9783578673C4FEC9885320EBE52659E2C221F5B52F1B89E835F00E134BA04F3D7DDAF5D6375F5C19DC491FECAB813081
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W/]..N3..N3..N3..6...N3..N2.^N3.4.H..N3.4.N..N3..6...N3..6...N3.4.^..N3..6...N3..6...N3..6...N3.Rich.N3.........PE..d...o..P.........."..........`......d`..............................................Ip.......................................................`..d....p..0....@.......H..H!...........................................................................................text...r........................... ..h.rdata..,7.......8..................@..H.data........0......................@....pdata.......@......................@..HINIT.........`...................... ....rsrc...0....p.......:..............@..B.reloc..b............B..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17736
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.063308157903305
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:/8ZPZ1i4DqAeikIkfI27xAOc3Dx2pEQ6R335/wJirNmL/cu7RZgjlQrFI/5+vIr4:/8Rfgiy76XQu3mirILca6j4yceMHh
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6166669C3BC2624EA479A482AE663E21
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:777CE7651F4B38878F050CE78E85146EC378AEDB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1DDD05A53FD4CB50DF0CC5A92616BE72334A1470F3210BF88800783F58B77B94
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4132C5AB73FBF3CF58F53EF143DA21F45F3FD90E24960A0958EF43D1C5B73A73BC28451D3F92B9DCB0937766B3CAAE488945CDD5DFD47866693C5D4183735762
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.......................$k.......0.......&.....$k.......!.......:.......'.......".....Rich............................PE..d......P..........".................d`...............................................................................................P..^....`..(....p.......@..`....$..H!......<.... ............................................... ...............................text...o........................... ..h.rdata....... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata..^....P......................@..@INIT....4....`...................... ....rsrc........p......................@..B.reloc..x............"..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):136776
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.563335679377387
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:mFnwSkmUUGsQcmfVVByh54Vk87DPpeMB6XiXWYn0BEg6bx2:knwVmA44ZhefYYU2
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E6CE6348A4F6E06925548F62527F0F99
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:098BE5BF412D00F61BD4AC1FA7D57AA8612BB185
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AD39D46311F79EDFC4F7DA2922EB95CE0F27C3A1B1642371C4E7E48F6515CB7B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0FF068CEDF07ACAAA983194FC42B8A7F79F9497429D631053E24438255A43D4408405EECA60E2D42ED215750764CB0D19F75589AF4540CD15A6E61BA90F1D5E3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................`...........!..L.!This program cannot be run in DOS mode....$........................................................................................................................................................................................................................................................................................................................................................................................................N1.@/_.@/_.@/_.IW..C/_.IW..B/_.@/^. /_.. ..G/_.. ..A/_.IW.../_.IW..A/_.IW..A/_.Rich@/_.........PE..L.....P.....................Q......................................................L...........................................d.......................H!......D...................................8...@............................................text.............................. ..h.rdata...<.......=..................@..H.data...............................@...INIT....................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15560
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.636275104077886
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:zsI3equH6+xriszbj3mirILca6j4yceMAd:zZ3equH6ymGbKIILFmvd
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8F40A62436A05A8963391DFB1D9F2876
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8D1DA20B235D362F414D2FDB578A8C10CF0A4712
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:40828A6AB9EFA0271CBE5C570642FA9970ECFAD9908314F7523ED019685E760A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6924422F43ECA17F0406D6C81F5F2E44DCE5065435482541B2C19065E199B49F1EB6DAFC60880A1019602F992A57DC15932CE0060D5F0880036DB244FC95009C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$...................................................................................................................................................................................................................................................................................................................................................................................................................................)......8......>......;....Rich...................PE..L......P............................>...............................................#.......................................P...(.......................H!......X...p...................................................l............................text............................... ..h.rdata..M...........................@..H.data...............................@....edata..........................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17864
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.767763316428866
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:X/aYEyFURqVeYSmYdk3mirILca6j4yceMh:VEycEYdfIILFmO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:68820F9A67F0D170A6842094EBDCD924
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:267FE9D42428002CF7C666A139A984E2B0635116
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C1A8B53BF6804D17B30FA5CDEC0ADD0B0252D773F1AECCB687B53BB8BF7FB240
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A983D3D12CEDC8CA10AB5511DD929D6AEED30459FAE00F64CA1B8446FE6AF86F00A5FC238054ECAAFBD26976C81DDD89D2430526364C549B7F0E44704AFE8ECF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......................................................................................................................................................................................................................................................................................................................................................................................................m7..)V..)V..)V..)V...V...Y..,V.. .~."V.. .i.(V.. .l.(V..Rich)V..........PE..L...T..P............................>........................................$.......P......................................P...<....................$..H!...#......0................................................................................text............................... ..h.rdata..............................@..H.data...............................@...INIT................................ ....rsrc...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):153672
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.600352813570731
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:m8xUsvxELXvu14GfEjrSHyDI9G5+Irlwe9ssPxo/znpHfNyX6wP/CSDR5RXwfJCS:hWsSaxyBDSiGLnDyXlPKc4
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0A3B7562002C50F208FCCDEB7380B57B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:92FD2E7C547269327D650A74E683DFC34A2B9252
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D2E34E622D37B6820F185B7072F7895410F92C3C064E1419AD7FDC7E594326BB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EEE7A2FE5E3C9C2B6DF386074823321ACDFE1E2F306909EFBCAA4B274C7323C026E55F9C7037D6731B38C21AC70D2389F600B5702250E8C1B87FA4AD33417514
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................p...........!..L.!This program cannot be run in DOS mode....$............................................................................................................................................................................................................................................................................................................................................................................................................................................F......F..........4...................Rich............................PE..L..._..P.....................E......>........................................7.......!......................................P...d....................7..H!...%..........................................@...............|............................text............................... ..h.rdata...+.......+..................@..H.data...............................@...INIT....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):130248
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.613181720160711
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:/8svX8Qln++qwT1od5DBo72dU1yE+Q9MFzxwRV8Ma3sNo4wA+/cUJb5l4:0GXZ6QQ5zJ4MFFwRV8gY4
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BF6F31B9F5A98400DFB42CDB2C6537E1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:45894BB32B126EB356C723B9D0F1C03715CF814D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3492146916CBE979D1B82D5A455A297543C02F7E60DFD585FF665803B8C091D0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:99428C71EB7A368941438E0E5A8B7F6859B232A7AB43E9C5D86CAEEBC96F5BD24A5066701577BB9684A132553A1271FA80C3336F769C36A890EC546406EF4CAA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................h...........!..L.!This program cannot be run in DOS mode....$........................................................................................................................................................................................................................................................................................................................................................................................................t.E.............mq......mw..............................ma.T....mv......ms.....Rich....................PE..L...'..P.....................>.................................................................................................d.......0...............H!......,.......................................@...............t............................text............................... ..h.rdata..t&.......&..................@..H.data...............................@...INIT....,.......
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15304
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.651481333745229
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Q31cDzUbIZOrSBfiX6AlkNar0vBHQ6qW335/wJirNmL/cu7RZgjlQrFI/5+vIr9x:Q3evCIEMSrIQDW3mirILca6j4yceMy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:96E20FE523F992F96CCA23B2437F5CC7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FB6A6D90648206978756088DFFDFD94A1E7E7A21
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4DF24B075D9D1D3C20838EF16D40DEA217F09431833FDB148D4CFBBA215FE184
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1AB8E878D7107008C10F2D6C327A08762FD2E0ECB875CD12397C22BBA234551F29CD891B084DF3F47C855B424444938E39464911D063D95C2C59723738893AD0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$...................................................................................................................................................................................................................................................................................................................................................................................................................................8......)......>......;....Rich...........PE..L.....P.............................................................................1..........................................(.......................H!..............................................................p............................text............................... ..h.rdata..H...........................@..H.data...............................@....edata..............................@..@
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10959
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.710936816579523
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:pV6ok5H3e0D2VECw6bBAicoIwsgxr9FFGq3IkgG1GhjZanuRwE+3Ef5KVYL6F:f+Ohw9jZGup+3Ef5UfF
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C7C8E45BA62524251F95D2A7CC9D3952
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:11E99993606D473E8E208F8EDE350D0CEBCE8B4A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F6D50DB9F4120513CA5A921ADC6A2063907A07B958199944971BEFBD6DD5E952
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3047DF03AE522E0A5E750672671B22346DD304F42C4733698E3BA0DF45A205227566FD31B18FBEA715CA81257A7E08CE7AED1B6B35D1ACADF301601B6C1E125F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.*...*.H........*.0.*....1.0...+......0.....+.....7......0...0...+.....7......Z.^..gG..a.k....130215105813Z0...+.....7.....0..g0....R3.C.B.0.0.C.7.F.7.4.1.0.6.7.5.4.9.3.5.E.1.5.0.E.C.C.E.A.2.D.2.0.B.8.8.D.9.8.C.2...1..S0:..+.....7...1,0*...F.i.l.e........s.s.c.d.b.u.s...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........<...t.gT.^....- ....0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R4.7.0.1.2.1.5.9.C.F.C.4.7.C.C.C.C.0.1.C.6.2.E.B.6.D.0.E.2.5.9.8.6.7.C.2.2.3.5.E...1..U0<..+.....7...1.0,...F.i.l.e........s.s.c.d.w.h.n.t...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........G.!Y..|...b.m.%.g.#^0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R4
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8341
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.796393400327046
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:UgYiADS8SLhCyHJxPJ9GSqWqJTPf3hLN7Ou5gs4xcAh+:UhiAD4ACxx99qWwTH3hLQuKs4xcAo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D7AC99A8C2168A9F20E853A4650AB21E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:48D2E7EFFD4BAB26BC0C02AD45ACAAE9F6DCE93B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3FDA76D211149A69C842219264B11168D0BDF7A3C08E50677E5B86CAF3A67E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3DE832E39BEFB318F73AB2B77162C846B2DF994D5A38F893F602DA579DE261577936FBDAFB7274C0351A0A1033AE8C2ED8FC77AB943ACE41BC40ABC370BF3AFF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; sscdbus.inf -- Install the SAMSUNG USB Composite Device drivers..;..; Copyright (c) 1997-2012 by MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[version]..signature="$WINDOWS NT$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=11/30/2012,5.30.14.0..CatalogFile=sscdbus.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Specify target paths.....;-----------------------------------------------------------------------------..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11825
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.621059260936405
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:X2de8ucoIe+OMD2VECw6bBAicoIwsgxr9FFGq3IkgG1GhjZanuRwE+3Ef5KVyU:z1w9jZGup+3Ef5Un
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EF8A31BF256C9D3854F5052F7023C698
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:98F6650F059EE74320CA2904CF69E3FA9AC0D1C6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0BF4BF9B3375F868A2C5966245157F3D19E77F475882A5FF6A2099516D82A317
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EDF5E564155C0188FD7F05AB12AF428868D64E49AD5F16064C4D31C1E05F7A500E06A3D7E41B59D147247EBBF6175475970344C5AFC9EEE4E53CEEBA90E62BFC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0..-..*.H..........0......1.0...+......0.....+.....7......0...0...+.....7.......SI.xM....%.-U..130215105813Z0...+.....7.....0...0....R2.0.8.2.C.8.0.4.F.6.E.6.9.A.F.D.3.9.9.5.D.1.1.A.9.E.B.B.9.5.6.4.6.F.F.E.3.E.C.6...1..U0<..+.....7...1.0,...F.i.l.e........s.s.c.d.c.m.n.t...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........ ......9......do.>.0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R2.7.E.1.8.7.F.A.1.2.9.B.3.8.5.1.C.A.3.6.E.7.E.F.D.5.7.A.4.B.4.1.0.C.3.6.3.A.7.4...1..K0:..+.....7...1,0*...F.i.l.e........s.s.c.d.w.2.k...i.n.f...0E..+.....7...17050...+.....7.......0!0...+........'....8Q.6...zKA.6:t0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R6.2.A.5.B
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6006
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.922963103535003
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:bS5gYzADG4SCwNEKqDH4R5k4Pf5Qx1/qHqxqZf:bahzADG5CwNEKo4Xk4H5Qx1/qHqxqt
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3086C522DA1D6ADCACC6CC9551302E84
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0538728B8C08F691CFD167E4B7C479EF672BDBCB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A6B3901E6C3C0C4A8AC98CC2D140D00D77CD1578162200E1E1A14A05ECBC2C52
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8CE7EEC0C33E6B3737612103CBFEE53C5960F3E8A4B188BC325C3A76827306B9912C90DEB85AA853BF0DB1986FB523A01562C422B3673C91894096E5E5DB6146
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: sscdsdm2.inf..;..; Function:..;.Install the SAMSUNG Mobile Modem Diagnostic Serial Port Drivers (WDM) on Win2000..;..; Copyright (c) 1997-2012 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Ports..ClassGuid={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=11/30/2012,5.30.14.0..CatalogFile=sscdserd.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"sscdserd.sys",,\i386....[SourceDisks
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10965
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.696880794555343
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:JAN9dIe+yD2VECw6bBAicoIwsgxr9FFGq3IkgGuygkZ4hjZanuRwE+3Ef5KVdu+x:/w+xQjZGup+3Ef5UU+x
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2D97AA8F4C801FEADF4C226359FC7646
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:72005F063049A1049641C01E0F876924A1F87E3B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6F6C5609DEAD2E2807AB9770212AC8F3AFE8BFECE14307C90C5F5ACA41345BEA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E5B4654E4990542137190DA5AED7100DC372747A3C8BD9CFFDC816636AED76C7C7AA15F63D7DD408D2F61D376F7E1852D8EB4A6B9F484A2AD3E4A77B447D706B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.*...*.H........*.0.*....1.0...+......0.....+.....7......0...0...+.....7.......J.8M..........130215105813Z0...+.....7.....0..m0....R0.1.4.4.1.6.C.C.9.C.F.5.1.7.C.0.6.4.5.A.1.A.0.C.3.4.3.3.0.C.6.0.1.2.4.F.F.A.1.2...1..U0<..+.....7...1.0,...F.i.l.e........s.s.c.d.s.e.r.d...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+.........D.....dZ..43.`.O..0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R0.5.3.8.7.2.8.B.8.C.0.8.F.6.9.1.C.F.D.1.6.7.E.4.B.7.C.4.7.9.E.F.6.7.2.B.D.B.C.B...1..M0<..+.....7...1.0,...F.i.l.e........s.s.c.d.s.d.m.2...i.n.f...0E..+.....7...17050...+.....7.......0!0...+.........8r.......g..y.g+..0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R2.0.8.2
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):54029
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.7867385916617895
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:dhCJADM/zJ2cemxZaHcd062GwuioErq+pSl16JfV8zZo9Kg9Coy54eR3xC//YAnN:JM7J29mxZa8K62GwuioErq+pSlWnN
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D860CB4EEF8C0D81F1B3B2E35E64D06A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:27E187FA129B3851CA36E7EFD57A4B410C363A74
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:59BEDA9A40DD631D84038A2CB7CEE5D8237B6BF142E01195363B0CFB12DD861F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:591006061E7244B27DED8656137433E4143B1C17EA75036FFCFBE1707F2A7BA7B4701C99322FC1646068EABAF914768F2BF05F79D626600C8ED3A8DDE0EEA8E3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: sscdw2k.inf..;..; Function:..;.Install the SAMSUNG Mobile Modem (WDM) on Win2000..;..; Copyright (c) 1997-2012 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Modem..ClassGuid={4d36e96d-e325-11ce-bfc1-08002be10318}..Provider=%Provider%..DriverVer=11/30/2012,5.30.14.0..CatalogFile=sscdmdm.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"sscdmdm.sys",,\i386....[SourceDisksNames.amd64]..; diskid = descripti
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):153416
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.3353155886952885
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:koMnUeTvgrrH2Mv0w1YId8k5n6vmT9C2wMalbdN4tOOOOwxn67:ZMnUcYrtSId8k5n6vmT9slbdnxe
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3C87203DC82D005C662D6E06AD5FE802
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:03E4805CD36FD2183B2BC68BE0D8FEBC77B95E92
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4EA1C521FB3B6021EFD4422E2BDD3487A89CC5555FE09086A8C44C3C05E82B09
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:22DE78E9ABC8470B2F61830C595F4D30A1361DB9973606C71F177AF92E3187081B551AFDCE77027CF03CAB0E4FD2A8F69EEE04961EFA46A75AA639D5F7DD462E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-(..LF.LF.LF.4..LF.4...LF.4..LF...=.LF.LG..LF...+.LF.4..LF.4..LF.4..LF.Rich.LF.................PE..d...;..P.........."..........@............................................................@.......... ...............................................`.......P..@....6..H!...p.......................................................... ............................text............................... ..`.data....?....... ..................@....pdata..@....P......................@..@.rsrc........`.......&..............@..@.reloc..N....p.......0..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):169288
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.251850369360713
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:RdvNGjBoDeaPUu4KyRMiZ46dMNK8iL/Xzfikb3+:KaT8uHyRK6OXiz+X
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FA03D4C16F2F7ACD43E6317767764E0C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:97F80E5036BA4B4069924B171C4882C5E9A498F5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:36D66A3B128D27B31FD2DEE82AEBF6305C927ECBA63074EC3C15A7EDB5BD2191
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:992FAA09921FCC25D0A7F3FBC50E7DE61A92A85983FF3D730698711BB409F66619BC7515CC74D9443A44E7EBEE30E5A7A3B64B873F8C77D77ABBF5BBCBB60919
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........2..a..a..a..(a..a..a...a.f.a..a.f.a..a..8a..a...a..a.f.a..a..2aE..a../a..a..*a..aRich..a........PE..d......P.........."..........x......d...............................................f...........................................................d............p..T....t..H!...........................................................................................text...V........................... ..h.rdata...R.......T..................@..H.data........`.......D..............@....pdata..T....p.......H..............@..HINIT.................\.............. ....rsrc................h..............@..B.reloc...............n..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17224
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.246117272465733
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:BoYW+uIX1iZqyWvPAP43mirILca6j4yceMNkQ0:V9X1iZq5QPrIILFmV
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5D00795AD1BBD618A0CF993E979E0143
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3C753655839AF50F88210A91353CB4E92D0100F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:88D1638974CC60640EC8EF84D7E78A49A270E63068686C95AD4777393A16BD77
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A92E5CB5A46633566616980C1BDF637F12CF3AD4ED11BD725631B0E3B18057C9AFE8DDE5D6C13547DA557825F8DE20AAAA5F72B8262C00027217FEFF8103FE89
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.................:.............$o.......0.......&.....$o.......!.......'.......".....Rich............PE..d......P..........".................d`...............................................................................................P..6....`..(....p.......@..`...."..H!........... ............................................... ...............................text............................... ..h.rdata.. .... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata..6....P......................@..@INIT.........`...................... ....rsrc........p......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):21320
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.464028548330654
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:NQ9VthNNSayu2B6pK2SnTt0rl59GgEysh3Dv3mirILca6j4yceMBFu:NQ9hN8Vn6pStGl1EyK3DuIILFm8Fu
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:50C23ED603E5DF8A7CF1D56DDEF31A15
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E079DD69F1D13F90E467401AF3A5EEE944EC3B77
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:24B03684A2B3ED6C57965D24CCE339E5B8798F81D60CF31D00992FBCB6680799
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6C9708F6DCB8E694B5E634AB155606E0C7B918E43AF975983C16A4E6F99C587422ACA6EFB82E92A271603C7C2F204C0C3FB5A03029B32CC58545F629E7F5CB7E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........f...f...f...g...f.......f.......f.....f.....f.......f.....f.....f.......f.Rich..f.................PE..d......P.........."......"..........d`.......................................................................................................`..(....p.......P.......2..H!...........1...............................................0...............................text............................... ..h.rdata..4....0....... ..............@..H.data........@.......$..............@....pdata.......P.......&..............@..HINIT.........`.......(.............. ....rsrc........p......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):188232
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.330691295708154
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:vI7AE+sfoZ5nArp6/qsSumN0saMiZCYkkZPukwImvt/nW156:g7NkgpcqvumN0saoIZPNoF
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1F48814204F6B2C03687A1675772E899
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:386421EE43018AA0EBD080BCD25EA4EB6E2D0C66
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:13F8CD91334028C8B26066D667794ACBAAA0A33D9549D08A01DEF4F811352608
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:80A66C505036E20754FF0CC4B2AA531017668B4BE83BF766402E8FCB946554B37D0AC42D413B317CEE474C3545B71A96EE4657627FCE3E806AF6A6F930E863DD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,H..h).@h).@h).@aQ'@j).@h).@&).@O..@o).@O..@j).@aQ7@j).@aQ!@i).@O..@j).@aQ=@.).@aQ @i).@aQ%@i).@Richh).@........PE..d......P.........."......R...j......d...............................................>...........................................................d.......................H!...........b...............................................`...............................text...RD.......F.................. ..h.rdata...?...`...@...J..............@..H.data...............................@....pdata..............................@..HINIT................................ ....rsrc...............................@..B.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):158024
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.311073187699061
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:MOMnUbhaIu58LREwLHLMiyvvuMi442aFQ4ubSHxmsctwG:HmdcRdLrMiyvWzA4uWk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EB5818115562D45A66E23C85C90E9442
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:681701B16F267AD14D900C1C04572101DBD7A180
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:97616466732666CB1C8DCD0ED2A79E1BD4557038191A0C48293EAE4047B46B9B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2834FF45CFB2B673A16F4CAC1717B12E4E4A65D6BFD771FFF3C0EE5BFD9865ED1769D4D52BD5234EF22F823A35AF3F499ADC31DFF0E23E313BFA38FD70FB32C9
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W/]..N3..N3..N3..6...N3..N2.^N3.4.H..N3.4.N..N3..6...N3..6...N3.4.^..N3..6...N3..6...N3..6...N3.Rich.N3.........PE..d......P.........."..........`......d`.......................................................................................................`..d....p..@....@.......H..H!...........................................................................................text...r........................... ..h.rdata..47.......8..................@..H.data........0......................@....pdata.......@......................@..HINIT.........`...................... ....rsrc...@....p.......:..............@..B.reloc..b............B..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17736
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.05987493442234
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:r8ZPZRi4Dp4AI1kIkfI27xAOc3Dx2pUjsE335/wJirNmL/cu7RZgjlQrFI/5+vIj:r8RL3K1y76HjZ3mirILca6j4yceMW
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2697A4F6BA959FDD45249C9DE1D725E8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA8B93FC6FE3C9C5A47B8425E7C012122BE735AE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:820A1EEF06F529AF2E65ABB66B04CE6E6686801CCC9089FD32C40F55EC116C54
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DA6EF652C44159C8431D56C7CB84408CEDFB567CC9966105028FEDE34385EDCD8F845D8E48253E6ACDCE570A35CAE17874D186D4E0DF99038EBCD3083BB71EBD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.......................$k.......0.......&.....$k.......!.......:.......'.......".....Rich............................PE..d......P..........".................d`...............................................................................................P..^....`..(....p.......@..`....$..H!......<.... ............................................... ...............................text...o........................... ..h.rdata....... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata..^....P......................@..@INIT....4....`...................... ....rsrc........p......................@..B.reloc..x............"..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):136904
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.559271634413402
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:a1QglT2UUzkw0OvVdByh54VE87L/wP856oi/WYI0BJgmHcDO:gQgl2F44ZwPcYV2O
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:33B11FF28DF39D086E3D80ACC0F87D90
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0441B9485329273678A5CE3433817F5C8211ACF5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:20592F532BD1E10A23849FAAF909BF754E89541A3C20D6AB5115C095B70EED61
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4B3CCBDFA0DE42286BB3DB112EC856305CB6478A41D9CCC9457472D8FDCF85FC8060FDECC5A0B2D1810DB210FC2811CF9243C210EC4DC1B544BB394B65184745
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................`...........!..L.!This program cannot be run in DOS mode....$........................................................................................................................................................................................................................................................................................................................................................................................................N1.@/_.@/_.@/_.IW..C/_.IW..B/_.@/^. /_.. ..G/_.. ..A/_.IW.../_.IW..A/_.IW..A/_.Rich@/_.........PE..L......P.....................R......>............................................... .......................................P...d.......................H!......D...................................@...@............................................text.............................. ..h.rdata...=.......=..................@..H.data...............................@...INIT....................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16768
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.629710193722767
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:gcsEJoa9gqVteEuH6+1arx6YJLW6VbPP6jU:xsCoa9gqHuH6cUxzLDbHmU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F45937AB7F170570DC40F7A00F65AAF9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BED601EB0CE1E80090F2F798E8D0B0A093E239BA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F82FC2EACDEC28422E257FDEF01608E01736E0626E902173FD751035EA35ECD9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D2833689E693F604DBAB1A17761E9F262BD87BA0B361C312B98AC3443DA322DF0E22C881D29AB2A743FBA23757777215A7E50E0C101D87F54F26C87C0946F8CF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t..00.cc0.cc0.cc0.cc1.cc...c..cc..zc2.cc0.bc1.cc..qc1.cci.pc(.cc..\c1.cc..&c1.cc..^c1.ccRich0.cc................PE..L...R..J.....................................................................'...... -..... ............................f.......P...."...............'.......&......`...................................................\............................text............................... ..h_LTEXT.............................. ..hPNP................................. ..h.rdata..............................@..H.data...............................@....edata..f...........................@..@INIT....\........................... ....rsrc........"......."..............@..B.reloc.......&.......&..............@..B................................................3....V.t$..N...$....t$.V..D...^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15560
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.635857544116174
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:zLQ3PC2uH6+xr9APP3mirILca6j4yceMY:zM3P/uH6yKPOIILFmv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:718442270A7719652DF0BDD5A85B3B46
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EE267B1134593F3C0630F24925D3B6E8F0874A80
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:665EB2F7A9E9FDC20232C17284CFC7C2E4E3F9E127C5A847A0D933A8DC3F1381
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:02E3F7FFED07EAEE32F925F955AE8815DD35EF6A878CA86EF68ACFDD2763C65471C667498791467B4B9ED485F490A60178653713FBAA9925E7A9362EA63ACD81
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$...................................................................................................................................................................................................................................................................................................................................................................................................................................)......8......>......;....Rich...................PE..L......P............................>.......................................................................................P...(.......................H!......X...p...................................................l............................text............................... ..h.rdata..K...........................@..H.data...............................@....edata..........................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:MS-DOS executable, LE executable for MS Windows (VxD)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32132
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.448755838436863
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:BTrfEChtmLNRdY1ue/Fx1G0QfjCcxjke5dw8/SNm88JkJRJIx24B5kUjMXcTFM:uCuNRusetTBe5dDWm88+JcxjBqUol
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8C9B919EA1B41708118670FB244C0AE1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DA3ED212F322EADC9BF752E52C2ACB85AA155558
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FCA1FFE169393F9772619DAF5AD6E300F700FFF4FA8598F8D5FD5031BFF5D01C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DDEE0CBED9D79626A27F5E1FE78842BDC2E69538F16341E1463D0BF742C84582C02048B45B38437865243156473174FB1F5AD3FD443CE7021B27A2BE1E950D42
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g...#x.#x.#x..X.+x..[.,x.#x.6x..[."x.Rich#x.................LE..................6...............................................................................................................5....z..1............z..............................t{...........h......E ......5...LCOD......... ..6.......PNP............................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6..SSCECOMM.....................................Q................... ...6...g...|.......................................................................$...Z...Z...Z...Z...a...a...a...a...a...a...a...y..................................................'.........'.........\.........V......G.....<8......7.....Q7......6..|..?6..x...5..t...5..p.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10624
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.6706128414455454
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:r65iL4H1iU77SMyowJL/aMjGwP7HMkD+ebMSPZgjlJMW:r65iO1377SMYJLW6VbPP6jZ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9428B5CA620EBB466BF82C834AD90285
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3234D5D82350FD1F905B59F1E93950F61ADBD727
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:607FD82FF5D157B3790BF0F3A1A9E72DBC0ED2717F6E37FDD203B62EA3A05C66
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E7D383D8E752BD91AB153AA220ADE636A8C0AB0453943524F91B5839335564D025B066C8A2AC645689C793996BA0B71412414E0DA378AD4CFCF840D948C75C66
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;}....|...|...|...}.|.|.&?o.|.|..?C.~.|..?9.~.|..?`.y.|..?A.~.|.Rich..|.........PE..L...N..J............................................................................Yx..................................Q.......(...............................P....................................................................................text............................... ..h.rdata.."...........................@..H.data...............................@....edata..Q...........................@..@INIT....t........................... ....rsrc...............................@..B.reloc..V...........................@..B.................................L$...D$.t.......%...?...........U...$VWhl....E.P3.......j.Y3..}..E.E.E.Ph.....E.P.E......u..E.@....u.u.........|..u.......F_..^..Vh....h....3........YYt.F..^.L$.3.@..t9f.9.u3f.y...r+.I...t$f.9.u.f.y...r..Q(.L$.;.u..A..L$...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17864
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.766515143806697
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:taYEyFURqVeoAtsh3DQ3mirILca6j4yceMd:bEycLK3DzIILFmi
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2635EB2E07E7389977E1F87B2570E655
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A1F80BB889F63C4B3CA348B78E4DCDA351A2A4CF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:391453DFE04D7A235941CCDCE1BF0AA391DA410D801964A88D71FC5337B495F3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9C0E0D0A92EE44AED8FCAB94BEF1DFD286515BC33329C3FD046C6579C4F20F4D51C6930AC39B941A9F98AAF158F13903D844DEFE338AFF4B18804571878FD954
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......................................................................................................................................................................................................................................................................................................................................................................................................m7..)V..)V..)V..)V...V...Y..,V.. .~."V.. .i.(V.. .l.(V..Rich)V..........PE..L......P............................>........................................$..............................................P...<....................$..H!...#......0................................................................................text............................... ..h.rdata..............................@..H.data...............................@...INIT................................ ....rsrc...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):153672
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.599309146166649
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:u8xUs3x8LrXu14WKErrSHaD49G5WIj9IG9sknho/znxHftKDT6wP/KSrRJRXwgfH:JWsiOkKJDCiOLnrKDTlPA9o
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:82E42B6977C614CC9D036723D410A1DF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9ECA4540EFCA62BC0B2BD707032239FFB7C24EFC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:52055CAEB8A76026E4F667510A4D1A7194B2D63C35F50640DE990E54427C000C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E1C52D8E773D12DEAF0DCBC5EDAD67329542CD413B0363E7E3F194F88E63DF7B863E6E510B4C2C777811D2B036C17222CAC2959C357AF8415DB92BAF72267151
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................p...........!..L.!This program cannot be run in DOS mode....$............................................................................................................................................................................................................................................................................................................................................................................................................................................F......F..........4...................Rich............................PE..L......P.....................E......>........................................7.............................................P...d....................7..H!...%..........................................@...............|............................text............................... ..h.rdata...+.......+..................@..H.data...............................@...INIT....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):130376
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.610026994324944
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:h8svXMQ1nv+qQT1oa5DBY7WtkWyU+Q9M1zxDhV8caHs944wA+IMVr57:eGXZVwD5s54M1FDhV83
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:625A76BFBB915F7AE8141A4165F41E88
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:06C1BBE38F8537E1E34FC0DC861AF6F51C6DD854
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:18F513F0A57A3D2069F829EA0FED263A8B76B005AA76B7B3F03A04A637A71F3C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D509C033EF9E70BED838ECF0352B4C8EEA62CC7A3C2989B007EB73FD8EBB1841249AF5EAF63318EED5B827C5D5DBC31AFCDAAE777BB7545817346AB02B4CF9E0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................h...........!..L.!This program cannot be run in DOS mode....$........................................................................................................................................................................................................................................................................................................................................................................................................t.E.............mq......mw..............................ma.T....mv......ms.....Rich....................PE..L......P.....................?......>................................................f......................................P...d.......@...............H!......(...................................(...@...............t............................text............................... ..h.rdata...&.......'..................@..H.data...............................@...INIT....,.......
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:MS-DOS executable, LE executable for MS Windows (VxD)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12641
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.182255146420674
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:MI+4jOW705m1vc0ksdUWCdwS0HWb3Ibzh0p4bEC6EDLYHi5cd3EfD:b7jOYv19VdUzwqzPDE7
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AA5E11DCAE31811F66FEC04F53750C63
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:290BC7815CA31FBFC7A1A256D03F8C6272CBD58D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:777DF3A3E36BCCA4707C6A0F53E8AE769F01A17C4246A8BE0A94AFD93132A076
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A3749E0FFAE893C02A1F1CE294DE2E680A3314D16736A3C6F46887A23EBDD4E883FE523D46868FB5022993F8F19303D4CCF1BCF67FB79266A654EA2387760F10
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...uzc.uzc.uzc..Zq.vzc..Y..szc.uzc.lzc..Y^.tzc.Richuzc.................LE......................................................m...................................'...........1...u...............................4............/..............................}/..................E ..........LCOD.................................................................SSCEVCD........@................0...0...A.......................5.......................'.........'..................p......X......P.........4.'...........0......,..W...(..f...$..N... ..E....................!................................................B..........X..@........'...4...$.*.:.'.............>..................'.........;...Z......:.......................n.'...........C......`......a.....................................................'..................t......Q...................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:MS-DOS executable, LE executable for MS Windows (VxD)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):27995
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.615621444162002
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:jOo4qI18bf2JXvKvDNgrEtvd/x9rxhSOk9casePstxVnxef0dbMzqHbk:jOC128BaEtvd/x9jSOQ9se6xVXdwzqo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:635E8DB841BEDC6E7F8411E79C1B65EF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:47D58593A58669936359E2BF998BD397B25FF10F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2F3A0761D5B5CE687712D2BEF1BFCE632195C1DF7B1A4F0EFBCF213A1308E6CF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ED85FA4226973B42929656C179DA79FBF8EC15EFBDBBABBA7D986341EF9EDBA73FD2E48B276CD2E964E1C44946B074F0607B336C2034985646B3B108051E0F43
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b<W..R...R...R.u#@...R.S N...R...R...R.s o...R.Rich..R.........................LE..............................................x...........................................................}...9.......9...........,....j...............k..............................{k..........LV......E ......,...LCOD......... ..-.......PNP............................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......SSCEVCR.........H.......................7...|.......................1.......h...................3...A...X...m...................+...X...X...X...j...j...t...t...........................*...F...s...s.......................P......D........'.............(...E..$..oE.. ..1E......F......E..... E......E......D.....\......L......<......(...... .........................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13184
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.561472140939199
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:B5LjyVQeyS7a/aBfiX6DWoCc4+OyowJL/aMjGwP7HMkD+ebMSPZgjlJMlq3:B5LeVQCB3WoQYJLW6VbPP6jCa
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D72A342711D3CB977BE9F2605EE853B5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D2B4C44C58360BDE7717C254297C1786608D21BF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7CA9BCCFBE724AE1768BF5515EE380E672D0B0824BB3C4999FBE08BB589BF620
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C7E4704A39EA0B77B59B78225699B4BFCB9CA35D4AC0C1C7C77AB2A46E5853C04D07519456FEA7EAE9ED9DCDBFD4DB4CEB9376F1C70A2C547655F10F6BEBAD6B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Yf....l[..l[..l[..l[..l[..m[..l[D$.[..l[.$S[..l[.$)[..l[.$p[..l[.$Q[..l[Rich..l[................PE..L......J.............................................................................5..................................|.......(.......................................................................................$............................text...p........................... ..hPNP................................. ..h.rdata..............................@..H.data...............................@....edata..|...........................@..@INIT................................ ....rsrc...............................@..B.reloc..............................@..B........................................................................................................3....V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15304
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.652107081324523
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:QvtcDzUUIZPBzBfiX6AlkNar0vBXjsV335/wJirNmL/cu7RZgjlQrFI/5+vIr9ZU:QvGvxIRPSrYjM3mirILca6j4yceM8o
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7E7493BBEE5468BB34C9E019A06F5310
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E59BB0BDEB8C70B4ACAAE78C1CA58A91210FC63E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3FE0D20293D3E115E0B12F1D0878AD7AB795799BC1FA124E4D3D65ECB7BA097C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1F7258200BC931A37CE3A4C4204E6F229F0F1250D665BFE046DA285C41C2D02CB167471482E842E6059AF8DB3ADDEA755A3AEE69CBA094F4CC9643FD39957AD3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$...................................................................................................................................................................................................................................................................................................................................................................................................................................8......)......>......;....Rich...........PE..L...{..P.............................................................................s..........................................(.......................H!..............................................................p............................text............................... ..h.rdata..F...........................@..H.data...............................@....edata..............................@..@
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11067
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.693276682286715
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Yz5pTkHjkH2eECwxZ2Zz5fBIwW4Ek1V5kglIIusLGhjZanuRwE+3Ef5KVfGOa:hHow7jZGup+3Ef5UfGh
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9A30C3C976270651B4DE73A4194EF76F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4656504F09566F9F2F68E219042888A5BFB32A64
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7521063E6F99EEBA6D8673357C352D10A591840CA916493666595C1052F332CD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6232B444450D1ED0A8429E84DC3C1358B3291B4A869D5AE73A0B35D26250CB703AD3DC510914BE27171D2B43ED7DBB5496201F855BAA876913B2D6884E42050C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.+7..*.H........+(0.+$...1.0...+......0..$..+.....7......0...0...+.....7......Q.W.fC....1A...130220022815Z0...+.....7.....0..g0....R4.C.D.A.B.F.1.C.A.0.F.D.3.D.0.B.C.2.A.4.6.7.6.C.F.1.3.4.C.9.4.7.6.9.0.3.1.6.4.7...1..S0:..+.....7...1,0*...F.i.l.e........s.s.c.e.b.u.s...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........L....=..gl.4.Gi..G0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R9.3.B.4.5.5.2.0.3.C.3.E.1.5.B.B.B.D.D.D.3.3.3.C.5.B.2.3.5.1.8.4.E.2.8.5.F.3.8.B...1..U0<..+.....7...1.0,...F.i.l.e........s.s.c.e.w.h.n.t...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+..........U <>....3<[#Q...0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R9
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8458
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.818827276864091
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:3gYiADN8SLhDHwGGSq7qJePf7QphNN7Oz5fQZs4x4Dh+:3hiADf5QG9q7weHUphNQz6Zs4x4Do
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E3A1714762E253A77364D00D81B9AA8A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DBB8AAF635B8C4AFC784BE729331BD04DBE1002D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:293A0DD08EB6435E9594901A6CBF167531BEBCFA552D4929FB9470219F10DC5B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:883C4E2C1262D56E150FD80B1AB2813430E1329F8A71549BA4108BC452AD4FDA06EB651305C46F9685710D13DAFF282B42A3C96E05B9521E66088BEBE4BD4B81
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; sscebus.inf -- Install the SAMSUNG USB Composite Device V2 drivers..;..; Copyright (c) 1997-2012 by MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[version]..signature="$WINDOWS NT$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=11/30/2012,5.30.14.0..CatalogFile=sscebus.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Specify target paths.....;----------------------------------------------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11935
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.592553170911262
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:vXyZKxoIOgZUoH2eECwxZ2Zz5fBIwW4Ek1V5kglIIusYygkZ4hjZanuRwE+3Ef54:9wQxQjZGup+3Ef5U9bB3h
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:65885B1B4BF2A4E75E96B2B215FF3D86
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5EBB3D6DA92B17829FC055C1BB115D6871BE0753
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EDFEC7CF0A60F802385D66519C3EF2783D1450B51C12B91A0680D06195392E26
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E8A725C4DB5661298CA3ACCFDEDBF618D0FE83AB85B6E1809D97312F3F2F5E47776876566D5C6206C83229E4049864B08E78785BB5D7C58C8676ED40C680940F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...+......0.....+.....7.....y0..u0...+.....7.....[ Yj3..E......b...130220022815Z0...+.....7.....0...0....R1.E.D.3.8.A.0.8.4.C.3.B.7.9.3.C.7.B.C.8.0.F.B.2.0.0.4.B.7.4.1.7.D.E.7.2.3.1.4.8...1..S0:..+.....7...1,0*...F.i.l.e........s.s.c.e.m.d.m...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+...........L;y<{....Kt..r1H0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R1.F.9.2.A.9.F.D.F.6.B.B.5.1.3.F.B.B.1.C.C.2.3.2.C.2.6.2.3.E.8.6.9.6.E.7.5.0.4.2...1..U0<..+.....7...1.0,...F.i.l.e........s.s.c.e.c.m.n.t...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+..............Q?...2.b>...PB0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R4
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):54038
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.783546606682777
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:KhCJAD0VhCYbEWLHnE062GwuioErq+pSl16JfV8zZo9Kg9Coy54eR3xC//YAn+R6:U0PxbEWLHr62GwuioErq+pSlWn9
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9D3A4699FB9AF871C6429F537D0E8F1C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:86E162131DFD10D5894F0B148F3FB8E8562D602B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2EFE5147E354951B5EDEA8A57B1AC2BDB1473C19FBB33A32A45E8D6BB7335FDC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5EA83C58C6E1254745A9A597C4284920B1530F36B4D9ED97387F20D5736BC772EEEB7A3CCABFD7CEE5DE2906D795991E56467004407F7540B89470EAD52E6B52
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: sscemdm2.inf..;..; Function:..;.Install the SAMSUNG Mobile Modem V2 (WDM) on Win2000..;..; Copyright (c) 1997-2012 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Modem..ClassGuid={4d36e96d-e325-11ce-bfc1-08002be10318}..Provider=%Provider%..DriverVer=11/30/2012,5.30.14.0..CatalogFile=sscemdm.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"sscemdm.sys",,\i386....[SourceDisksNames.amd64]..; diskid = descr
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6173
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.960479803015602
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:nom5gYzADonSxWgqDH4pOkBPfUQx1T2H2x2lf:nomhzADoSxWgo4kkBHUQx1T2H2x2J
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3D17A2042264ED56FD37338C2375844F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:774F03A40D4344CD199548B37D6686E7A3B91FDF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3AC2EC552F292786CA47FE622FD52B99CF6A67FF42C2B60F9E14D5ADF08124A1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D92B0A60412EFE4CA4511B90378AF1248D1542085CB47891741C14115CCCFE6D57AC02F0D10D1D73D3F8BECCDEC621D3DAE56CE62F2B2EFEFFCB1EE0EE4F02A8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: sscesdm2.inf..;..; Function:..;.Install the SAMSUNG Mobile Modem Diagnostic Serial Port V2 Drivers (WDM) on Win2000..;..; Copyright (c) 1997-2012 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Ports..ClassGuid={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=11/30/2012,5.30.14.0..CatalogFile=ssceserd.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ssceserd.sys",,\i386....[SourceDi
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11034
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.010146678899967
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:kvgYSAST1oJQMV6IMV2FWMx+pM0JZMV60MV26Mx+9M0xM0qM0dWvo:kvhSAI+J/Qm5xL06gyxrLWMWvo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EA4D2E58DBB1769318FAD25F0846D555
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:017CAA46500972F8567680D052F9ECBC052924B9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:98FD3C2BB889D6DF567FA204D7D188A09BFE871D17160987E0BB82C44AC12372
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5F6FEB78B86DF5E6142C272E703C467E4C4EDF4A30B43C40DFEEDA760E2DBDACBF44FAB5873C90E4D498BDE86CC51A8386E0CA04F4ED8D880A85CAE4A117B068
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: sscesdmv.inf ..;..; Function:..;.Install the SAMSUNG Mobile Modem Diagnostic Serial Port V2 Drivers (VCOMM)..;..; Copyright (c) 1997-2009 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=Ports..ClassGuid={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=05/13/2009,4.50.7.0..;CatalogFile=ssceserd.cat....;-----------------------------------------------------------------------------..; No files are copied by this file.. no filecopy init declarations are here...;-----------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4823
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.792556132857992
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:jZ0shubMsHa6ZWA3QutOm6+u0sJjkBRxwLn8j3PJxg/XcYowo5HDgx1/XL2H5fDP:jWsgYNAjVTHtx7M/x1T2HFf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EB5D5F512C73A94EA42937114AB813F8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2B0018C4E13834DBD9BB35E117748AD61086538E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2D4459807BD67E61B2CA10A34CD01353B6B6CE30E074E511F38399DB44113FAA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A496794D79042FBF6F065196D5D740BE5651098A2765EF54CC0529AC52A8F80BA6896F84AC55BF6EE433918478617016F4182742D4112A1608B03B1A0BEB71D1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: sscesdmw.inf..;..; Function:..;.Install the SAMSUNG Mobile Modem Diagnostic Serial Port V2 Drivers (WDM) on Win9x..;..; Copyright (c) 1997-2009 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=05/13/2009,4.50.7.0..;CatalogFile=ssceserd.cat......[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Change A:\ to source drive (or omit to always (?) b
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11073
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.679980190324716
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:sZ9vZH2eECwxZ2Zz5fBIwW4Ek1V5kglIIusYygkZ4hjZanuRwE+3Ef5KVqm0:iwQxQjZGup+3Ef5UW
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FC0F3421A78FFE8D2E2D481C53583334
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C6FE525C458C00233F20EB7491F6DD676FFA01AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:83D3C8CCA3695C730EFC01837B7137E6C35A59F411965DF7D666249F818404B0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:295FC2F14ACF307C9C989D53040D3C865DCCE52E8B19A3739327323AE764336F72C611CA32C2F490F82AEB8A9C5EC67D4A3588F233148B483E56992018F2DD83
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.+=..*.H........+.0.+*...1.0...+......0..*..+.....7......0...0...+.....7........m..QD......"..130220022815Z0...+.....7.....0..m0....R1.F.9.2.A.9.F.D.F.6.B.B.5.1.3.F.B.B.1.C.C.2.3.2.C.2.6.2.3.E.8.6.9.6.E.7.5.0.4.2...1..U0<..+.....7...1.0,...F.i.l.e........s.s.c.e.c.m.n.t...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+..............Q?...2.b>...PB0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R4.8.9.D.9.C.A.0.B.2.3.D.C.6.3.4.4.5.E.7.0.5.6.2.B.D.2.E.D.B.2.2.0.3.A.B.B.9.1.D...1..U0<..+.....7...1.0,...F.i.l.e........s.s.c.e.c.m.n.t...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........H....=.4E..b..."....0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):58288
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.758852157871082
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:RhRJAIVJ/Qm5xL06gyxrLW9062GwuioErq+pSl16JfV8zZo9Kg9Coy54eR3xC//L:HVJZbgeZ62GwuioErq+pSlWnao
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A6E7C27112CE1263A2D0A98DAE4670AD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1295A760B3B2152C53D35F9EE7E2F9DEB99BF4CA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D98E96449A15D6C29ACF62B4F1980A0C64FEC393B49145C1C47E65865DBA5F7D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8F357FC9034A968BFAA314F6CEDE446A472BBE99FB4C0FCC28F28DCBECC1B954645E1307C78BD6400DDF8CFB796FD1ACFE387DEA6908107784FE712A3589DDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: sscevxd.inf ..;..; Function:..;.Install the SAMSUNG Mobile Modem V2 (VCOMM)..;..; Copyright (c) 1997-2009 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=Modem..ClassGuid={4d36e96d-e325-11ce-bfc1-08002be10318}..Provider=%Provider%..DriverVer=05/13/2009,4.50.7.0..;CatalogFile=sscemdm.cat....;-----------------------------------------------------------------------------..; No files are copied by this file.. no filecopy init declarations are here...;--------------------------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4741
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.784105743929341
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:X0shubMsHa6ZWA/QutOmysu0sJrFtt8poUBRxwLnt3PJxWXcCowo5HDgxrfDADUj:ksgYNA7VD+fepoPxxa/xff
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0699E321CF72D762FB0D3BB66395D0F5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:63A9A98E537564F2CA95C7D9B37B893B1BC69232
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7C284FA06417D99D2B4DF358F0F4900EED80BC93DAC7F55C896295694E0F524F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D2D01C027EA401DC363B20E25A02B20A377311CF7AB0C472B8A7988BD4D1A4522999E011227E08EB64435B953ACB60AAF205FD4494946E004D244D71E56F7999
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: sscewdm.inf..;..; Function:..;.Install the SAMSUNG Mobile Modem V2 (WDM) on Win9x..;..; Copyright (c) 1997-2009 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=05/13/2009,4.50.7.0..;CatalogFile=sscemdm.cat......[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Change A:\ to source drive (or omit to always (?) be prompted)..;-------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):145736
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.3620867030939685
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:idcVA8u2blkvZGevlh6aC9JeCVH9E4bkFVyNtD0H:ycC8xcFth6aC9JeCVH9aVyo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E17886AF92CDBC1056F4B4EEF2AA7F1C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:87F3BDB96AA1666252108DBE5620457AF3D1C7F3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2582B1C6B9F41E0FAFA6E4D781C42FD759F547EA3C55189E7165875A0F7FDC0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7B4A1366C3C20C15A7973638E8A2AB247F0B37231375DC21FCBC4372FA48243C3C65EF9901CF9613C52427A490DFFB2A59DC066BF8CD36040D448F35A3A93CC1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-(.BLF.BLF.BLF.K4..HLF.K4..3LF.K4..gLF.4.=.MLF.BLG..LF.4.+.ALF.K4..XLF.K4..CLF.K4..CLF.RichBLF.................PE..d....V.K.........."..........:...............................................`......@.....@.......... ...............................................@.......0..........H!...P......p................................................................................text............................... ..`.data...@<..........................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):129352
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.289796749912104
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:7SoWgB3f2fS+1uFoOrWf1QWp5lCvKUA/gDpgPVzGIxnAxsSE+1lslHVAOF2RLGe:tWUfreXf1V5+JAymVzGIxnElslHVAOFs
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:97B88E0CE2D76A68A6EE4EEF12E9E910
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DC436332AA40C0387864B21735E17155AF276FA4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7E610667B8539A31BB9F3B7CB90BFA8F2FF68C635C8C290F85082B1BBB04D50B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:051E34D1F0F1B5089123AC46EA5DB277EC777955CFFFF03A25FD532B74F544476B2D09DA642D13C81BBCB63E1305C297501EC5FF64590633374302BDFD70A0A9
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S...2..2..2..JA..2..2..2......2......2..JQ..2..JG..2......2..J[.@2..JF..2..JC..2.Rich.2.................PE..d....R.K.........."......~...V......d........................................ ...... ...........................................................P.......................H!..........`...................................................`............................text...fr.......t.................. ..h.rdata...:.......<...x..............@..H.data...............................@....pdata..............................@..HINIT................................ ....rsrc...............................@..B.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17224
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.1912374454119234
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:LoYo8BXPX1iZqyGrfnCYEYJLlLW6VbPP6jSp:c+PX1iZqZjLLlLDbHmSp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:55D90A4F9AE44D892924FC091F295CBF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:077E25662463DF965BB6A602459ED9877C39A2F7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:24DB56F19F84DE982F8A4540EF1F57A815AF5541AF7C681A838AC9430A6CE19C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:36EBB2829EF425CEBC589760DFAC29F45B6729539C16A0B59FC30230A8B48C45967B2DF6D7F4DAE08E5E9FE1C4AAD4866D6069226BD472E3F9F28D824DDDAB5B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.................:.............$o.......0.......&.....$o.......!.......'.......".....Rich............PE..d...:U.K..........".................d`...............................................,...............................................P.......`..(....p.......@..`...."..H!........... ............................................... ...............................text............................... ..h.rdata....... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata.......P......................@..@INIT.........`...................... ....rsrc........p......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):20808
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.465950781009283
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:crsLwlnPDGYOma68ynTL0rl1tdoUB/YEYJLlLW6VbPP6jsy:crUwJb1OmVLGl1LoQOLlLDbHm9
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DB3D0DD45D24F6D366EAE6E72CC62E79
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3A92E5319B9DF57ED69DB7C9C10602E0614D5826
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2DCCA55F031E225C4DD88114E941A4FB5D67D46AD4310E2C92E02F580CB7781E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1832B09A901D71E6E190F7AE327D97B75FD7235E87D9118B8ED72A3C6BBD544D57F60E59D67F9BA4057D68D106FCD541C7FEB54467A02D707C2F9F90FF5F5465
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........h...h...h...i...h.......h.......h.....h.......h.......h.....h.......h.......h.Rich..h.........................PE..d....S.K.........."...... ..........d`..............................................g@.......................................................`..(....p.......P.......0..H!.......... 1...............................................0...............................text............................... ..h.rdata.......0......................@..H.data........@......."..............@....pdata.......P.......$..............@..HINIT.........`.......&.............. ....rsrc........p.......,..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):163144
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.299672952747857
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:tVTErkLG8nsGpPFaJHpnVu5NEKipKmTbVuDOAIO/N6vj6J:jTuk346NEKipKaHL0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8012979C9C0D320CDF41488AE4300AAA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D3DE4F73243B99067D6844F587D440784B19F695
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E82B8C579C5121F8813E86CAD88A2A76D61FF8C5F56A5BC5969AA4A44FD30C98
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0FA41E8CB268DA156AA5EE8F00B4E480185538C31174ED59E80511E4650F441B472C821413C8D6B8F6A955C796A99C79B9AE380A99E796298DDF241A822032A3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ ...N..N..N.....N..O...N.&5..N.&3..N.....N.....N.&#..N......N.....N.....N.Rich..N.................PE..d....S.K.........."..........`......dp.......................................................................................................p..P............P.......\..H!.......... ................................................... ............................text...V........................... ..h.rdata..l8.......:..................@..H.data........@......................@....pdata.......P.......2..............@..HINIT.........p.......H.............. ....rsrc................R..............@..B.reloc..*............V..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):142664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.312363302977822
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:lKL7ZT/umQ8RLhpgkR4QTMXLm6GVKLLsIzAe+Aw:O1NFaQTMXLm8E
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:88A005DABDBB639EF0D9A434BE11F600
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:659CF5C1CB4393160586B7C562A38480422561C1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:491DF74CCBC9E5F449ABC37617695E3CCA786BF9BB8D17E36162DC4A0F58F073
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:404735C38B57A067967A2EF176CEEB7026ECDE098CD148D0395D6E134F721B2143A8DA61E452C52B92451FF83AB19B44BBEE3B3CD77BCD7801ABDF1E669F73F1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#..M...M...M......M...L...M...6...M...0...M......M......M... ...M....>.M......M......M.Rich..M.................PE..d....T.K.........."..........V......d0.......................................`......q........................................................0..P....@..................H!...P...... ................................................... ............................text............................... ..h.rdata..t2.......4..................@..H.data...............................@....pdata..............................@..HINIT.........0...................... ....rsrc........@......................@..B.reloc..`....P......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):138056
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.310145687130129
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:sXpHrtOJJQog3gtZ+D4PWL9DkA5u0RVgZooaMIIG/OFqR:gL0Jg+PmDkA5uftahZ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5E48522DE9672A36DCEFD4505AEBA010
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:543C9278834491B24C17575A1E7E732C6A5A88F1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A6601B41D06DEA248289A436BC48766748E4C74699F5BFB1B1FC816297C3DB40
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8088FE343439AE0F7231B94F7355AF98928D8C470EE1F357C0D684403806BA196F082EC0BF3B6BD263C8D3A8C8AD2C176AF1E0C0695532F3906AF2BEBA10C2AF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............l...l...l......l...m...l.......l.......l.....l......l.......l...s.l......l......l.Rich..l.........PE..d...GU.K.........."..........T......d .......................................P......U........................................................ ..P....0..................H!...@...... ................................................... ............................text.............................. ..h.rdata...1.......2..................@..H.data...............................@....pdata..............................@..HINIT......... ...................... ....rsrc........0......................@..B.reloc..L....@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17736
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.011377171094539
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:FZoYeV8lKqV0qkIkfI27IAOc3Dx2pkE5yowEyowJL/lL/aMjGwP7HMkD+ebMSPZU:FZoY+88OPy77HE5YEYJLlLW6VbPP6jX
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:33C77BB21867AD23DEBD0C07262163F6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2E0278F7544D71781CB5663A266BEC417F13D5E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:47E9A90F22856EF06185C531BD0F19C66C56A37760025C4E434FA341DE43F640
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:013D2E8F6BE3148BAB93F32A967BCC01F4C94E2E09F4EB58CEC94992FDABB3472C0D6131A246CF281D0A432F7248E1E0945678F39BDD15B58204F979A9F30AA5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.......................$k.......0.......&.....$k.......!.......:.......'.......".....Rich............................PE..d....R.K..........".................d`...............................................R...............................................P..2....`..(....p.......@..`....$..H!......<.... ............................................... ...............................text...O........................... ..h.rdata....... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata..2....P......................@..@INIT....4....`...................... ....rsrc........p......................@..B.reloc..x............"..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):100424
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.63179530969565
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Vzkj7soT0DnoJLILGd3sMajV9W52TCvb5D6H8h3p+Iqa:Vzkj7P0qLDd38jV9WTvM4ma
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F46C273B040BA3F72D6CC6E02D55974F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6BD8985E581EE9877AF97300577741E06B7C8A55
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A096CEBAD83F2808840ACA29D2FBC34C208C2849A07B1071C17FF73729BA08E2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0690ABCD7C9807B50D60BEC5117E28A07BBF880819479DE7024DA65C55CA7E34355639AD27EB8868EA43D0CDCF3BEB5C9A279A6FCC5C59E30393A6283505427C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}K..9*..9*..9*......8*......;*..9*..l*..`...<*......8*.......*......8*..Rich9*..........PE..L....R.K.................*...:...............#...............................g......U........................................O..P....X...............g..H!...\..<....$...............................................#..`............................text.... ....... .................. ..h.rdata...*...#...*...#..............@..H.data........N.......N..............@...INIT....R....O.......O.............. ....rsrc........X.......X..............@..B.reloc..8....\.......\..............@..B.................................................................t$..t$.hh&............t$..t$.hh&...........D$..H(.D$..@#.@`$P.q..\.......D$..H(.D$..@#.@`$P.q..>.......L$.2..A........$...........D$..H...u.........D$.. ..D$..@#.@`$PQ........U..QQ.E..@(S.].V.s`.N.W.E..T(....?..#..E......E.......`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16256
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.70213999483752
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:g3s6JCJqumwDsuH6+pTvYJLW6VbPP6j+g:ACMumwQuH6w+LDbHm/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1F445DEB7AF53142E4D80BE1822573CB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F3243F63164E08018187410653E8B8B7F2A061AE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:50026F4437E5F2E574C982EAA0734F1D3A47CA8D2AE88E39999123451DA34550
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7B5E7190018245BF863C851A525C5796F2C578DDC7F02B19E938279F96C01F7395013B29BBADC8466E56DBC892D4DAE97F75AF6482E89F7448C96B0C3C32F9AA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........V...7...7...7...7...7..4....7.......7...7...7.......7......7.......7..y....7.......7..Rich.7..........................PE..L...iW.I.....................................................................%............ ............................f.......P.... ...............%.......$......`...................................................\............................text............................... ..h_LTEXT.............................. ..hPNP................................. ..h.rdata..............................@..H.data...............................@....edata..f...........................@..@INIT....\........................... ....rsrc........ ....... ..............@..B.reloc.......$.......$..............@..B........................................3....V.t$..N...$....t$.V..D...^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14280
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.776126315397564
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:UNOL42mwuH6cBfiX6/u/gn0QdFkW8HyowEyowJL/lL/aMjGwP7HMkD+ebMSPZgjD:UwUouH6+r90BW+YEYJLlLW6VbPP6jBEM
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0141F8AADE42049F4CD9E9CF8ABB05E9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FF39F72E821F159ADC70F99FAD72B65E2059C3BC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:07E91E8949DA91EC2D5A092DCE748B01AA55A4C8F2EFD2415DC9157BD03C1972
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C5B631C0615EC8DDEE548B54F9B3F5F8DCE41B20C1361217797168BDEACBDEABFAE13D272FF5E1BC4DA80953BA9EFF238D92536EDC0399B83D28BD6BED8E84EF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........mF`k>F`k>F`k>.Cw>_`k>F`j>_`k>.Cx>E`k>.CT>G`k>.C.>G`k>.CV>G`k>RichF`k>................PE..L....T.K................................................................................................................f.......(.......................H!......D...p...................................................h............................text............................... ..h.rdata..............................@..H.edata..f...........................@..@INIT................................ ....rsrc...............................@..B.reloc..............................@..B................................................................V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....hdHWMj.j.........t".L$.. ..H..L$..H..L$..@......@..H.....D$...u................3.....D$...u................3.....D$...u.......... ...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:MS-DOS executable, LE executable for MS Windows (VxD)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32100
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.446808759599041
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:BrnwhChtmLNRdY1ue/Fx1G0QfjCcxjke5dw8/SNm88JkJRJIx24B5kUjMXcTFz:dSCuNRusetTBe5dDWm88+JcxjBqUomz
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6938DC488888652BF2CFB87F99D0F9CD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D800E50911B3941435821BCAFE318012EA0BC873
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0FDAF9629AF55BC2BA3D3C88E175C600588623BF094330B23BB1B2A36F3B8BBB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:369BC2D4E1F88F898590006C3BC978155746A0BDA01AAEC39DA6B2C385E856D936D1A6C69684D7E33699E1BCD60D994BFA4FF2ACCBA821A03430CBF03B6FA166
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g...#x.#x.#x..X.+x..[.,x.#x.6x..[."x.Rich#x.................LE..................6...............................................................................................................5....z..1............z..............................p{...........h......E ......5...LCOD......... ..6.......PNP............................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6..SSSDCOMM.....................................Q................... ...6...g...|...........................................................................S...S...S...S...Z...Z...Z...Z...Z...Z...Z...r...........................................'.........'.......#.l.........W......G.....L8......7.....a7......6.....O6......5......5......4..|.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10496
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.724142085775193
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:iP6iL4HA37zxN5yowJL/aMjGwP7HMkD+ebMSPZgjlJMtBL:iP6iOW7zX5YJLW6VbPP6j8
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F3AADA93DF1AF7E13689EEED56292422
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FD3D4ACE6B80F3D98506F325F14E3480CE7A6F97
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:539CE4DB354B6D05C1A0626995BDD1840D964207818C57D8C1877300E96C95D4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6CCBD9E1DF966A135AD882B678D83F74FD9462B3E426BAC8E108CCC24688C6D2AAEDEA1D0B17828A3D9CE4D50012F6E8ED7C9AD93D9950B270B0B772420C763D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;}....|...|...|...}.|.|.&?o.|.|..?C.~.|..?9.~.|..?`.y.|..?A.~.|.Rich..|.........PE..L...eW.I.............................................................................E..................................Q.......(.......x.......................P....................................................................................text............................... ..h.rdata..............................@..H.data...............................@....edata..Q...........................@..@INIT....t........................... ....rsrc...x...........................@..B.reloc..V...........................@..B.................................L$...D$.t.......%...?...........U...$VWhl....E.P3.......j.Y3..}..E.E.E.Ph.....E.P.E......u..E.@....u.u.........|..u.......F_..^..Vh....h....3........YYt.F..^.L$.3.@..t9f.9.u3f.y...r+.I...t$f.9.u.f.y...r..Q(.L$.;.u..A..L$...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16712
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.829586998721315
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Qa7pYYcFc5EX7QeI7bdbfsa+yowEyowJL/lL/aMjGwP7HMkD+ebMSPZgjlJMuPP:QSNcFceLQ5ZbfsVYEYJLlLW6VbPP6jzn
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E5081F6E45DFFD87B10D8FE613DF53D7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5E7ECE3AB4CA30EAEEE1C88828DD2E97B067C261
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2773E81E56D1473163FBCA1C2D91E64BBEC21AB95696C47C1743625256565656
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ECD6D620F18FDC6DC682522B05CEDA9C0C48EFDE80346A4C639820ED75EFBDC6D71DA2855A7DBCFEAC766CC755B455208B966AF0A96C2B0CBD94AF28C49B01CC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..c...c...c...c...E...:...f.......b.......i.......b...Richc...........PE..L...gS.K..................................................................... ......Y...........................................<.................... ..H!...........................................................................................text............................... ..h.rdata..............................@..HINIT....0........................... ....rsrc...............................@..B.reloc..&...........................@..B........................................................................................................................U..QQSVW.u.3.]........E..E.Pj.h....j.Sh.....u.......;.E........E..p(j,Y3....}...Mflx.^..^..E..F..E.S.F.S.F\P.~..^X......V.h...;.E........N..I..E.....H..N..I..E....`...H..v..........V..........=..........................V....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):125512
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.65242557694673
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:UMN2XrUUIjz0W1hNKPLJJJKiTGyzTHcGHZshXdkM8kWsFWvVHDqY/f2N7H:Uc+BIjz0WqdHbmXl8kWsUo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:385032BC26C5444208072B68CAC8E5F2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:003B9DC1B47972F42E843BF0A56570304DDE4D23
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:19B758DD78D16826E5CC95ED93A33233D33294C5B3A6FD05FF8D39494B19D3A6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:263373176605037447ED6ABD3EDBFC819092A9A003E12F590FEFB1440C1E8D0D534D14F5E0E096EF1146B44B5AC2E5469E03CFA19C75986C7E600FBE95DAA86A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..5U...v..5U...v...v...v...U...v..XU...v...U..Uv..5U...v..Rich.v..........PE..L...lS.K.....................;..................................................................................................P.......`...............H!..........@...................................................@............................text............................... ..h.rdata...&.......&..................@..H.data...............................@...INIT....n........................... ....rsrc...`...........................@..B.reloc..N...........................@..B.................................................................t$..t$.h..............t$..t$.h...........U..SVW.}..wp..j.3.X..E.P.GDPVW.u....E...t.;.u.W.?.........._^..[]....D$..H(V.q W.|$..g..WPj..d....|.h+....FpP.FDPWV..f.._^...3.......3.....D$.. ..D$..@#.@`$P.D$..p..o......SU.l$..E(V.p 3.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):119496
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.66269910734265
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:GndOmPX5ey4XxOoFvzRGJJT9omZNybFLiooC7nMHDWanfe+eDHwhK1H:mPJmxOoFLRMMLlLODWaf4
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0C5F13A511EAFCE614432DFE9D5B70A7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:094F647962F26C9099EE50C6C5EA3ED0E3A53300
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:79B27F3F2349386488B427242A66A1B4E61D039FD7FB6905AA8F2116FCC55668
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:83A35B900BFE8EF520DAC18316D22E7DE75FC9BDDCEBB7985640D49770CE43B187393F1B7C49F76132F214C0659A46DA3A7276E6278416B4DE6005AFBF586860
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.s.z...z...z.......x.....].x...z...4...#........X.{............ .{...Richz...........................PE..L...IT.K.................v...8...............p......................................,...........................................P.......................H!......,....q...............................................p..8............................text....m.......m.................. ..h.rdata..t#...p...#...p..............@..H.data...............................@...INIT....N........................... ....rsrc...............................@..B.reloc..............................@..B.................................................t$..t$.h.t...p........t$..t$.h.t...E.......D$..H(.I V......P.1.....|.........=....u.3.......^...U..QQ.E..@(.e..SV.p ........W.................p....,..........0......0.........p...e..hMUgzh....j...|q.....u..E.......E..E.t.j<Y3
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):115272
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.646401621106065
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:z0fscpRgpqMUmtPpiWt4oPrIScHLX82Ysi5TgWfUQ+nDDN5Y5+Zq:zG1gpqTmBpyH9vipgWfZ88
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:454ABA23681E7A4A319DA5CCA5368293
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:59A1CB3A9FBE889761E554125FD3FFB10AD0C3F3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9E42C494D77EF9D207B07B53BDB1D9B1CC749B83D5438BB572EF531D710B8F27
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EB2207D41B40B27C982FB1050FBEAC29A0E84FE955920DC11DFE106AB9BECE6A0B8273FB8533010653CFF896705AE023F0C743A60B9BA6A24872661AA166BF64
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h...........9*.....9*...........*....T*......*..V..9*.....Rich...................PE..L....T.K.................f...7...............a......................................x...........................................P.......x...............H!..........@b...............................................a..<............................text....].......^.................. ..h.rdata...#...a...#...a..............@..H.data...............................@...INIT....\........................... ....rsrc...x...........................@..B.reloc..............................@..B.........................................................t$..t$.hHe............t$..t$.hHe..........D$..@(SV.p ......W.....a....,..........0......0.........a........._^3.[...3.....T$..J(V.q .I83.;.t#9A.t..I....I...\....u.P3..A.PR....^....D$..@(V.p .D$.W.x..@`.x..s..#.......3..G.P..R.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:MS-DOS executable, LE executable for MS Windows (VxD)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12617
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.178589698108153
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:MZgiUzs2aM6Mp2GaO1DE9YATwy8JdwS0gKWbzIbvtYJ4bECOEDLYHi5cdNM:0nCHD642K1wzw9wmzLZM
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F82B62A71B32211A44AB0F5AA645CCEC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:51A43212453759F750B41DE0D17D89282AC253E5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0854A5B70601BD675FA86D4E72DB252BC8C32C438C2718206497B02148B4A87D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:03EB4AC021FB55D505C5EA5E216A18D5BF965F977E2BD20ACF2EC9A145C944C59463E89325CA748AFE012E77A2EDB43E0D90DC7CF96DE951CF670D81E54AE045
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...uzc.uzc.uzc..Zq.vzc..Y..szc.uzc.lzc..Y^.tzc.Richuzc.................LE......................................................m...................................'...........1...u...............................4............/..............................y/..................E ..........LCOD.................................................................SSSDVCD........<................0...0...A.......................5.......................'.........'..................l......T......L.........8.'...........4......0..S...,..b...(..J...$..A... .......................~.........................................>..........T..@........'...8... .&.6.'.............>..................'.........;...Z......:.......................n.'...........C......`......a.....................................................'..................t......Q...................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:MS-DOS executable, LE executable for MS Windows (VxD)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):27963
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.609841051011092
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:I/QbecWKxtsbf2JXvKvDNgrEtvd/x9rxhSOk9casePstxVnxef0db/zqH4:AE3Q28BaEtvd/x9jSOQ9se6xVXdTzqY
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:12A037F29960AAEDA036941CDE05B9AD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:45C25CBE7604EDA396CD549D0174FB42EA16155F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AF032F79CC9EBB7762E077133EAFBFEA137046AFBB24CBCE9588B2E2B09C8BC6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:01B1808825A85B527C9DA4E87F00726CBCB085C012810FB2BF1897D97E13DA8252957DA5FE308671711FA0FBCADC6F42BD916BC859F60AC3523D09845B7C689B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b<W..R...R...R.u#@...R.S N...R...R...R.s o...R.Rich..R.........................LE..........................................................................................................}...Q.......Q...........,....j...............k..............................wk...........V......E ......,...LCOD......... ..-.......PNP............................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......SSSDVCR.........H.......................=................... .......U...................6...6...P...^...s...................#...T...p...p...p...........................&...-...4...4...I...e........................d...`..,...\.. ........'...........'.....u..........OE.....?E......E......E.....`E......D......D......D.....8......(.................|......x......t..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13056
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.594006221721273
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:KtByuTbSyS7a/lBfiX6v2A7hyowJL/aMjGwP7HMkD+ebMSPZgjlJMWv:KtBZTbWOz2AdYJLW6VbPP6jJ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0F5A51CAD1F617AD71136A1452BCEB5E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:266D6B99E601049C2144E4D761F5FF14935F8F05
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:466A0F7312D9F2ED46E83D37D983B93E0B51682B4BD9B288CCB01B6554F06CA8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DC0BAF724D6AAF807C2F610DF173F5EE205CBA002C59B57B277410CD80A45A4E90C0D981F399BC7D626B63B13045CDEACC10408512E75CBC3C33C4B4DC13E3F1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Yf....l[..l[..l[..l[..l[..m[..l[D$.[..l[.$S[..l[.$)[..l[.$p[..l[.$Q[..l[Rich..l[................PE..L....U.I.............................................................................J..................................|.......(.......................................................................................$............................text...p........................... ..hPNP................................. ..h.rdata..............................@..H.data...............................@....edata..|...........................@..@INIT................................ ....rsrc...............................@..B.reloc..............................@..B........................................................................................................3....V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14152
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.771525022649018
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:qzIOLUW720xyBfiX6ctY/gn0QdFt5HyowEyowJL/lL/aMjGwP7HMkD+ebMSPZgjE:qzTb7xgq/0I5HYEYJLlLW6VbPP6jYr
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:130E5AE3943F16930AF98D416FA63992
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8E4C9C07A1406A8BBA6B03B89CA98766FB157265
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AE47CFB8C729F4632E1E633114E9449860F0185C6ABFF6326489676FD1AF6C84
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:22070C67DBF3B9D6D2E63151765F6F91DBB4107D601A71F56D77E0721C1E4967BC7F75E886CC66ADB25CB27E78C6DCB06B4535806BACA3EFC7847B14F8E46CFB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........mFbk>Fbk>Fbk>Fbj>\bk>.Ax>Ebk>.AT>Gbk>.A.>Gbk>.Aw>_bk>.AV>Gbk>RichFbk>........................PE..L....R.K................................................................................................................|.......(.......................H!......x...p...................................................l............................text............................... ..h.rdata..............................@..H.edata..|...........................@..@INIT....(........................... ....rsrc...............................@..B.reloc..............................@..B........................................................3....V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....hdHWMj.j.........t".L$.. ..H..L$..H..L$..@."....@..H.....D$...u................3.....D$...u................3.....D$...u.........
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9432
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.85169206691247
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:j77aT8TqTMEDT6zTvytECwfaBYWxhjeyveCkj3EpLHQQJyxUh:j70WIMEfKGwGjpv+4yQJph
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:27EABFE11B5964737C145A5E024E7C2F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DCADABF0391F3233BD35664D34CDB5D18B4A92EA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B7AF8D46D069DD11CFB8894E03AAE7770D7C32383FE095CA0A0A2A26103ED037
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4AF513009BA52AD48206E04B0F125DD11BB8AEC37A56568F5C2BA4AF702FB0AD85B429CEFBF742C90A63B93C4E0A68C6EA592DBA3C5310B6CC5A9CDAE3C328DC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.$...*.H........$.0.$....1.0...+......0.....+.....7......0...0...+.....7......T..4G..a.p.....100114053455Z0...+.....7.....0...0....R3.F.5.4.D.A.F.A.8.C.5.0.E.E.D.7.B.A.F.2.5.3.0.3.0.C.9.E.E.0.2.5.E.B.2.2.4.4.B.9...1..q0:..+.....7...1,0*...F.i.l.e........s.s.s.d.b.u.s...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........?T...P...S....%."D.0....R5.A.E.2.1.9.B.9.7.1.3.A.A.9.1.F.B.4.F.C.5.A.6.2.3.F.7.B.F.A.6.9.A.3.3.F.D.5.3.0...1..s0<..+.....7...1.0,...F.i.l.e........s.s.s.d.w.h.n.t...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6137
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.282615749882872
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:4aYiAIiC8SLhyiGgcE6twnqTqJWThDYdBZyh+:4/iA/owMcE9qTwWThcdBZyo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AA59D44B90858D0E7C25FDE43C228669
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CE2A91E55A8209753C71B22D68138CDDC51643BF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:198DCD729B049B1A73854131FA7FC29459F8FE9A757A1AB7B06C23011D831CB3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8EE42289C8BA36CADDC379DD4B8E7897F65A2B4ECE8F8C123DEE8177D91E0FD5E29689F350B7A751FC3D732427E29F74F289CFC5EC2B3B33E147FDCE0C7E20A7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; sssdbus.inf -- Install SAMSUNG WMC Composite Device drivers..;..; Copyright (c) 1997-2009 by MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation..;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[version]..signature="$WINDOWS NT$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=11/25/2009,5.02.0.0..CatalogFile=sssdbus.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Specify target paths.....;-----------------------------------------------------------------------------..[Desti
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10360
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.727934808812489
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:DITz15TiTFTDTDTaTIytECwfaBYWxhjXHUz1TrJj3EpLHQQpl:Diz/gNff4PwGjXHUX4yQn
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BB816608ED0905A26BAEB6A943CE352A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:79766EB379327D1A4E454E957676346722FA1E71
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F6894CD5AFDD603F0D2B000D6DF7A5F7A88E3FD80C381C1758CAC66685A6B55F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EBB6C49FEC15558619DE50ED7A99543E9BD4F2A76EBD2B8A23BE2234FA2FE0590799F717F79CA0CFAFED7B3582DE9D806ED04756DD0CECB86EEF087BCFB6B263
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.(t..*.H........(e0.(a...1.0...+......0..P..+.....7.....A0..=0...+.....7........}..@..".`....100114053455Z0...+.....7.....0...0....R2.A.E.5.7.1.5.7.1.0.5.F.2.6.1.9.C.F.8.C.6.C.1.D.D.4.F.B.7.0.3.F.E.5.0.0.3.C.B.3...1..q0:..+.....7...1,0*...F.i.l.e........s.s.s.d.m.d.m...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........*.qW._&..l...p?..<.0....R3.4.3.5.4.5.3.5.2.2.4.2.6.6.C.8.C.8.F.B.E.C.F.6.4.7.1.D.C.7.7.3.E.0.B.7.F.F.7.9...1..k0<..+.....7...1.0,...F.i.l.e........s.s.s.d.m.d.m.2...i.n.f...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........45E5"Bf.....G..s..y0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16720
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.0151249481356555
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:EhCJA/sfwVchFls2CBJ8q06ohye0GSnnyBNQd8fkk:0sLbqbBJ8Z6oceknnAl
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:936CE88EC569F94FB100741BB2B40171
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:34354535224266C8C8FBECF6471DC773E0B7FF79
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:09CA65A0B4C234D332B4B22310A407E07F294585FB2E57339943F579B91CFCF6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1C20BCC1A565C41998FF8B01628EE9F6BB0886C1B5A5289ADC00862B2919C5148F6B45387F8DF608395A6FA18A5A8B363A1EBB2D533B1F73D6593E1B2B8BA54A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: sssdmdm2.inf..;..; Function:..;.Install SAMSUNG Modem Drivers on Win2000/XPhome/XPpro..;..; Copyright (c) 1997-2009 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Modem..ClassGuid={4d36e96d-e325-11ce-bfc1-08002be10318}..Provider=%Provider%..DriverVer=11/25/2009,5.02.0.0..CatalogFile=sssdmdm.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"sssdmdm.sys",,\i386....[SourceDisksNames.amd64]..; diskid = descr
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):22098
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.973581699797778
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:dhRJAvIJ/Qm5xL06gyxrLW606ohye0GSnnyBPTSo:UIJZbgeS6oceknnAOo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:158EBF58132210094E329F265CBCD658
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1F6FE686C8163D7C5B03D1D2559CB75BAA4706F3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9621191E57D85F1D41FDAFCDCA70E00B7E79BAA56E0EC607B1471DF92FF3EA02
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:47ACB6C91BFC63D7B2E806D45113F7FDE92A44E08761D11A2223655AB29BDA363E6030C028DCC8CBBEE1AE51C3BAF335016ED08E5DFD0939C3ED773CE05A7A07
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: sssdmdmv.inf ..;..; Function:..;.Install SAMSUNG Modem Drivers (VCOMM)..;..; Copyright (c) 1997-2008 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=Modem..ClassGuid={4d36e96d-e325-11ce-bfc1-08002be10318}..Provider=%Provider%..DriverVer=02/25/2009,4.50.4.1..;CatalogFile=sssdmdm.cat....;-----------------------------------------------------------------------------..; No files are copied by this file.. no filecopy init declarations are here...;-------------------------------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4617
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.666699101112993
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:bhubMsHa6ZWA44yQutOmFH+z0sPBGBRxwLnJ3l9Kemd3PJrX2XoSo5HDgTLZvn0+:bgYNA4vVF6llse0C/duuf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8290115C5DF62D7633D9B738B7431802
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AE12F9A994859249A92CDC2118B8D13DCD033F7F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BC7F27D0E08F63ED9798AA24BDB8FA1CB37AAA59E47E7DBE58C08FAD1DB596E8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:14662EE6196FDF4D715F0DD0907457210A1D3C3A2CFFD3B508A0C6219718AF6D4EC295D83D6223B1451C62CCD5A99EBD7A49FAD4806E89E9B706261168EF5758
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: sssdmdmw.inf..;..; Function:..;.Install SAMSUNG Modem Drivers on Win98/SE/ME..;..; Copyright (c) 1997-2008 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=02/25/2009,4.50.4.1..;CatalogFile=sssdmdm.cat......[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Change A:\ to source drive (or omit to always (?) be prompted)..;------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9438
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.847447446003602
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:JlTrTWTBT6dTfytECwfaBYWxhjeyveCkj3EpLHQQ6Oq:JtH0Jm2wGjpv+4yQ6v
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:67A48F15B4DC3DAF785D8230052A4924
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3E9910A3892EA86C28F4763C7315EC7B73E4415A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:24BFFB84BAE637147BE32B700437624CDB999D7EB07AD43785ED0827032C847F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2D42BB6FD2B0558810A1CB9913F64B810792A1306DC912827759B140C7E83B85EA95CF8D70EC4F1111AA68E20F044591F1ECDCCF0A28D8E7D63DEFA605FEF9B1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.$...*.H........$.0.$....1.0...+......0.....+.....7......0...0...+.....7.....-.5..zB...3.....100114053455Z0...+.....7.....0...0....R0.3.F.C.5.7.D.5.C.6.0.2.3.9.2.3.2.1.D.1.8.8.D.D.9.0.5.5.F.3.3.1.9.8.6.9.5.E.5.5...1..s0<..+.....7...1.0,...F.i.l.e........s.s.s.d.m.g.m.t...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........W...9#!..U.1.i^U0....R1.3.4.2.5.C.A.E.4.C.D.B.9.3.8.D.7.6.6.D.6.6.E.C.E.1.D.5.9.1.6.4.B.7.9.3.9.8.B.C...1..s0<..+.....7...1.0,...F.i.l.e........s.s.s.d.m.g.m.t...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9438
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.847583407265334
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:J2TBT/XfTnT8ToytECwfaBYWxhjeyveCkj3EpLHQQSEaXK:JUJ/XrTWvwGjpv+4yQXaXK
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:ADCF53010F298D5EE8881DCF05614A9F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D9FBD11376E2281804762C56AB8E278DF856564D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6E9BFD70F8F333B08864784391596B97C69BE574856432194D99B10210F8F150
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6338E185F970C3ABCB5BD9BD0A9F8FD30DE43D067D4E5D6DE168AA069BA2B4121ECFEB612EB2060CE63E9FEA780703E61A11F71EB84F96C1D9F0C7AD20DDC9EF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.$...*.H........$.0.$....1.0...+......0.....+.....7......0...0...+.....7.....{..../fC...-....100114053455Z0...+.....7.....0...0....R6.E.D.A.0.F.3.D.0.7.8.0.0.8.1.2.A.2.7.B.D.1.5.B.6.F.7.3.1.7.1.5.7.6.1.4.5.C.C.7...1..s0<..+.....7...1.0,...F.i.l.e........s.s.s.d.c.m.n.t...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........n..=.....{.[os..v.\.0....R8.6.0.1.6.0.7.A.4.2.0.2.4.D.0.7.3.E.5.1.3.4.C.7.A.E.7.F.9.D.C.B.2.5.2.B.A.6.4.A...1..s0<..+.....7...1.0,...F.i.l.e........s.s.s.d.c.m.n.t...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4888
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.791966744158798
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:r9gYzAIiWkSIScKAseIqeH4HZ1Qd7AWgf:r9hzA/W11cKAsrz451Qd7AWk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F754CD7667BB7194F392A93E304C873D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:ADAB136950DA4D33158B9CF9DABA0C884B010660
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:43A9B89E1B193679329CA43AA8D82FA5280032A0B420E94F0FBBD9EE413129C3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:19B009E60F7A52AAA21EBEDE7332E85B750BFDCA3EC56ECBAAD3B18BBE0AD8CCB5A8F3023BE282BDBC172426225ED6C2FD0ABBD269F53C69734FE16ADD2F435C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: sssdobx2.inf..;..; Function:..;.Install SAMSUNG OBEX Port on Win2000/XPhome/XPpro..;..; Copyright (c) 1997-2009 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Ports..ClassGuid={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=11/25/2009,5.02.0.0..CatalogFile=sssdobex.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"sssdobex.sys",,\i386....[SourceDisksNames.amd64]..; diskid = descrip
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10990
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.993708720402105
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:rtgYSA4wyT1SJQMV6IMV2FWMx+pM0JZMV60MV26Mx+9M0xM0qM0dlSo:rthSAooJ/Qm5xL06gyxrLWMlSo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3FDDFC049290944E782EB74319CD17C0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DDA8D693C4B263E949C821D6AC7249653E7FD4DD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CB06CB339BFFBCD1524B2204EA4F22A3C578D47F522288D2EC638F7DAB9745A1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:480F5F0666600EDCCBD3F3FE5336E573FAF967E485F9CE186B5822C13099395D30478A2299B29A87F62C3D64FE89638BDD737517B09546FB39D5F05817EE80D9
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: sssdobxv.inf ..;..; Function:..;.Install SAMSUNG OBEX Port Drivers (VCOMM)..;..; Copyright (c) 1997-2008 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=Ports..ClassGuid={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=02/25/2009,4.50.4.1..;CatalogFile=sssdobex.cat....;-----------------------------------------------------------------------------..; No files are copied by this file.. no filecopy init declarations are here...;--------------------------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4574
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.6671643463302495
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:rAhubMsHa6ZWA4hQutOmB+0sPB7pBRxwLnV3A9Kem+3PJ3mXSoSo5HDgTLZvI0z4:rAgYNA4JVmVQAseFl/dRBuf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:134089EA191C4522037DDB521989CD62
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:270125C0AFD4F392E68B7334BE8B39372B0F5D1B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8904A3A267B33F615F56C572AC1A31C4FF667C0DC310526A8FA7B6A9B07692C5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:535D46003D8856793EF3C81A8219E28199B43AB1BE851FF578F1AA7E062539D6BE61349E2404A131599188E1880BFE6C73B418BE95D8453C1D3CD22145D47405
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: sssdobxw.inf..;..; Function:..;.Install SAMSUNG OBEX Port on Win98/SE/ME..;..; Copyright (c) 1997-2008 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=02/25/2009,4.50.4.1..;CatalogFile=sssdobex.cat......[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Change A:\ to source drive (or omit to always (?) be prompted)..;---------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4980
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.795993471768724
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:ngYzAIicASI8Vc+Olse1qeH4AUWQdPUWgf:nhzA/cxZVc+Ols2z4dWQdPUWk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A3947229CE47CC6F027D5AC857D775D0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8F09B02E2862EAE23016E5B5F9445F9B377AF4EE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6E551382D082B01D333E0AF989362D8AFE2D355F41A520C30EA390EB776ECF9C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8FB48EAF545627D2973E4B873877024BADBB7F35C15FDD0678088C0926CB93DBF7E2A7B907A6B142DF72130BC3F0EA6AD1F153EDE556B59485E2A985E89940A1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: sssdsdm2.inf..;..; Function:..;.Install SAMSUNG AT command Port Drivers on Win2000/XPhome/XPpro..;..; Copyright (c) 1997-2009 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Ports..ClassGuid={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=11/25/2009,5.02.0.0..CatalogFile=sssdmgmt.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"sssdmgmt.sys",,\i386....[SourceDisksNames.amd64]..; di
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11000
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.995571460406131
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:egYSA4JKT1SJQMV6IMV2FWMx+pM0JZMV60MV26Mx+9M0xM0qM0dgo:ehSA1oJ/Qm5xL06gyxrLWMgo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A6B96345681F19F25D7637880D3B16AD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D0C4032F3C4CFCF7ED81DF897E6B1AF119799E7C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BE0AC10ACE0523BD0BB4B9018877E3D4F63CF47ECBD1016F30E5FE5A47E390CA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2BFEE8E31D4CF37D6E7266CD1F7E1B1B91D6DCB07BD9EE81FC54587BBE7933B09F96B65ACC4C819B7823ABEE6CDFC1BAE181290AD605B0B6BCDD352A701FD2B4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: sssdsdmv.inf ..;..; Function:..;.Install SAMSUNG AT command Port Drivers (VCOMM)..;..; Copyright (c) 1997-2008 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=Ports..ClassGuid={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=02/25/2009,4.50.4.1..;CatalogFile=sssdmgmt.cat....;-----------------------------------------------------------------------------..; No files are copied by this file.. no filecopy init declarations are here...;--------------------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4660
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.6804569477762
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:vahubMsHa6ZWA44/QutOm250sPBTBRxwLnK3l9Kemd3PJeX9oSo5HDgTLZvk0zy5:vagYNA4OVUxlse0e/dBRuf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:36B63A8C1D54D52540A7C2EC6C3E02D2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F38114C57BEE0460DEC0FFDD5D3D7FC256021670
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:04E8A5255D6A928F2FCCD3EEDEC0466E2E00086744708281A9F2BFC0549D9A48
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:094B2A44617021ACB252B759448258B0CB8BC1134CBD1F995F85840697CC211F43065DBB7F69CB2CD9580F9DDD9F8191B5C38311CBE9B058DC4779700D239EB2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: sssdsdmw.inf..;..; Function:..;.Install SAMSUNG AT command Port Drivers on Win98/SE/ME..;..; Copyright (c) 1997-2008 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=02/25/2009,4.50.4.1..;CatalogFile=sssdmgmt.cat......[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Change A:\ to source drive (or omit to always (?) be prompted)..;-------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):108032
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.247975642813049
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:KpUxL17IRMaBWI3A4mxE1fCL3wPaRw/S0GSv:Kk17IRMaBWI0TwyRwqq
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8546E90121FF5294A1642DDE6D02014C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:20770C068290D9FF3C4D0379205F4EBA464414D3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2313B69B5B2150FCE6CB08127DB542C11526E643C8417D8EEC7CE993EF4B0E3D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:153A78C03F7B37F9B53B156A42D1E0740E5EA9873C622BF5FA4D85EEDB1CB2E91E9169D03C205006910F948A98620A0F23BFF192E93E0B400852233915D01720
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........*..D..D..D..E...D..{?..D..{9..D..{)..D..{5.c.D..{8..D..{<..D.Rich.D.........................PE..d......F.........."......B...F......................................................o.......................................................d...<...............X...............,...`R...............................................P..X............................text....7.......8.................. ..h.rdata..D....P...0...<..............@..H.data... ............l..............@....pdata..X............n..............@..HINIT.................z.............. ....rsrc...............................@..B.reloc..(...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14848
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.049161700784762
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ToYNbNfvOX1iZqkIkfI20sV3QPC03cqyowJL/aMjGwP7/MMiSD+ebMpZgjlRM+n:ToYJNfWX1iZqy9O3cqYJLW6i+bc6jh
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E999E1D5ADDB4737022B901A335AF8C2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:875FF7782226F0D9CAA0CDAF6A11028542F424FE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8A99520C272571C7DE936D9A2FB5FFEAFD4974F57EF7C4F587F63ADA2CAA08B8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EB67FEDC5E83EB01049DBE2AE6592A03034D87CBA262E46DD10CBF161CF9733D7E06324F09096F1B7BE73E9E2E86F1D929A5C932C0678719962FBE126E9735D8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Z..;x..;x..;x......;x..;y..;x......;x......;x......;x......;x......;x......;x.Rich.;x.........................PE..d...>..F.........."..................`..............................................+................................................P......d`..(....p.......@..H.... ............... ............................................... ...............................text............................... ..h.rdata..l.... ......................@..H.data........0......................@....pdata..H....@......................@..H.edata.......P......................@..@INIT.........`...................... ....rsrc........p......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18944
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.310665029948859
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:CeE7mlW7Wbikbm0KlIPDRYJLW6i+bc6jieg:CXm6h3locLHbcmiV
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2479CE8249C8216E0BF389FB37ED3F76
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:339BD8377CA3DE642C98994C812B12EED39CBF8A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C86046AEAFFF31DB405731F85293178287EDAD60E7B9809FC66B06A1837F61BD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BF26AECB91EE0A652DEA0A69AF45685A33486251C1E863C85C8FCA53EE2E5407ECFDAC5E2EBAD077FC9406ED93342ECAE1BE17196FDF07844925D4EE197769DB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."...f|.\f|.\f|.\f|.\G|.\A..\e|.\A..\e|.\A..\e|.\A..\l|.\A..\g|.\A..\g|.\Richf|.\................PE..d...K..F.........."...... ...........`..............................................W.......................................................d`..(....p.......P.......0...............1...............................................0...............................text............................... ..h.rdata.......0......................@..H.data........@......."..............@....pdata.......P.......$..............@..HINIT....j....`.......&.............. ....rsrc........p.......,..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):145408
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.26036131126842
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:fBOm6mtUGnNLH4UrqblPJou7IQcay8KrrSq36i7SsVD2B58mB:fgm6+hn1/rqblPJZ7lM6aSMI/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:58F7E79E7FD457C957435634C6E47053
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F2E66F29143B1A0B69589A7F766CD8C78DC93786
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:672B79019864E3F370A12CA331FFE27F8D196C28B4E795F9482A429A029DAB5C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A9B0E86261A0EE0D37138EDA18CD1A1131CC378C9C821A8C635CEDAE8A72ED4F70D370899E7ADE4E23F5508AAC6B2EF3C17A0EA467D86BBB41D2A5B0C84C19B9
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ ...Ax..Ax..Ax..Ay..Ax.....Ax.....Ax.....Ax....LAx.....Ax.....Ax.Rich.Ax.........PE..d...\..F.........."..........J.......@.......................................p......RL......................................................d@..P....P....... ...............`..x...0...................................................(............................text............................... ..h.rdata...(.......*..................@..H.data...(...........................@....pdata....... ......................@..HINIT.........@...................... ....rsrc........P......................@..B.reloc.......`......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15872
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.681900294550115
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:YWoYerrxqWSPkIkfI2gsV3QPC0HIXXVyowJL/aMjGwP7/MMiSD+ebMpZgjlRMvNs:loYQrxqFPyROHulYJLW6i+bc6j64D
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7C6D8652AAFC3A5406A474A798402089
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E58CF443BB21FC68D18E2BEFC633190FF98BB024
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:54F908945858ABF6FF033809BDCF449146E8738CF97A1281277DB55DDD0F9071
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2112A2E41650106D124A913A2F023B34836525AEFE755500CD5259D67394399C61E22CCD11970507B5497A664814503560A4A66161B8C8B0156EBD3DE8FA6109
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........\..=x..=x..=x..=y..=x......=x......=x......=x......=x......=x......=x......=x.Rich.=x.........PE..d......F.........."..................`..............................................}................................................P......d`..(....p.......@..H....$..........8.... ............................................... ...............................text............................... ..h.rdata....... ......................@..H.data........0......................@....pdata..H....@......................@..H.edata.......P......................@..@INIT.........`...................... ....rsrc........p......................@..B.reloc..v............"..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):83328
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.5621560210911705
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:jEFHGfZOn9nlvzpsN963vdLwYGjYpfjXWp8OvTf:QJbvzpZjf7Wp8C
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FC6C053AD70A3F506EA1B0DEB5874E93
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:220BBAE8A7B9D85BE7B39DD50E090BC3C16FFECD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DED298A489BCB3D61928AEB0FAF80F1CC76E8B6A5D25D4EE36CEB14F00B2028B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1537EE97F10C3950C958365F5CB3CCB5E753A9BB3940E62109E5CD930218A1FE6353C123095923E00788517EAEBF2B7B82FA694793B9863A3CBD855A9F868A9D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........c............S.M.....S......................>.H.....s...+...S.0.....Rich............................PE..L...O..F.....................,...............................................+..................................................P.......h............+.......#..$...P...................................................L............................text............................... ..h.rdata........... ..................@..H.data...............................@...INIT................................ ....rsrc...h...........................@..B.reloc.......#.......#..............@..B.................................................t$..t$.h......l.......t$..t$.h.....9n......D$..H(.D$..@#.@`$P.q...r......D$..H(.D$..@#.@`$P.q...q......D$..H...u.........D$.. ..D$..@#.@`$PQ..q.....U..QQ.E..@(S.].V.s`.N.W.E........?..#..E......E.......`..#.;.t;v..]..m..U.+..R.]..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12160
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.6748121809485035
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:aILnb9vH2TuH6cBfiX61u/gn0QdFOMR/yowJL/aMjGwP7/MMiSD+ebMpZgjlRMK:amNH2TuH6+h90bMR/YJLW6i+bc6jt
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0B59E7AECDA9EB115FAAD5208A840424
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B05F63062C5C3D13BF75428F2A8844D966CE5DBF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FB3A12F1572598440FCD61E3668AA1D23119BD6104BC40A836A7E98BAC87B747
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6967E192481EB96CC60B85248D8D4F70CBDF33B5A1F19F9DD46377A96A9A0E18CFA81308C241E363EF18E785FB9912621BFFA98C38F4C38DDD3C6E2453389D85
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......f".7"Ckd"Ckd"Ckd.`wd:Ckd"Cjd:Ckd{`xd!Ckd.`Td#Ckd.`.d#Ckd.`Vd#CkdRich"Ckd........PE..L......F...............................................................................................................f.......(...............................<.......................................................d............................text...9........................... ..h.rdata..............................@..H.edata..f...........................@..@INIT................................ ....rsrc...............................@..B.reloc..x...........................@..B........................................................................3....V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....hdHWMj.j.........t".L$.. ..H..L$..H..L$..@."....@..H.....D$...u................3.....D$...u................3.....D$...u.........
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10624
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.6878477366606575
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:WGhiL4H3y3eayowJL/aMjGwP7/MMiSD+ebMpZgjlRMqn5:WGhiOYeaYJLW6i+bc6jV5
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C4843B2C38D9D7C490726DAC926C8302
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2579A83E617522256D83F751CB3F488FC6FD907E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0D5AF9800556915F7FE8D8FB687CFD985B53294A0C4D3992FD488FA2AE317771
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:28B5AC7DFBF6A9F40D58EE4AEC46EFEC9CB99F7AB883DA62857A3483134864753F9DE0E1FBADF8CCCC118CA8579E226D19BE64A21726589184055B576B201835
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;}....|...|...|...}.|.|.&?o.|.|..?C.~.|..?9.~.|..?`.y.|..?A.~.|.Rich..|.........PE..L......F............................................................................(...................................Q.......(...............................P....................................................................................text............................... ..h.rdata..............................@..H.data...............................@....edata..Q...........................@..@INIT....t........................... ....rsrc...............................@..B.reloc..V...........................@..B.................................L$...D$.t.......%...?...........U...$VWhl....E.P3.......j.Y3..}..E.E.E.Ph.....E.P.E......u..E.@....u.u.........|..u.......F_..^..Vh....h....3........YYt.F..^.L$.3.@..t9f.9.u3f.y...r+.I...t$f.9.u.f.y...r..Q(.L$.;.u..A..L$...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14848
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.737486102446226
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:IhmgqkTFUsMQpRXqlvLagBVyowJL/aMjGwP7/MMiSD+ebMpZgjlRMatt:4quFWQpAvLa2VYJLW6i+bc6jXP
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6FA66E5C86EC0A1BFEC558EE60590080
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0F3892A0D9922B8581A1040ECA8E14F8A4B48D26
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2719AF91E8096D2F4A964CC3D6D992F2156A236F090CB0286DB143672BFA2FC2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C03B9A761BE7FDD02761041B902AB2ECC9AC8A2BD0725428FCD5A69870B8DDFACB3A3E31340D55EF27848E95AD78EF8E1EACA33B15A1F3C1A2A4DD061F28B018
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'...c.g.c.g.c.g.c.f.F.g.:.t.f.g...".b.g...{.i.g...Z.b.g.Richc.g.........................PE..L......F..................................................................... ......t...........................................<.................... ...............................................................................................text............................... ..h.rdata..............................@..HINIT................................ ....rsrc...............................@..B.reloc..&...........................@..B........................................................................................................U..QSVW.E.Pj.h....j.3.Sh.....u..].........;........E..p(j0Y3....=L.....Mflx.^..^..E..F..E.S.F.S.F\P.^X..j.j.......P..V.T.....;.|t.u..u........F..@..M.....A..N..I..E....`...H..E..`...v..........V..................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):109696
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.596092561800818
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:viy4cElCyb2cbIv6maz3wPMHYgzT4tcrXW7Mw7hBrObcvTD:viy4cEUyb2cb/mazAPgn4OW7V7Drag
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C8D73F27D07C5127B2F52AC305B07065
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9E99C21279F683A0F16147F0C7B2BDCB3771DAAA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BDBF2A621FD66711EA4818B09B53372F86BB673B880E0146E9307F8005EC0595
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B18FC60F9AFF8B7F65F2E0F2974B51A8DFB0AE9A150794859E22290A5568975FE6C24CB299D593B8B6CDC55B3B3A0925AA63D096EE79C07C2278A8CA6EEE6F85
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................e.Q....e......................T....E...6...e.,....Rich............................PE..L......F.................e...*..............._......................................A........................................z..d.......`............................`..............................................._..8............................text...0\.......\.................. ..h.rdata......._......._..............@..H.data... ....x.......x..............@...INIT....f....z.......z.............. ....rsrc...`...........................@..B.reloc..p...........................@..B.................................................t$..t$.h.d...4........t$..t$.h.d.........U..SVW.}..wh..j.3.X..E.P.G<PVW.....E...t.;.u.W..........._^..[]....D$..H(V.q W.|$..g..WPj..Z....|.h+....FhP.F<PWV..\.._^...3.......3.....D$.. ..D$..@#.@`$P.D$..p.........SU.l$..E(V.p 3.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12160
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.60832328035427
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:REWzCuP2jpBfiX68Y/gn0QdFvOIWX1TyowJL/aMjGwP7/MMiSD+ebMpZgjlRMNI:RZb2jrY/0D/FTYJLW6i+bc6j6I
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4CBAB95C490E3E4DDFB3747AC98AB30C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:22B2E5EE194AA16F983D46C51D9FD125025254D7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:253AA3E42456190864372F28162209FA18A24D94467D9EAFE7259696AF1F997B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:28772E1FD808DDA98714E2E0D3B9E3710A5F095C6FF30DCC40968BBA5D4D768880CD8F7F8EB7886692A34790C34CA6A664E6E32F313DC3BAFB73AB627E4F6381
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......f%.7"Dkd"Dkd"Dkd"Djd;Dkd{gxd!Dkd.gTd#Dkd.g.d#Dkd.gwd:Dkd.gVd#DkdRich"Dkd........................PE..L...K..F............................................................................8\..................................N.......(...............................p.......................................................h............................text...7........................... ..h.rdata..............................@..H.edata..N...........................@..@INIT................................ ....rsrc...............................@..B.reloc..............................@..B........................................................3....V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....hdHWMj.j.........t".L$.. ..H..L$..H..L$..@."....@..H.....D$...u................3.....D$...u................3.....D$...u.........
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12211
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.113740766269065
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:P1SBHByUEaNro6omafdjIafdjShjAj369cc5AyIIYjk:rnmafdjIafdjcjAG9UIYI
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CAC6CCB6702FB5D7D9E9FD300156E7B7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:09FD4DE73F8551B17CF8A69A9B05AE73894A4BEB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A15313E5170462FFF43F0D9DF1CA290814CB343F57A0D5355C25108F8C8CC3B5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:041BD770657170FC962C10994E9D8F24578E02D181F0F9C0A3E5E319544F8B4513C642D0B6A092DBC0FF927B852372C4D7D51ECAC6E77BF64B091E1BB1EB8846
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0./...*.H......../.0./....1.0...+......0.....+.....7......0...0...+.....7.......D...k@.....^,...080225105006Z0...+.....7.....0..{0....R1.8.6.9.6.D.1.1.F.F.F.C.3.9.2.5.8.8.B.F.1.C.D.D.C.9.B.5.5.A.B.A.8.4.B.F.1.D.2.F...1..W0:..+.....7...1,0*...F.i.l.e........s.s.b.c.b.u.s...s.y.s...0J..+.....7...1<0:...O.S.A.t.t.r.......$2.:.5...1.,.2.:.5...2.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........im...9%.....Z..../0....R4.2.B.F.3.8.6.E.4.E.A.4.6.3.7.1.2.9.4.2.7.4.C.9.8.7.E.9.6.3.5.C.4.6.9.5.D.9.3.7...1..Y0<..+.....7...1.0,...F.i.l.e........s.s.b.c.w.h.n.t...s.y.s...0J..+.....7...1<0:...O.S.A.t.t.r.......$2.:.5...1.,.2.:.5...2.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........B.8nN.cq)Bt..c\F..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7099
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.323079537880814
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:H7gYiAAQd08SLhyiSVcPYBwG6twnqCJNkeCgxJI1sGh+:bhiAAhsBcPs9q4NTCEI1sGo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6EDFD45B9A0AC04EF209F28845A2FAD0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:447BD06D0A61C9D4E36B950C19BC79276EA47717
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C53334B9C4B9F9708582BE225BA15CDC7A1903A3BC6B17B5FFD4EF517AA090BF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C31055722A3BB912C6F959490FD026B5AA8694FADC9532EFD4CEE0737D63110E2CC9C8D23EEA9C0EA8F78532369125D7C3A7AAE3308C7B37709FD99D05ADF7DD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; ssbcbus.inf -- Install the SAMSUNG Mobile Composite Device..;..; Copyright (c) 1997-2007 by MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[version]..signature="$WINDOWS NT$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=07/05/2007,4.40.7.0..CatalogFile=ssbcbus.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Specify target paths.....;-----------------------------------------------------------------------------..[Desti
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13087
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.028653437949141
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:igG8yMW9s0i6KfyUEaNro6omafdjIafdjShjAj369cc5AyIIHAJ2A:tLrrMnmafdjIafdjcjAG9UIgJN
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C39C7EFA3CD37F8EA6F0F12E5AC8BFF8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F2EF6576367AE6776D13B98FC966C6BCD4F0D491
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1E77531B5C706A2646D3894D5D7701D9A5523788C7D20C9F4DB9FAF14E2A9F2B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0D5E09F8ED07FFD2EA3CB6C64B67BF26744EA841D70153BC3DA7E668F2EDCE70153FD63D610840234A27C43D3DCBE1E8D3FC056E542E0BB874A8441625DEFD61
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.3...*.H........3.0.3....1.0...+......0..F..+.....7.....70..30...+.....7......s.'.6J.YV4|.V...080225105006Z0...+.....7.....0...0....R0.1.2.F.9.E.C.F.B.F.C.0.1.F.3.1.6.7.2.F.A.4.0.9.9.C.4.E.9.C.8.0.2.1.5.E.5.D.E.6...1..Y0<..+.....7...1.0,...F.i.l.e........s.s.b.c.m.d.f.l...s.y.s...0J..+.....7...1<0:...O.S.A.t.t.r.......$2.:.5...1.,.2.:.5...2.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........./....1g/...N..!^].0....R6.8.6.B.4.9.0.3.5.5.6.A.7.C.D.6.8.5.1.3.0.9.C.5.5.0.7.E.4.8.3.8.A.E.F.D.5.6.2.3...1..Y0<..+.....7...1.0,...F.i.l.e........s.s.b.c.c.m.n.t...s.y.s...0J..+.....7...1<0:...O.S.A.t.t.r.......$2.:.5...1.,.2.:.5...2.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........hkI.Uj|....P~H8.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13176
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.068200095204925
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Q0IhCJAA6vHHhVc4IlsJI5vh05D6ohyeMG6nyqQ1UfYhSqqC://U85quNh0d6oceAnOSE
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A4D1B20B45FCB532B047DE17ECE4EA54
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C876729D64BB657F7D9324A90DAA8B1C359BFFA4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:627E1BE72537C346C2258E237656144CA85811E79F184A014FD76D30972A1C73
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:756C1E9CF76601B331130951E1C484E058C8784678AC61788C8532F3471054FFB972567AA21852C812F910F9BC6A652ACD1A0621BD0D524875EC468EB029E768
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ssbcmdm2.inf..;..; Function:..;.Install the SAMSUNG Mobile USB Modem 1.0 on Win2000/XP..;..; Copyright (c) 1997-2007 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Modem..ClassGuid={4d36e96d-e325-11ce-bfc1-08002be10318}..Provider=%Provider%..DriverVer=07/05/2007,4.40.7.0..CatalogFile=ssbcmdm.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ssbcmdm.sys",,\i386....[SourceDisksNames.amd64]..; diskid = desc
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18542
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.994155925123774
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:a9IhRJAKRJJ/Qm5xL06gyxrLWh6ohyeMG6nygmio:QyJJZbgeK6oceAnVo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F45AD1581BFC7233AC001B3AABF53A67
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C8B3EF281AD7D072D36FF3F3B65B9F972F697DFB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:31E1CD838CC00401180281DFED6E64F289407C132D2F55819AF19FBBEC4CA9AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FA634B486EBF53E9EF326E06FE05156E3F1697BB24F6525700B1B9361927EA26B2D20CE5F89E065A4D0FCE7C71E91A764927726E099358A7826ACC0115832B5C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ssbcmdmv.inf ..;..; Function:..;.Install the SAMSUNG Mobile USB Modem 1.0 (VCOMM)..;..; Copyright (c) 1997-2007 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=Modem..ClassGuid={4d36e96d-e325-11ce-bfc1-08002be10318}..Provider=%Provider%..DriverVer=07/05/2007,4.40.7.0..;CatalogFile=ssbcmdm.cat....;-----------------------------------------------------------------------------..; No files are copied by this file.. no filecopy init declarations are here...;--------------------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4628
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.691620859818215
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:RtIhubMsHa6ZWAIQutOmjNk0sPBZBRxwLnq3l9Kem03PJiXkPoV6xo5HDgTqsUym:RtIgYNAaVjENlsebZ/1Ufs0f
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:25B3D6D305E5B997DEC549B0294D09B7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D1D4D41B77E07F865C06F97F8CE57C145A967881
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1066EFDE33D7985D7D29A1851083476A4621B0AD22F5BA53A7AD958B9DD0E76A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95FC173404840AADBAC34E7E7F55097895E6EEBD366043DD04BE4A8AAF0069BB954B6C1C3478468B6EAD337B94259DFCF623C154A9B376364062DB564C796CAC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ssbcmdmw.inf..;..; Function:..;.Install the SAMSUNG Mobile USB Modem 1.0 on Win9x/Me..;..; Copyright (c) 1997-2007 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$CHICAGO$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=07/05/2007,4.40.7.0..;CatalogFile=ssbcmdm.cat......[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Change A:\ to source drive (or omit to always (?) be prompted)..;----------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):142336
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.345415207184341
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:wa65yMFJQOQSn6cZ7eG6I3tuwiyT9g0q4M8mNtx72:765ywJ7dyG6I3tuwiyT9s8mc
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0D9FAD8F791E0EDA2F6F32BF95FF919A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3CAF3597E27722909068A018C17F8EC1712A64C5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4CB3F3C2613E2A8CA7A251B7CB5FF716B193812A09E1C1A8CE90E235EFE375B9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:68B3190C8589C8934E6732E39CDAC74AC3C59B66028B0DEE0AE265C04DBC6E3D90F1226C181858FEEE72E1E6BB32D2ACC41F47E63210CF01AF903F67C93FD69D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-(.BLF.BLF.BLF.K4..HLF.K4..3LF.K4..gLF.4.=.MLF.BLG..LF.4.+.ALF.K4..XLF.K4..CLF.K4..CLF.RichBLF.................PE..d...D..J.........."..........8...............................................`......i.....@.......... ...............................................@.......0...............P......p................................................................................text...h........................... ..`.data....<..........................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):127488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.257681803555349
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:9WDfOeXf1V5upgiWVzGIxvHlP0keNAwY+:psf1V5uad8p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EF806D212D34B0E173BAEB3564D53E37
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FCC62E03E7846FD72541253478B7B326740A0AC0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6EF229A7B7AFF0268CDF47B77F961BD44335C3B35499BB00CBA494A22B2BA39E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B65646790426D2A33E0F38E0D0D4416833242BFE530D539129B646ACF0B5FDC4ADE08912398E8021BFEFE65A979C48500F6933C3BB01F172476CC91D86C21632
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S...2..2..2..JA..2..2..2......2......2..JQ..2..JG..2......2..J[.@2..JF..2..JC..2.Rich.2.................PE..d...b..J.........."......~...V......d........................................ ..................................................................P.......x...........................`...................................................`............................text...fr.......t.................. ..h.rdata...:.......<...x..............@..H.data...............................@....pdata..............................@..HINIT................................ ....rsrc...x...........................@..B.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15360
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.9861658835493845
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:koYo8BrGX1iZqyGrESuAYJLW6VbPP6jZ+:xWGX1iZqZAFlLDbHmZ+
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:946684DEF391FA17A830091EA84E74FE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:278B0A4D05036DCB45CDE3B72609A58A88E151D0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B5191B73AC70B44CFEF22C650FD055B53E72052D051DEC789609C131170A9E66
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AC76BE249D2AFA3A6F6A019D47338FEDED0DADB147DE155CCF371D7BB929A923527EA8A5C8D88E25284D0D4DACD8481CC0A75C6F7BDDAF1F3259B1712245A49B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.................:.............$o.......0.......&.....$o.......!.......'.......".....Rich............PE..d...c..J..........".................d`...............................................[...............................................P.......`..(....p.......@..`...."............... ............................................... ...............................text............................... ..h.rdata....... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata.......P......................@..@INIT.........`...................... ....rsrc........p......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18944
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.324809499791153
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:WrsLwlnPDGYOma68ynTL0rl1Bdo033mHYJLW6VbPP6jA4Qyl:WrUwJb1OmVLGl13oU3mmLDbHmA49l
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:08B1B34ABEBEB6AC2DEA06900C56411E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3F0BD87E0DB066DCFBD1D69E6FF770FAA583BD07
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:928EF9B9F194DB07049BA2D7127756B021C2729F562E54F7FECD0F2B2FF5A209
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DFFD20D9EA8DC7358E37A6E8BECBD156E77802AD57961A6CBE2E3D3A87B2543EAFB33A26B9AD23397DF41DDB1259B4ECDC23562C53E133F5FBF127AA7CC9D173
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........h...h...h...i...h.......h.......h.....h.......h.......h.....h.......h.......h.Rich..h.........................PE..d...=..J.........."...... ..........d`.......................................................................................................`..(....p.......P.......0.............. 1...............................................0...............................text............................... ..h.rdata.......0......................@..H.data........@......."..............@....pdata.......P.......$..............@..HINIT.........`.......&.............. ....rsrc........p.......,..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):161280
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.277455499030449
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:ayr/Lps61F7YR8KHdUxaDTXHqhSDxGVOZj/I4fNteKM:3zLJSk0TXHqhSb5a
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:71A9DA6BEAA4CB54DFB827FB78600A5D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CB78EBB3C0335A56ADF17812FE539EB942687904
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6393CA17CF6A6F30447FF599B2D27CAB44BA1A709D986AC5E14463303094BE5F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:47AFB6B7F6A1ABBE887CDA0DAD5A519598FB93BE883477E9290C5CD5ECA221D6888C8EA5B159455C95C2B86F56D2CFE959A9048EC115AD03AB30C4884CECC34C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ ...N..N..N.....N..O...N.&5..N.&3..N.....N.....N.&#..N......N.....N.....N.Rich..N.................PE..d...J..J.........."..........`......dp.............................................. ........................................................p..P............P.......\.............. ................................................... ............................text...6........................... ..h.rdata...8.......:..................@..H.data........@......................@....pdata.......P.......2..............@..HINIT.........p.......H.............. ....rsrc................R..............@..B.reloc..*............V..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):128000
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.304575807353492
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:wBF+IP9PX4DPNmar8aVp070wVMGv0IZ2f3H:qtEtr8aVi7DC
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:677CDC98F8363ACCAAE783FDE1599C2A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6F6347BE915F2CB70F9806D4D84C8FEDF3A7A183
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2ED5125A93AF824CA4D394A36F79996F9EBC84305F565F6024ECDD490A4A1FE2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:680CAAE1193923A04235D8B7ABE511027362EEFBFAF924D36CAC77DA85A7863D5CBDB7BDF574663D16B98DC9B29D8F78186253C99E7B1FA5803EFEB36BF3C22B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............z...z...z.......z...z...z.....z.....z.......z.......z......z......|z.......z.......z..Rich.z..................PE..d...p..J.........."..........N......d...........................................................................................................P................................... ................................................... ............................text...6........................... ..h.rdata.../.......0..................@..H.data...............................@....pdata..............................@..HINIT................................ ....rsrc...............................@..B.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15872
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.789405778531826
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:UoYeV8l1SxmkIkfI27IAOc3Dx2p0GDyowJL/aMjGwP7HMkD+ebMSPZgjlJMo:UoY+87Py77nGDYJLW6VbPP6jX
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CC98D196AFAD3580E454DDED14BDAC7A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:26BF5C6CEF5DA255A65FA4CD9B9A7AC1CF7816B5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B3ED51416036B36F355AFD402E4D6E13161351F381FBEEBD0D8CE73991CDC664
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6C8BF0B90EF1CFE3210E1E07DFCDA5CF3015B2BEAEAE76B61D9A184D754EAF4D4DE7E6C43F55D0B9B0CD323B69D7E63A8D719C08CE1B527DF670C5E4470AF3B6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.......................$k.......0.......&.....$k.......!.......:.......'.......".....Rich............................PE..d...W..J..........".................d`...............................................................................................P..2....`..(....p.......@..`....$..........<.... ............................................... ...............................text...O........................... ..h.rdata.. .... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata..2....P......................@..@INIT....4....`...................... ....rsrc........p......................@..B.reloc..x............"..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):98432
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.602661928471746
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:57syysoTkMvoJLILGN3sMartFW5uTKvzxD6Z0hnftqr:57syyPkJLDN38rtFWTvuTr
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3F0164FBC0BD1ADBD02DF9759181451A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:482C05999B8757E90E8B5198ED44731BB065327A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8BDAA0373BD16B38407F93FE5C697481D4D88C72B1931D6A7B9F80C0276242B9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:944C888FE4E7A805A2EF4CF6D2187B79C6674AA6DFBB87477A2113586159BBE3F8BF83B54E4FCB1A85EAA4B009ADAA960FC9B3C8748DB6DA62490516B5149A4A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}K..9*..9*..9*......8*......;*..9*..l*..`...<*......8*.......*......8*..Rich9*..........PE..L......J.................*...9...............#...............................f......3+.......................................O..P....X..P............f.......\..8....$...............................................#..`............................text.... ....... .................. ..h.rdata...*...#...*...#..............@..H.data........N.......N..............@...INIT....R....O.......O.............. ....rsrc...P....X.......X..............@..B.reloc..8....\.......\..............@..B.................................................................t$..t$.hx&............t$..t$.hx&...........D$..H(.D$..@#.@`$P.q..\.......D$..H(.D$..@#.@`$P.q..>.......L$.2..A........$...........D$..H...u.........D$.. ..D$..@#.@`$PQ........U..QQ.E..@(S.].V.s`.N.W.E..\(....?..#..E......E.......`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12416
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.6477938599161055
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:bBOLf4O2uH6cBfiX6/u/gn0QdFkf/yowJL/aMjGwP7HMkD+ebMSPZgjlJM50:b8DcuH6+r90hf/YJLW6VbPP6jW0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2DD4E8844F8F094659DD695A80FED36E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:77CF2A383A295BE66694FB42AAC42462B92F5EB6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:428C7CC82AF16CCAF2943DC3DF53B4E3A62545D3D1B518733EF33F8AC5E07E54
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:804BF6F7784BDC9B2A304DB95E150A14B9458FC15219127767022FA454774E4799E45268619C678A00B7B8A49BF6297B8DAD520FAE7DD07EC08E4D88BF46ECA8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........mF`k>F`k>F`k>.Cw>_`k>F`j>_`k>.Cx>E`k>.CT>G`k>.C.>G`k>.CV>G`k>RichF`k>................PE..L......J.............................................................................`..................................f.......(...............................D...p...................................................h............................text............................... ..h.rdata..............................@..H.edata..f...........................@..@INIT................................ ....rsrc...............................@..B.reloc..............................@..B................................................................V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....hdHWMj.j.........t".L$.. ..H..L$..H..L$..@......@..H.....D$...u................3.....D$...u................3.....D$...u.......... ...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14848
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.7215094617209
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:w7pYYcFc5EX7QeI7jbf3mmFSyowJL/aMjGwP7HMkD+ebMSPZgjlJM52s:0NcFceLQ5jbf3mmIYJLW6VbPP6jk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B89D62206034E5FE573C80A24DD55675
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D3D950CA404683E09EF803081AAC2BBBEE0A7EAC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:26D12E2A7CB538DDEEA7B764242E9EAE25E0A46293AE3608E6B7DD71AECBA901
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:89CF78B6C4B59C57FDF4399B4C047E86E9784EBC304D1C09C4EB961261CE11FA79441FC7B2F07507A9D01E6107F15F2ADCFCE7CB1F819C26DD65C4577AE1DB5B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..c...c...c...c...E...:...f.......b.......i.......b...Richc...........PE..L......J..................................................................... .......X..........................................<.................... ...............................................................................................text............................... ..h.rdata..............................@..HINIT....0........................... ....rsrc...............................@..B.reloc..&...........................@..B........................................................................................................................U..QQSVW.u.3.]........E..E.Pj.h....j.Sh.....u.......;.E........E..p(j,Y3....}...Mflx.^..^..E..F..E.S.F.S.F\P.~..^X......V.h...;.E........N..I..E.....H..N..I..E....`...H..v..........V..........=..........................V....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):123648
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.62589197266626
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:UZU2QrsyfZNy5DiNKAkJJJKiFNFTG2maHdLjZhDveW6DWrNPDqJMLI:UqpLfZNy5Ef2BnZhveW6aW
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1ED0FCEA586FE2A416EE15196E5631DD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0B1EE55F10D4FA3B9D5FA7530CE6227791EECA1F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AF1EBAD7D580BF85ACD6C6287892DE4E7A679852887B9E866A032B1DDCF26183
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3A3A9B0B522EC3C725DE5D75E46BBE0DDC9457F459C7985BDE839572FFB82329BCAD5A28D68CDB4A1FD52B8DEAE9D0D37FFE2A031CC11CD9BAC6DFF1D724A4F6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........v...v...v..5U...v..5U...v...v...v...U...v..XU...v...U..Uv..5U...v..Rich.v..........PE..L......J.....................;.......................................................*..........................................P...................................@...................................................@............................text............................... ..h.rdata..2&.......&..................@..H.data...............................@...INIT....n........................... ....rsrc...............................@..B.reloc..N...........................@..B.................................................................t$..t$.h..............t$..t$.h...........U..SVW.}..wp..j.3.X..E.P.GDPVW.u....E...t.;.u.W.?.........._^..[]....D$..H(V.q W.|$..g..WPj..d....|.h+....FpP.FDPWV..f.._^...3.......3.....D$.. ..D$..@#.@`$P.D$..p..e......SU.l$..E(V.p 3.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):100224
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.626895690860334
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:cmSPRphz850U/s0x1TJwj+ODNY7FXEWy8AC52DtOKcb:cm4Rf850KJINYZXEWy8l
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:994D2E5378CC337EC7DD73C1E04FCAA4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3F97D51147E082EAC35E54B9055F443DAB207D6F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4320B6EFF5CFA40DCD7EF1ED1BB79AC29D5FC34FCFA97BA97333CB5ABD741E05
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:34FB6F87D253795AC584C6705646726A450A8AD1D8C0C3378F5881794F6ACC08AAA350318CF07749575A5828D443E874ADEA55EFC461D626A47358E995916295
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......KD.^.%~..%~..%~...>..%~...g..%~..%..@%~.V.m..%~...;..%~...b..%~...C..%~.Rich.%~.................PE..L......J.................6...4...............0...............................m...............................................T..P....\...............m.......`..4....1...............................................0..<............................text....-.......-.................. ..h.rdata..U!...0...!...0..............@..H.data........R.......R..............@...INIT....\....T.......T.............. ....rsrc........\.......\..............@..B.reloc.......`.......`..............@..B.........................................................t$..t$.h.4............t$..t$.h.4...T......3....SW.|$.3.;.u.......Z.D$.V.p hMUgzj.S...1.....u........3......|$........|..9.G..@..a...A.3...Q.e............^_[....D$..@ V.......6.A....&.^...U..QQ.E..@(SV.p 3.;.Wt.........3.;.t..8..3
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.649133608111737
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:aTCOLUR74JwBfiX6ctY/gn0QdF9HcDyowJL/aMjGwP7HMkD+ebMSPZgjlJMxjiu:aTZsAaq/0IHcDYJLW6VbPP6jO1
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F9F4BC8A7EC80F39DE8323D0D1BC85FE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:79EC81D8E96D9852B1BAD754BA168C421F1AF785
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DEF2E290DAD91F0DA827C080BB4EBB268B251B0C5C8AA103291DE602D68B3418
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:40CE10AC0B48BA73019B97A0216ADB216917F61DA93049C0CD2F9DDCD30295355E6BEE43EC6E518FFB13E882DC398C539D7B3BBE8D0AC88592C44E40406DAA5B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........mFbk>Fbk>Fbk>Fbj>\bk>.Ax>Ebk>.AT>Gbk>.A.>Gbk>.Aw>_bk>.AV>Gbk>RichFbk>........................PE..L......J.............................................................................'..................................|.......(...............................x...p...................................................l............................text............................... ..h.rdata..............................@..H.edata..|...........................@..@INIT....(........................... ....rsrc...............................@..B.reloc..............................@..B........................................................3....V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....hdHWMj.j.........t".L$.. ..H..L$..H..L$..@."....@..H.....D$...u................3.....D$...u................3.....D$...u.........
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9767
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.808065069647343
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:gtpTVwTsATzTzTJynECwffSC3XwXER2hjXHUz1TrJj3huipIk0ijP2:gtxVKsaPP6w2jXHUXluqF0iL2
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9EF16A9FBE8DD4D72E2E9EB5DA0E6FAA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:12BC85144F8D71EFF2F5EFF4FD945E30B2447D45
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:61CE4CC7313174B2ECD17E948275AC3256C13DBD68499061677973FEFE60C323
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B532FE40F4601DF808E44C069CB542B9263DA800951F7A23FCB00DA0F7C2C9F1FCFE7496D17F14B1343AEBB6E6CCF6FAF28D8B1EA76421A80493BAFB26B57392
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.&#..*.H........&.0.&....1.0...+......0.....+.....7......0...0...+.....7.......hdeS.N...n.e>...091127050742Z0...+.....7.....0...0....R0.5.6.A.9.D.3.3.6.D.4.7.1.6.5.1.E.F.1.4.5.1.D.A.0.5.2.9.4.2.2.1.A.0.D.B.1.2.7.6...1..q0:..+.....7...1,0*...F.i.l.e........s.s._.b.b.u.s...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........j.3mG.Q..Q..)B!...v0....R8.6.5.0.A.7.B.6.9.0.5.A.E.2.F.F.4.6.8.9.4.3.1.9.6.8.6.D.9.6.B.0.5.4.C.7.2.3.4.C...1..q0:..+.....7...1,0*...F.i.l.e........s.s._.b.b.u.s...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7819
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.658220342374289
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:GgYiAtA8SLh0Uuzcq6twnq4qJBPflh/N5twn05gs41/eh+:GhiAtKGZcq9q4wBHlh/Q0Ks41/eo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0BC641F36B308AA28B71F9C1C32A290C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D6336B8FD7FAC973DF15525B8DB853BC282665F8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5674580C25262D8ACC019D888F89C7D168F7F67061B20C419E72C1F33FFB1E53
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ED32F9DB6CBFAA7026CF012630E6039C1AE674574AAA97C234214E8E570FC9E214C919047DFD46AF2193B39AE24392B2F9347BD231D97DF7B7A3DB80EAE55BC4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; ss_bbus.inf -- Install the SAMSUNG USB Mobile Device..;..; Copyright (c) 1997-2009 by MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[version]..signature="$WINDOWS NT$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=09/19/2009,5.00.0.0..CatalogFile=ss_bbus.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Specify target paths.....;-----------------------------------------------------------------------------..[Destination
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10695
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.692493721145908
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:drTCT2TYTvkTHTST7ynECwffSC3XwXER2hjXHUz1TrJj3huipIk0iC2JV:dHAUyWzQ8w2jXHUXluqF0iCk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4970A5C16BB4D07BEA881D8AAD284683
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:25CD552B0C6354F58CE1CF1AC1C75967943356E3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F8FDE69815B35D582472999C6718641C0FDCB83B91CEAE1DC6B0B29C68DF96CB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E2416A2A8F85B6D25B05ED9B4E4F8D4644F79D26CAC1D563B45FB04BDAE6897EEEB2335ADEF0CB5FBC267663A6C8FD7DCEEB87CF3994949BFE0F2A506C1D687E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.)...*.H........).0.)....1.0...+......0.....+.....7......0...0...+.....7.......[D..bK.E%M.S`...091127050742Z0...+.....7.....0...0....R4.2.7.A.E.A.2.8.9.D.5.4.7.2.8.8.0.C.4.2.9.F.9.C.8.2.4.A.9.2.0.B.A.1.5.4.5.9.5.B...1..k0<..+.....7...1.0,...F.i.l.e........s.s._.b.m.d.m.2...i.n.f...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........Bz.(.Tr..B...J...TY[0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0....R4.D.B.F.6.D.C.8.B.E.7.1.B.1.9.7.5.2.5.0.1.0.8.6.0.3.3.2.B.8.E.0.A.A.D.C.F.F.B.D...1..s0<..+.....7...1.0,...F.i.l.e........s.s._.b.m.d.f.l...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14257
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.090451944028951
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:lhCJAtw/tFfcdlsJTyHzrK36ohReMG6nyqQ18SS:TwYdqMzrK36oHeAnXSS
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:916E5EADA07BA6161E446190BF04E2AF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:427AEA289D5472880C429F9C824A920BA154595B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6503033642898FC267703DF4E32114BA1F865A44DF89AAF83168642D45F321BF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0D39ED24798E2362575D5E2989C0577C988CE3D4491AA16E23D6993C619B53B5241FCE897F9AE0C914678D380F5F656D3B944E2C6C6D3E0B15D2820B5E1E41EA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ss_bmdm2.inf..;..; Function:..;.Install the SAMSUNG USB Mobile Modem on Win2000/XP..;..; Copyright (c) 1997-2009 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Modem..ClassGuid={4d36e96d-e325-11ce-bfc1-08002be10318}..Provider=%Provider%..DriverVer=09/19/2009,5.00.0.0..CatalogFile=ss_bmdm.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ss_bmdm.sys",,\i386....[SourceDisksNames.amd64]..; diskid = descript
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5168
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.8797593517656646
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:ghhubMsHj4AtX4CsWU9W3JlrxSKPFWcuBouK3l9Kem0kqe334CCYc90Q/wulOiSM:ghgYzAtXa6SIscxlsemqeH4Bl1Q1aw8f
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A228E62DD55B432C3290CE7BFD546771
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:370F970D5E7062280B50CB0E992F50C6DAB9E73E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9B9E76E92BF31763C8931CFB0CD64B537947D59D6448C8573A832981FF638751
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6A0F603FA6EF7BDF8D9A29BA1865AD7DFD908F54C584075A3CDE012E7185F54AC688BDED2C50E29C4615E5485EC8EF9DD58A176E4D5CE3182B52C827DEFFB895
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ss_bser2.inf..;..; Function:..;.Install the SAMSUNG USB Mobile Logging Drivers on Win2000..;..; Copyright (c) 1997-2009 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Ports..ClassGuid={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=09/19/2009,5.00.0.0..CatalogFile=ss_bserd.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ss_bserd.sys",,\i386....[SourceDisksNames.amd64]..; diskid =
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9773
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.803291082504036
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:1YgbTsT0TpyTmT7ynECwffSC3XwXER2hjXHUz1TrJj3huipIk0iujiWw:1tGOpwE8w2jXHUXluqF0iumWw
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:034D37B53EFFC1FC755626044EA376C3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:10B17303D78CD94FDDF50F961E3454D4DD5E1A7A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8AD93ACB9606C8C0A11736F61588875FD3A75D27029FA6F9816FD6C2CD9A9A0D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E4EAAA4FF274613762A456860ACC437A54DED57BB612AB75DAEE3B7BF12535EC5305646BE81A4FFD32E37190319F545646BCE778461F50ABB6D78C20BC48B986
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.&)..*.H........&.0.&....1.0...+......0.....+.....7......0...0...+.....7......s@n..M..d.=.....091127050742Z0...+.....7.....0...0....R3.7.0.F.9.7.0.D.5.E.7.0.6.2.2.8.0.B.5.0.C.B.0.E.9.9.2.F.5.0.C.6.D.A.B.9.E.7.3.E...1..k0<..+.....7...1.0,...F.i.l.e........s.s._.b.s.d.m.2...i.n.f...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........7...^pb(.P.../P...>0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0....R6.8.B.2.2.A.E.B.2.2.C.0.5.A.1.2.3.3.4.D.4.8.4.1.E.B.E.F.8.4.3.B.C.F.4.A.1.0.F.0...1..s0<..+.....7...1.0,...F.i.l.e........s.s._.b.c.m.n.t...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):113664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.242813439507706
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:BqTXkYjREcoiXeYEZTzgkFdmQRtJaXOHqV+2X2vH52zEV63ioI6urz9sSE+MHoDB:BqTVZoiXe7Tzpdb8KV63ih62zyHoCrC
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:78A4D20187B5C241C70AA8E9573B3A6C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:21B18D1B47E982378C2D186D46DC4A3E6672B812
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:81C35539725295E15B864D429C3ACADA35C597FBE861BE2B4CFCF3B416745E91
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0DA91086C493E9770BC4835482EB001195A43102AB22CEE7CA084CD4E344C03F8407302F68F4F713515492F493578E22552AEC31FED3EB7DE4D0090166F2AFCB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m........................................................Rich............PE..d...._oI.........."......L...R.............................................................................................................d...P...................................`b...............................................`..X............................text....@.......B.................. ..h.rdata...6...`...8...F..............@..H.data................~..............@....pdata..............................@..HINIT................................ ....rsrc...............................@..B.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14848
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.034073111113179
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:boYNbNNsLX1iZqkIkfI2WOc3Dx2ZkUyyowJL/aMjGwP7HMkD+ebMSPZgjlJMM:boYJNNoX1iZqy+nUyYJLW6VbPP6j7
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:96EE61099038A0FC1E9EAED9CA2D01F7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:63F1E858F1E614562CC35529EE693181EF41E8E4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:360C2C00DA3A663A10BE9F74BFE0C233F95534768286235B315E149C5D867763
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:60A27A9B939512ED41A535E0774858D2944091B6A390AEF427A266AC2A968D83015F7A94572BA248F32D39432D1B211D99A9E77EF0653D3FC5D7736AD44C9613
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Z..;x..;x..;x......;x..;y..;x......;x......;x......;x......;x......;x......;x.Rich.;x.........................PE..d....^oI.........."..................`..............................................5C...............................................P......d`..(....p.......@..H.... ............... ............................................... ...............................text............................... ..h.rdata..l.... ......................@..H.data........0......................@....pdata..H....@......................@..H.edata.......P......................@..@INIT.........`...................... ....rsrc........p......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13312
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.016876909175592
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:TPRb3LlwN2Os+o9mOByowJL/aMjGwP7HMkD+ebMSPZgjlJM89:T53s2Os+6mOBYJLW6VbPP6jz
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F5F09DD02D375311F0EF4B182CAC0CA0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3F87AFC1A4B30E5869A14665398DF7C3736EF6C4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:27E37B1D2A83A69E445F173D5A4A653718279A58A648F02BE6A23B3125630EF9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:99DA855A43059BACB655D97A2222716A84E79CD77F892891392DCCB235BD05D522261545EAF9CD5D995526FEA976AA07C8DB8947DB04B28B76214999BD0E966B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H:..&i..&i..&i..'i.&i.E]i.&i.E[i.&i.EKi.&i.E\i..&i.EWi.&i.EZi..&i.E^i..&iRich..&i........................PE..d....]oI.........."..................`..............................................P................................................P..7...d`..<....p.......@..l...................` ............................................... ..X............................text............................... ..h.rdata....... ......................@..H.data........0......................@....pdata..l....@......................@..H.edata..7....P......................@..@INIT.........`...................... ....rsrc........p......................@..B.reloc..X...........................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18944
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.3116366509095005
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:wKRzY6dAKuw++ZTrN0rljkyKPVd4YJLW6VbPP6js:wKdYdKLxGlOVdNLDbHms
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6F65FFE86D515014E29FFF44DBBFA49A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:31902E5ADE1DE2082C61B7EA414019701E01BB42
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C3BE3D2C3DA9AD335DF56180D474AE6699147E8FCB1296CE955D5FD8696D7CD7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:82B33501FC5C17611BBCFD2D1272A73A8489642D1021146808E8B4662F6998C70A5854D8D8682D4BC8A58128F1AE4D77E18ED4B187D4A620B18510E64321061C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."...f|.\f|.\f|.\f|.\E|.\A..\e|.\A..\e|.\A..\e|.\A..\l|.\A..\g|.\A..\g|.\Richf|.\................PE..d...}_oI.........."...... ...........`..............................................v.......................................................d`..(....p.......P.......0.............. 1...............................................0.. ............................text............................... ..h.rdata.......0......................@..H.data........@......."..............@....pdata.......P.......$..............@..HINIT.........`.......&.............. ....rsrc........p.......,..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):152064
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.270862189596452
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:hrv3ZhV0BV5/XiybzgbQPaEfiuYS5XYRM4FfZT43k7mzRdCUgEZN3Of:R/KBV1X3+KijqoRjvik6RfdX3G
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F4DB6272044F0023C5BA1E17DCC4BD5A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8F447F5EE1B19B20FF54CD47F146DA007B56C17B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C827AC7C4A2F810694E99B857EDFD5B8B7C85D6CCF757B4AC4F394F7A9FAF906
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A88B265F273A2EF270777D5417CF9E60596AE0312836650F7750EFFBCCDC95755ED4136267194727CD888C12B147C7C964BD15BF5A874C7E951B379EEE494BE0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......(.m.l...l...l...l...(...KXx.e...KX~.o...KXn.h...KXr.....KX..m...KX{.m...Richl...........PE..d...._oI.........."..........V.......P..............................................z.......................................................dP..d....`.......0..(....8.......p......@...................................................8............................text...v........................... ..h.rdata...........0..................@..H.data........ ......................@....pdata..(....0......................@..HINIT....6....P.......$.............. ....rsrc........`......................@..B.reloc..B....p.......2..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):132096
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.285742883623752
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:ZDvdHIpei2/CAbDpTWEHRGXkhu6gn34ky8DUrbMnk:JFogt1WQRGXSC34Z8ggk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0E5B26A68E88AFF4F0346822A16055BE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:67E45DF7F0232BFBFBA7A87E8A91708D87C45EB6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3B02B892DA074D1B290A5D47C39C482A1467AF3088154E34F1DA4F9450249CF3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:02476D4BD681C4EDB9CAAE387B32A1732043F912491E22E66E03B477EACB4B6E01A7A169AAF2670F6F417BE95C2D08784B915FC50A01791C8C5A2B4526A9554C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."...f.Sf.Sf.Sf.S".SA..So.SA..Se.SA..Sb.SA..S..SA..Sg.SA..Sg.SRichf.S................PE..d...F^oI.........."..........H...............................................@......*.......................................................d...d.... .......................0..4...@...................................................8............................text............................... ..h.rdata..4'.......(..................@..H.data...............................@....pdata..............................@..HINIT....6........................... ....rsrc........ ......................@..B.reloc..x....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):34304
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.213412316648055
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:FWG+oyZfI6U/BZDBFqw77ETR98gsP0lGllFjzLDbHmv0:byY77EARDFjzLGc
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:43C760851A85502E2B332F91974D7BBB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6ADBFC5C130E3F988928C59022D47C2BA5819909
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BF66D62DEA0001B3707B37A37DCAD40EA23F3F01557C285302A1A7205A441ECE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1D016A9D187222974FC3713692E7C7BF4CB89D3CA8BD81ABEA54172DB82FCBE1C1549120786D8D06D100239F55E061A5DDD407D7C25870EA07DFD24EA8268D40
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Rc.Y....................1......1......1......1......1......1......Rich....................PE..d....]oI.........."......T..................................................................................................................d...P...............L....l...............a...............................................`...............................text...IM.......N.................. ..h.rdata..t....`.......R..............@..H.data...h....p.......Z..............@....pdata..L............\..............@..HINIT.................`.............. ....rsrc................f..............@..B.reloc..l............j..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):127488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.297617388874065
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:HlRCiNQJm77DBmW/ufSV/WIpfmXBcq3q8ArMEppMR2a:FgVJmrJwSkIp+2MqnrvM
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6218F43BEAC63398E57EF86718D258E4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A8C58B16EB830D2BA25A061959938BD52377D37B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5E863F3FFAB6584A7F0C4FD9FBBC30DED29FA71B86C5C28B535F2992E5477C33
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0FF4B8BA204D960400C673C8E50B203F626219AC147550E4C1AAE5ADCAE9B2B307EAEEAAA12529C8A969AEA07E6C8A70590DEF3A80451B42A406D313F5167CF8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a.|.%...%...%...%...a....~i.,....~o.&....~..!....~c......~n.$....~j.$...Rich%...........................PE..d....^oI.........."..........F...............................................0.............................................................d...d...............D............ ..,...@...................................................8............................text............................... ..h.rdata...%.......&..................@..H.data...............................@....pdata..D...........................@..HINIT....6........................... ....rsrc...............................@..B.reloc..d.... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):145408
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.346753176909202
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:IbjqUYFjlVS0FnQmcfQu9sEulcZldcT1L98TTFtz5rKo/AIOg3rZ7WVaNhOSk:IbjqUYFAi1CZ4TV9iFtz5DDOqrZNKR
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EA20FF628A3F13EC4B393140CE2B85F9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:932A1B4A61E105F4A79DE4200EB98A7201F87BDA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A6E79C0A9FA5E6B244564FEFC3DBB2F83428C0E27BC76C0DE30EB08EB604442E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:85EE1C1AFD68E80DE7CBBBDF71A46A419E9FB14FF81038842DD9F6BC1B0EAC7D3E852989F54CAB0109DBCCA0A669B56C354C53A2E37322241EFFE305DAAB63C4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........GHk.&&8.&&8.&&8.&'8.&&8..]8.&&8..[8.&&8..K8.&&8..W8.&&8..Z8.&&8..^8.&&8Rich.&&8........................PE..d....]oI.........."..........H.......@.......................................p..............................................................d@..x....P....... ..<............`..h...P...................................................H............................text............................... ..h.rdata...&.......(..................@..H.data...............................@....pdata..<.... ......................@..HINIT.........@...................... ....rsrc........P......................@..B.reloc.......`......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15872
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.712545827644888
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:4oYeOw4XWfW1ikIkfI28Oc3Dx2pUHSjyowJL/aMjGwP7HMkD+ebMSPZgjlJMAbC:4oY9bXQvyMXHSjYJLW6VbPP6jJe
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:720103748E35397BCA803E1DF0ADA86D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:65019E7C86036ACD2186AB6B12F7A57920567EF5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:02D9ABB65D8D947EADD2008A5CB52A2C8389B0EBB09E417317C570FEE51ACFA4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:132DFB791035C5F64F499124756DC6816AE56DB97606142D9D5D4DABECEFB8F86B8233F8785538148AA704DB1F3F07F04914DD547EBDFD26531D268D968EE1F8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........U.x.U.x.U.x.U.y.N.x.ru..V.x.ru..T.x.ru..V.x.ru..T.x.ru..L.x.ru..T.x.ru..T.x.RichU.x.........PE..d...._oI.........."..................`...............................................................................................P..2...d`..(....p.......@..T....$..........<.... ............................................... ...............................text............................... ..h.rdata....... ......................@..H.data........0......................@....pdata..T....@......................@..H.edata..2....P......................@..@INIT.........`...................... ....rsrc........p......................@..B.reloc..x............"..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):86528
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.583601600215343
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:4x7xbHgUEcC66zo9i+46s6ZkoyvWBaYu0m/1w+VRXWU3sSE2HVLGC:S6UEc5sZv4IBbWUFHV
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FDAEB4E13915D9096E10A334318481EA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:36928504F43C7B651A1A54FD2EB6EB699E565688
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1D71E98E910127F52F2BB54237F6418EE721462AD5F83B525D2EF74E0472DF65
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:791F0D76A5E9776D5ABCCE97429A8EBC9F4039D24F910BE98EB0A7EF3630970BDC72FD5D89FB9F7F4622256489A5827A7B02C0227B42735171DDC641372226FD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........c............S.M.....S......................>.H.....s...+...S.0.....Rich............................PE..L....^oI.....................5...............................................8.......i.......................................!..P....+...............8......./..........................................................P............................text...D........................... ..h.rdata...&.......'..................@..H.data........ ....... ..............@...INIT.........!.......!.............. ....rsrc........+.......+..............@..B.reloc......./......./..............@..B.................................................t$..t$.h`....v.......t$..t$.h`.....x......D$..H(.D$..@#.@`$P.q..|......D$..H(.D$..@#.@`$P.q..|......L$.2..A....................D$..H...u.........D$.. ..D$..@#.@`$PQ.B|.....U..QQ.E..@(S.].V.s`.N.W.E..<.....?..#..E......E.......`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12160
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.657888037611389
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:A2nb9vHOKuH6cBfiX61u/gn0QdFRpeyowJL/aMjGwP7HMkD+ebMSPZgjlJMx4i:ZNHOKuH6+h90opeYJLW6VbPP6jni
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DEA8FE832AA8B90CBEC713259639919C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A4F08491697EA071144650D665D3EF500D975F98
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:17330519C7AE5263CD279093552F42AA244281C1137E2A079B4096541292894B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D08BD9420AB82A57D018BA958BAC99DBEC54B577EA0EBE8E988B875B14DC79E25A09E512A5B0437B5A44A4CF185C53E3B556D21E6841A395018A0B80460D54AD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......f".7"Ckd"Ckd"Ckd.`wd:Ckd"Cjd:Ckd{`xd!Ckd.`Td#Ckd.`.d#Ckd.`Vd#CkdRich"Ckd........PE..L...t^oI................................................................................................................f.......(...............................<.......................................................d............................text...9........................... ..h.rdata..............................@..H.edata..f...........................@..@INIT................................ ....rsrc...............................@..B.reloc..x...........................@..B........................................................................3....V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....hdHWMj.j.........t".L$.. ..H..L$..H..L$..@."....@..H.....D$...u................3.....D$...u................3.....D$...u.........
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10624
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.642165801536229
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:XOyLiy4/lyowJL/aMjGwP7HMkD+ebMSPZgjlJMJfy:+L/lYJLW6VbPP6j2fy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F67E88D37F5C09EAAC6DAAFAC46EEB5E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4ABFF17E7A14791E2DBF32D46C5145A466A25340
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E4C70EDB6ACFBF3936392E58C821620D645AC66CCA101946A47F2E2E50DD2EE8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:60194559F37B4861E0CB35C7115417EA7D0D6EC24AF44CD07C73267D3D7BF1369E426025F675DEE14DC3F79FA342D488457AA9749B9F2FEAB6F4A5A01E42D4AC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........~.V.....................<......M<...... <......m<......M<......Rich............................PE..L...p]oI...............................................................................................................Q.......P...............................4.......................................................0............................text............................... ..h.rdata..............................@..H.edata..Q...........................@..@INIT....P........................... ....rsrc...............................@..B.reloc..D...........................@..B................................................................U..E.-.("......V..t3...t....t....t7.7.u..E..u..p..P.. .u..E..u..p..P....u..E..u..p..P...u.3...^]...U..Q.M.SVW.}...G0...3.......3.;.E..].u..E............P.E.P.......}....|vj..E.P.r....}....|c3..G0..P.u.V.......F`.F`.N#.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14976
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.7306264662135264
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:D/lh6m1/LFe42QpZg+mEP4djPyowJL/aMjGwP7HMkD+ebMSPZgjlJMaF:LF1/LFj2QTmEP4djPYJLW6VbPP6jb
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:58D6E84ECD0AB3B90702BE52ED8718C9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DAE438C8C9B6040C4638ABEA29CF92A51AD0E5BB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B2E7D99694F629567F21C51F38E76B248045CE59F6AD1509AEEA4EC71B5917F1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:924EA930A26E49AAE507AA1F4E50B3CBB52A1597A3996413287633231CA840AB7EAA6440EF51096886E45EB0A1EE88F442D7E573F52CF81F3E33FA0FE28417C0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'...c...c...c...c...D...:...f.......b.......i.......b...Richc...........................PE..L...=_oI..................................................................... ......%...........................................<.................... ..............0................................................................................text............................... ..h.rdata..............................@..HINIT....D........................... ....rsrc...............................@..B.reloc..0...........................@..B........................................................................................................U..QQSVW.u.3.]........E..E.Pj.h....j.Sh.....u.........;........E..p(j03.Y...=......Mflx.^..^..E..F..E..F..E.S.F.S.F\P.^X..j.j.......P..V.e.....;........N..I..E.....H..N..I..E....`...H..v..........V..........`...................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):114304
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.608932098649733
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:D+zCGhO3HZzexP21My+RWGWekfyp1syUO:DcCGhO3VehLsGWek2UO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1C559A3E8DE75D68603ED6BFCF7449CF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CFE7C9972BF46640B6257F6ABCBD079D2299783F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0EF913A378C56DCF15750E04C32E4F4C009EBC064B08A6831B8A894C2638E1D2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C6085BFB21CC3377234B0B3422A63317865A817CF10B94C1341FF3C66CBE41D2E009CAC4A3F1B230C586DEA4128B006EDD48413A0E6560E74945F0AE801FA7BA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i...........Z.G....Z....................7.B....z.......Z.:....Rich............PE..L...A_oI.................n...3...............h..................................................................................d...............................4....i...............................................h..@............................text... e.......e.................. ..h.rdata..D....h.......h..............@..H.data...............................@...INIT................................ ....rsrc...............................@..B.reloc..|...........................@..B.................................................................t$..t$.h0m...........t$..t$.h0m..........U..SVW.}..wh..j.3.X..E.P.G<PVW.=....E...t.;.u.W.^.........._^..[]....D$..H(V.q W.|$..g..WPj...^....|.h+....FhP.F<PWV.Ga.._^...3.......3.....D$.. ..D$..@#.@`$P.D$..p.........SU.l$..E(V.p 3.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):108032
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.604417074323484
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:ZIyQKpgvYrEzzydzlG1WosqJpFAy2xxg0Sq6jXWHgtnG0sSE1oEqGLGc:WyQKpnrEzzydzlCDVGR35I7WHgcOEqc
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4A7E4C595A1F6EC5F4C9648F7F99DEA8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E674E3030D5976FF7515E42F46C97F0889C1DC04
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0246B9907ABDFD3C9E13BEAE7E986384FADC1F2E037F77DBDEA82A7559455FEE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6DFCD22620C7CCB8ACE819C9F2D440BB9DB33AA4E4926F791E5B0A268C6F68C372CCE321A7887687E229370E1CAE75AE858030FDC46058D9AD5E6CFED351B3DE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w...$...$...$i..$...$i.$...$...$...$...$...$..$...$I..$9..$i..$...$Rich...$........................PE..L....^oI.................Z...................T......................................w1.......................................r..d....{..........................|....U...............................................T..8............................text...*Q.......Q.................. ..h.rdata..g....T.......T..............@..H.data........p.......p..............@...INIT.........r.......r.............. ....rsrc........{.......{..............@..B.reloc..............................@..B.................................................t$..t$.h.X............t$..t$.h.X...7......U..Q.E.S.X(V.s W3..}...8............8............l......T.... ..........0......$......l......T..h.....E.P......L....}...........G.P.7.......E.}.W.}...3...L...9}.........8....u<..8....u3
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):25856
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.647806612968471
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:c4UxrNoYbpLEZDmPMZyK8JnQlexREDOyWH8pLDbHmT:c4RYNL0mEyKH1DLWHsLGT
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5AF0BA800629AF42D79D814E8CA8BECD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:72F3025DF6ABED07930366A42A508FDFD8CA0B56
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BE3C3FBFD013FEBDDC9F7F5ED54DB257610B0D8A6CA21601100FA7A865F88BBF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D6208A4A6E9143A869BB37B349623E6903021B3C898560E0F8DE91402A07DD9B01310DC91A3348C324B73B02D83FC69CD1DC8DB1CA1F350C5997FBD4C9C43BF4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........=...S[..S[..S[;.J[..S[..R[..S[..@[..S[V..[..S[..O[..S[;.n[..S[Rich..S[........PE..L...y]oI.................<...................:...............................K......@........................................@..P....D...............K.......H...... ;...............................................:...............................text...U7.......7.................. ..h.rdata.......:.......:..............@..H.data...0....?.......?..............@...INIT.........@.......@.............. ....rsrc........D.......D..............@..B.reloc..^....H.......H..............@..B........................................................................h.?..h|;...t$..t$..&......U..h.?...u..u..u..u..u..u......]...U...dSVW./4....t.. 4.....u..].u..C....]..u..C.j..u..F,.u..E.P...:...E..f...F..^....V..3..j.Y3..}.. E..C$.E.j`.E.P.u..E...E.5(...E..$...E.."...E.Q....E. ...E.H......:...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):104192
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.60930777924129
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:aSNcr8xsPOJJYBttvhB1/fMCsrml7TP26ntj68+abiKdzoCsBBjNn032eEhzT50y:6BXZB1/kYp68++xc4SpWFoWmFtMB+fWo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:44CF015494F38D36ED22E8906CDD0DE4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:70BF5253E4D9B2C328C7BD081D761B5F077C1287
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DB872F636650410E5134A4A679EB587AF3728184F799E3706E60D56861DE0EA7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E97C0E22D24D4FCD0E65FCD9556112E4D5B0CB9DF134417F79E6345ADB512510FF6B75ABB21EE03B639D0A0A3EDB697F392A2FDC142C2A829E9ED99262F32763
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[_...>...>...>.......>.......>...>..Q>..F....>......>......>.......>..Rich.>..................PE..L...x^oI.................L...-...............F...............................}...............................................c..d....l...............}.......p.......G...............................................F..<............................text...4C.......C.................. ..h.rdata.......F.......F..............@..H.data........a.......a..............@...INIT.........c.......c.............. ....rsrc........l.......l..............@..B.reloc..:....p.......p..............@..B.........................................................t$..t$.h.J...........t$..t$.h.J...>.......D$..@(SV.p ..l...W.....F.... ..........0......$.........F....L...._^3.[...3.....T$..J(V.q .I43.9A.t..I....I...$....^u.P3..A.PR.|.......D$..@(V.p .D$.W.x..@`.x..s..#.......3..G.P./M....t
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):109312
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.659169119677665
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:wTsP/aSTJ9QG7o4EDMCzDu4SK9tJ357PNSftXWJ9RTsSEVGLGT:UilA/bmQ9tJB18BW3R+T
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8F2EAEB83D7FBD13D1E1EAA4E08C7C41
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EEA862D2A370752FF4F21B93816664FECCF59594
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BE8DB97801A80C8441F82020F93E4D6C1CBD6D289D6322DE2F8E416563847FB7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9BA7824772D42794901CDDE63A475C39ED274E4F3C807C19DF4B61BC082C4F80464CB1435F78DCD7EC5D9DE8DF3BD333E4C034070D177E04F95BF9AA24A07278
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Y...7P..7P..7P!.wP..7P!..P..7P..6P..7P..$P..7PL.rP..7P..+Pn.7P!..P..7PRich..7P........................PE..L...t]oI.................d...*...............^......................................Q........................................y..x...................................P_...............................................^..L............................text....Z.......[.................. ..h.rdata.......^.......^..............@..H.data........x.......x..............@...INIT.........y.......y.............. ....rsrc...............................@..B.reloc..L...........................@..B.................................................t$..t$.h8a...........t$..t$.h8a..._.......L$..a..2..A........_...........L$...D$.}....B..j..H.j....P..._......t$.................L$..D$..A..D$....A...._.....U...@.E..@(S.X VW3.V.E.V.E.P...^...}..G`.w..w..w..].H..M.H..M...3..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12160
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.639994085058356
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:aIzFcK7xn2q4BfiX6AmY/gn0QdFaWSyyowJL/aMjGwP7HMkD+ebMSPZgjlJMfjw:aIxkqyl/0zWSyYJLW6VbPP6jX
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E1D149323464FFE5690FD855689E7975
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F43EE50DEF1B72606460E475E102AD893D9A26E4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9FC2A2CB08D413E99D2CE46F5DB5B27D0DD20881A7A0BA2C5070D55F224A2E0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B3E9AE368B595146B201F14295F5E95FDAA10DCD2DCDB64C97CB8079F33D26A581D43EA1895825AA0C556AE50A7DDDD75FDE41180B7261A8194EE2F517B23715
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........mFbk>Fbk>Fbk>Fbj>\bk>.Ax>Ebk>.AT>Gbk>.A.>Gbk>.Aw>_bk>.AV>Gbk>RichFbk>........................PE..L....^oI.............................................................................v..................................|.......(...............................t.......................................................l............................text...^........................... ..h.rdata..............................@..H.edata..|...........................@..@INIT....(........................... ....rsrc...............................@..B.reloc..............................@..B........................................................3....V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....hdHWMj.j.........t".L$.. ..H..L$..H..L$..@."....@..H.....D$...u................3.....D$...u................3.....D$...u.........
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9660
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.815285429976651
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:PXOHSgiaTyZEY1+N0jYcaIhjAj3huipIk0iLab:PF/jAluqF0iLab
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9F7EF78F53C16CF9F8B90F704BB2149F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E9D79E81F4A1719CED202B2FB04E7C48E5B8945
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:06D26CDABB1AF45A1215A8ECA1A2D293E5109C6AE12E55F2B259EB8EC78B4DE4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:923271BB37604453A2714294F5819C57007B5CC2C7F21F3355FA433D41257E0B0B4188DCD5A4858CE76AD3040E99B324E968EF77ECE2812044DB85423EEF1202
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.%...*.H........%.0.%....1.0...+......0.....+.....7......0...0...+.....7......2*-Tn.D..'.7....090310020521Z0...+.....7.....0...0....R1.F.C.0.E.3.5.8.8.4.F.6.C.B.4.C.6.2.A.E.E.1.8.E.0.E.8.E.9.B.A.3.F.C.0.2.7.8.B.F...1..e0:..+.....7...1,0*...F.i.l.e........s.s.e.c.b.u.s...s.y.s...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+...........X...Lb........x.0....R5.6.6.E.7.B.3.D.2.2.B.1.5.1.9.C.1.0.E.3.4.C.7.E.9.3.1.8.9.2.6.6.9.4.4.1.7.E.1.A...1..c08..+.....7...1*0(...F.i.l.e........s.s.e.c.w.h...s.y.s...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7370
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.2533878936204985
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gYiAogU5SLhXzPW7wvMjzmqTLuYKkmCgxCxOxAGPh+:1hiAoAdS7mhqXuYCCD4xAGPo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:348FE4F483E98E2C4056D95BBBC784C5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F09037A2B9CA9E6A4FD1F70C76AA29FBC297C53B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:90BC6E3F7DC554B0DDCF09019766EADA94CBCE9D51C9A333D1DCB1698788EAC4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:88659C1A0C510C19217B2C056DC103E1852AFEBEC8922380C9E1AF1250DE3A0A5E61D467984C8AEB38064F87BD57A0174FDB1C2C639542EBE053579A150740CB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; ssecbus.inf -- Install the Samsung Mobile Modem Device drivers..;..; Copyright (c) 1997-2008 by MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[version]..signature="$WINDOWS NT$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=01/15/2009,4.50.3.0..CatalogFile=ssecbus.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Specify target paths.....;-----------------------------------------------------------------------------..[D
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10572
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.705302219963207
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:DZp1V8ZZmI8QIZsyZEY1+N0jYcaIhjAj3huipIk0ioZpgV5:EHE/jAluqF0ikk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:88EF826E9CE8AA2F72C13CBA2E6EB5D3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E671AB05B6ECA67B0DD4FA29746FD625F717E338
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:91C2DDAA0B5AEDD6934700D4E5F471726075BEDE62390A67F8CC29C4ED7C147E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FD894AF231AE9A389E3CD915303B22ABD7DB434863964C35AB798F91522EFAFF8B7261F55D4E94071C7421C77936DC5182D8D8D4F5CD31FC34A663FA7FFA77F9
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.)H..*.H........)90.)5...1.0...+......0..1..+.....7....."0...0...+.....7.........s./L..O7s.....090310020522Z0...+.....7.....0..I0....R0.C.E.3.0.F.2.F.4.A.8.F.F.5.7.C.6.7.B.D.6.E.0.2.F.5.2.5.A.5.F.2.0.6.1.D.0.2.8.B...1..g0<..+.....7...1.0,...F.i.l.e........s.s.e.c.c.m.n.t...s.y.s...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........../J..|g.n..%......0....R2.E.F.2.3.5.3.5.2.B.B.4.4.5.2.2.3.A.E.0.E.7.8.0.7.7.B.4.2.B.5.0.6.7.A.4.0.2.C.1...1..e0:..+.....7...1,0*...F.i.l.e........s.s.e.c.m.d.m...s.y.s...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14470
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.060830017315016
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:chCJAoEJK5x/lsgoU4CAFDq63hAL5Lae3G6nyqQxmdzfN:7E+VqnU4CAFe63+tueXnNl1
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1026468812A17531C84A461648C737FE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:676235769605A4B2357C4EDF5C3D89B0BFF4D1B3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:786EB4620841CBC4B7F8BF958064FE6236DAB51EE164A775E39FAD6E1CFB1DBD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5BF8A2F9B4AA22EBF667F105FBF72952411A466A3A30006897637EFEEB735D6A95431F2E0C88D8CD8C32F273C5DFBB8643FE553E872FBE3CF4F4613BD2725837
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ssecmdm2.inf..;..; Function:..;.Install the Samsung Mobile Modem Device 2 Drivers on Win2000/XP..;..; Copyright (c) 1997-2008 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Modem..ClassGuid={4d36e96d-e325-11ce-bfc1-08002be10318}..Provider=%Provider%..DriverVer=01/15/2009,4.50.3.0..CatalogFile=ssecmdm.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ssecmdm.sys",,\i386....[SourceDisksNames.amd64]..; disk
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9687
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.821335177153685
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:SLoZEwqZeUkU+yZEY1+N0jYihjeyveCkj3huipIk0in52V75kvd:SLrtjpv+luqF0i5Agd
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AD1C80C984AAFD62D3A9FA4FC83F9126
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6084F8D8AAAC4998F190285B0975591A9E522F47
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9D04D1E4A1ED542AF0A9384132F072DEAEDFA3B9125431F26DC005DDA93F0B3A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B907D2E58F1E038B127976FA8E8A160AFA1BC49BFB408A0F8B08A19CED4EBD46B9534B41FF0CEAB7CD0F5D779E92971DA56FA13755FD0713A7B20D6A6342D3D1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.%...*.H........%.0.%....1.0...+......0.....+.....7......0...0...+.....7.........C..A....U.I..090310020522Z0...+.....7.....0...0....R0.C.E.3.0.F.2.F.4.A.8.F.F.5.7.C.6.7.B.D.6.E.0.2.F.5.2.5.A.5.F.2.0.6.1.D.0.2.8.B...1..g0<..+.....7...1.0,...F.i.l.e........s.s.e.c.c.m.n.t...s.y.s...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........../J..|g.n..%......0....R8.3.F.3.3.7.F.F.2.2.D.2.A.7.D.3.6.A.B.8.C.6.E.0.3.7.8.5.A.B.8.1.E.A.7.C.4.8.C.9...1.._0<..+.....7...1.0,...F.i.l.e........s.s.e.c.s.d.m.2...i.n.f...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........7."..j...7....|H.0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6478
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.8173889569784025
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:kgYwA+huEy6BWQ+ptuaZY+suqTG2j9QBirrM8hO7:khwAKuVGKm/9G2Qirdg7
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CABFB1212D8416EAA6328C40D8E1D40C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:78BF3AB45ECC9526B7D2F47015705AEF40A4C560
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:01BC69D3923A7AE754A5F1103D7E4D6B483B456A6DA69C2D8827AC9387035136
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:075DFB3F474D7D376EF434B0B6087E7A0D4A447FB5C01818D5824271E37CB1DD057C03F6965BA95743FC69A5703191EFEC4EE6708CE6E7F69F5E7FE2AAA2D2C5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; ssecndis.inf -- Install the Samsung Mobile Ethernet..;..; Copyright (c) 1997-2008 MCCI Corporation..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[version]..signature="$WINDOWS NT$"..Class=Net..ClassGUID={4D36E972-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=01/15/2009,4.50.3.0..Compatible = 1..CatalogFile=ssecunic.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Specify target paths.....;-----------------------------------------------------------------------------..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9687
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.814441551485481
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:S6N9tZEs8qZ1/N9jyZEY1+N0jYihjeyveCkj3huipIk0i5JL:S6AsF/6jpv+luqF0iXL
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C281ADF19F4DB8E9D076FB52D13A2237
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0E3C23A2AF7322625D7CB5A230D402C8D622EC9B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D383CE6A65E8B3081EA7BA810B3A412829A7C60ACB5E10D70168BA81743E56B4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E8A4D797EBBB8ACB1958BDF6AD4797DB185D87F80D43B113F04739FB4A64042556217192E5587F3FE4511A9A376CC253AD63250F29CE90340280CCE9EDCD8FE8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.%...*.H........%.0.%....1.0...+......0.....+.....7......0...0...+.....7....../O....E.l.7.I...090310020522Z0...+.....7.....0...0....R0.8.E.A.3.4.1.8.1.F.5.B.A.7.2.F.0.A.F.1.B.6.6.E.D.C.D.D.E.0.E.4.4.F.3.A.A.D.C.2...1..g0<..+.....7...1.0,...F.i.l.e........s.s.e.c.o.b.e.x...s.y.s...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........4..[./..n....O:..0....R0.C.E.3.0.F.2.F.4.A.8.F.F.5.7.C.6.7.B.D.6.E.0.2.F.5.2.5.A.5.F.2.0.6.1.D.0.2.8.B...1..g0<..+.....7...1.0,...F.i.l.e........s.s.e.c.c.m.n.t...s.y.s...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4860
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.750069371658428
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:DFgYzAoghLbSIqgAsemqIH4F9jO4CMQxxHC5Cz6f:phzAoACVgAsJR4jO4CMQxY4e
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BD3DDE5FA04EF7EFF1181E0EBC86C701
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:45ED3401122277E729A9CEE16849A03D2F330BD4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:437BDACDE14F217099662E4C2FBBDB8FB28D9609020D4052E6A5D72543188FA5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:07250B98BA7599FAB1BBB350E29FEBE2F1E8486E1C3647F55FE82FD165AA1EE61CF9FFD23FF0F5B6961DDEF839909515967621FEE29B59F1229A72ED1BEC7BB1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ssecobx2.inf..;..; Function:..;.Install the Samsung Mobile OBEX Interface on Win2000/XP..;..; Copyright (c) 1997-2008 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Ports..ClassGuid={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=01/15/2009,4.50.3.0..CatalogFile=ssecobex.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ssecobex.sys",,\i386....[SourceDisksNames.amd64]..; diskid = d
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5011
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.776377949378676
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:igYzAog/TSIz8VvlseHqIH41p4C7QxMMzStf:ihzAoGOm8VvlsgR4P4C7QxMMzSh
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:13643257B46B25885A48F5F4BD5DFE3B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:83F337FF22D2A7D36AB8C6E03785AB81EA7C48C9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:77E79613CFCFFC20EDF35D63F62C22A1EC2ABAFBE446FF6E3D9E506214AFF7B5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:241B0CD360DC1A09845043D4B3BA79E59A75A2BEBC6E2850A5B9DD448591BC305859B2F6959C37B6577D5EE606BB4D1FEA3511D2AEE391FCBB616869525D6A08
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ssecsdm2.inf..;..; Function:..;.Install Samsung Mobile Device Management Drivers on Win2000/XP..;..; Copyright (c) 1997-2008 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Ports..ClassGuid={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=01/15/2009,4.50.3.0..CatalogFile=ssecmgmt.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ssecmgmt.sys",,\i386....[SourceDisksNames.amd64]..; dis
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11901
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.564932391742083
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:iNpjobTeD0q0YJh+cY+nyZEY1+N0jYcaIhjAj3huipIk0icG:EpEd/jAluqF0icG
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7855640EBAC03A39941DDD4C3BE734D9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A24B1C89EAA29049770A027B837B79C454C2BE7F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6DE1A5761A22C6036F6892E40B29C8814CC5EF8DAD15CDA8BA72AAA963978BFF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95306BB3B03AD26B974CED86B64EBDDCCEDAB3AC4B30250960565060748571C756BB07260DB1BF6E30965DE89862D423302DA90B13927D9C8E42C995C2B3A6B5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0..y..*.H.........j0..f...1.0...+......0..b..+.....7.....S0..O0...+.....7......Rb.5.<H.E........090310020522Z0...+.....7.....0..z0....R0.8.0.F.A.6.9.C.A.B.A.0.4.7.C.4.3.6.5.C.C.F.F.8.A.E.E.A.3.D.4.8.7.A.B.A.B.2.8.8...1.._0<..+.....7...1.0,...F.i.l.e........s.s.e.c.u.n.i.c...i.n.f...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..............G.6\....=Hz...0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R2.5.4.5.A.2.9.1.0.F.C.6.D.3.E.5.C.9.3.D.0.0.4.A.B.4.F.C.1.E.9.E.5.B.5.6.0.2.6.8...1..c08..+.....7...1*0(...F.i.l.e........s.s.e.c.c.r...s.y.s...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........%
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6824
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.49976681333986
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:EhubMsHaHWAogqQ0tSLZW+9l9CuzjoDH4UwZbAqMAqXA59qJkL5wOqUNC9Tl0uDi:EgYiAogwSLhPlXIKGXAyoWhMr8fh+
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:76466C62AE09D21EE758910893B3A355
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:080FA69CABA047C4365CCFF8AEEA3D487ABAB288
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1E2E77AF694560835169973D659247A8E077E338616A90235A159FF1A4B8C3B6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3CC15042C523C2F25874A22EEAEE80E7085B0521A26A5CC5F84EA070676849D19CD6DADC23A71853312305585D1C1BA5F91F99ABF36600F2C3D1DC1A186C4068
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:..;*****************************************************************************..;..; ssecunic.inf -- Install the Samsung Mobile Ethernet..;..; Copyright (c) 1997-2008 MCCI Corporation..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[version]..signature="$WINDOWS NT$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=01/15/2009,4.50.3.0..CatalogFile=ssecunic.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Specify target paths.....;-----------------------------------------------------------------------------..[DestinationDi
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8035
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.077290715993976
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:fTTTIrTB9y3ECwnNhjXHUz1TrJj3huipIk0iQIor:rvIHB2wXjXHUXluqF0iG
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5086BF44BD61E2B2780E07388ADB2293
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:66BEF421612C6C2CB007247E73D9A13E8F319FFA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4D26058B295635E95E87C4E548B5779F54F554463F5A5E12281AA7BC3AE80ABB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6CE98836F22D05CFEAD30A41D8FAF1CB02827F13F6F8B2100F0B020632169D6737D57337450E9712FCD69CD40B675572638BB2959276849C2708266CFA0784A3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.._..*.H.........P0..L...1.0...+......0..;..+.....7.....,0..(0...+.....7.....d.|?.1D@...._eZ..091117094928Z0...+.....7.....0..Y0....R5.5.4.A.4.6.1.C.3.6.1.B.B.6.9.6.9.8.6.6.4.B.2.A.F.7.8.3.7.0.2.8.F.4.6.8.A.F.9.6...1..o08..+.....7...1*0(...F.i.l.e........h.s.p.u.s.b...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........UJF.6....fK*..p(.h..0....RC.5.E.A.0.F.1.D.9.9.C.2.4.8.0.7.1.7.4.2.D.B.7.8.A.D.6.2.E.B.E.9.5.3.2.A.C.E.1.4...1..o08..+.....7...1*0(...F.i.l.e........h.s.p.u.s.b...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2167
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.599345109719388
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:JC5XebLeaqo9YSCi5+skLfOwp3glwKFATvvjPqyBQuf7FpSBTJ:JChehq0YK5+sYWHFc7qyBFHSBTJ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:702A3EEF057C160EC7FEEC9E8715B69C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C9DF74A8BAE7B853C03C12EE3D65177DCF7112F2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8BEC157887C6A9DCD943540A64873199A4266F591B92D0B15D0A203E703BA290
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E5E964167B7631CB9F157DA55A0269757BD82F3D21AD856E9D747389A6D187C0BAC4ED687082FE728E9F378F1ABB25EBE61F6A440A7FAF642A6D087CD0DB80EA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; ===========================================..; SAMSUNG High Speed CDMA USB Device Driver..; ===========================================..; Copyright (c) 2000-2004 MobileTop..; Release Date. 2009-08-18..; Ver 2.1.2.0..; ..[Version] ..Signature = "$Windows NT$" ..Class=USB..ClassGUID={36fc9e60-c465-11cf-8056-444553540000} ..Provider=%HSPPROVIDER% ..CatalogFile=HSPUSB.cat..DriverVer= 08/18/2009,2.1.2.0..CatalogFile=HSPUSB.cat....[SourceDisksNames.x86]..1=%HSP_Usb_DriverDesc%,HSPUSB.sys,,\i386....[SourceDisksNames.amd64]..1=%HSP_Usb_DriverDesc%,HSPUSB.sys,,\amd64....[DestinationDirs]..DefaultDestDir = 12....[Manufacturer] ..%HSPPROVIDER%=SAMSUNG,NTAMD64....[SAMSUNG]..%HSP_Usb_DriverDesc%=HSP_Usb_Driver_Inst.Dev,USB\VID_04E8&PID_9407....[SAMSUNG.NTAMD64]..%HSP_Usb_DriverDesc%=HSP_Usb_Driver_Inst.Dev,USB\VID_04E8&PID_9407....[HSP_Usb_Driver_Inst.Dev.NT]..CopyFiles=HSP_Usb_Driver_Inst.Files.Ext....[HSP_Usb_Driver_Inst.Dev.NT.Services]..Addservice = shspusb, 0x00000002, HSP_Usb_Driver_Inst.A
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24064
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.459724557219981
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:fZyv/vAMH8Pz/ZG6UN+fbEg03/tf2UEExvhyS0rYMfsS0nDL:fZyv/vAMcPzBG6Tatf2btSGYHSw
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:16BD2CECA46F955C1362564D83662E58
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7AAC7EBAC29DB87B5B4733E041122B5BDF8583A5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B79959273329656C952BC550C1FF33AC9BE4DDD4080CBA5EB87253AE90E25497
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3212F4CF3D4C46D98FD8489304DA4B4B65951FD209A18779132A8F70FCAB263FC22DCC6C35D82D59BB67B3DFC5667E9CA104E7239235B50DA167D5DFF25D2D3C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......q,+&5MEu5MEu5MEu5MDu.MEu..>u2MEu..8u7MEu<5.u7MEu<5.u4MEu..(u7MEu<5.u?MEu<5.u4MEu<5.u4MEuRich5MEu........................PE..d......J.........."......F..........d...........................................................................................................P............p..(................... Q...............................................P...............................text....>.......@.................. ..h.rdata..l....P.......D..............@..H.data...P....`.......H..............@....pdata..(....p.......J..............@..HINIT.................N.............. ....rsrc................T..............@..B.reloc...............\..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17408
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.753632304820756
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:VL67nuSB5PKLClmglIEpjoEevuos6JW7wNXDLlKZ:h67nR5PKLCRIWjojWo/ZR
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DBF83E9BB5BB53223A519EB79B477E10
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2A82510D28F11FF4B1F37B8EE4126F9648396E83
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F49F26FBBEC55A88265C20B5254F40AD89525170F05EBD204083E2DB73D6D07F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7F3B608DE99FA10C5923D2C39F51B37975A108BE51FB5A67D1EEF2DB5BB76E8556C603A3F60BA6738D550EA4DD58574783B7C4FF6AD81474308C9DFCDAF99E28
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........iJ{.:J{.:J{.:J{.:}{.:m..:C{.:m..:G{.:m..:K{.:m..:K{.:RichJ{.:........PE..L...@.J.................0...........`.......@..............................................................................D`..d....p..........................l....@...............................................@...............................text...a(.......*.................. ..h.rdata..j....@......................@..H.data...(....P.......0..............@...INIT.........`.......2.............. ....rsrc........p.......8..............@..B.reloc..f............@..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12143
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.128204804974841
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:9nJmsmi2JmwOmgmdyz3djDPDaxDPDaFOgkHDPDab3vTDPDaxDPDaFOgkHDPDab3+:94fewJdyzdCo6opz+jaIhjFivcMPuGu
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3C0AA829B6AD5E0D4A573219CB1B51BC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:18A9B92ED8DEDC602E49E767FA4BE98A30525207
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A3EE0AD990AB74F7E6EDE4A8AFE22CAFC9C8ED567F64E4EC77324A105A72BE87
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A7C8154B6A0785D9EE8C51E2FC316DE507C55591CE26EAF2DB88DF36456101445EEE83E8345FF046C6CA269EA15CC72BD514A38721494147FEB5AE45C8BAA737
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0./k..*.H......../\0./X...1.0...+......0..Q..+.....7.....B0..>0...+.....7.......;...XH...t.Rk...070503101405Z0...+.....7.....0...0....R0.B.A.3.0.4.C.A.B.1.8.E.3.E.C.A.7.9.4.9.4.0.9.C.C.9.3.B.B.A.E.B.3.3.3.9.A.7.4.E...1..c0D..+.....7...1604...F.i.l.e......."s.h.p.a.c.m.f.i.l.t.e.r...s.y.s...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.............>.yI@..;..39.N0....R0.D.C.E.3.3.C.8.6.4.D.6.5.3.9.F.2.4.E.1.9.2.D.A.8.9.C.6.C.6.B.2.8.B.D.7.C.1.4.B...1..W08..+.....7...1*0(...F.i.l.e........s.h.p.a.c.m...s.y.s...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........3.d.S.$
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):49480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.563384607855819
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:JpRJaWMgAghG06NoGwuioErq+pSl16JfV8zZo9KgNCoy54rSR3xC//YAn+RHBIXK:JpuWMgAghN62GwuioErq+pSlk3n8
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:25C3F6C80407EF6DC58E16A057B58FFB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6194C28A8F62DD817EA1B918E6E46E806A21B452
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B3F572145E82E05127BEDE53A7406D615C42261271A7952FDDF998EF3539EBB2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0D8A20653E2247EACC3322729980BEFE1C34437BD95A02994617B692C74B79C3FD37E21A98F9EC90FF73CFEE0C8294373DB9E48981BCCA1418136A816149F682
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; ===========================================..; SAMSUNG HSP Plus Modem Device Driver..; ===========================================..; Copyright (c) 2000-2005 MobileTop..; Release Date. 2007-02-23..; Ver 2.5.0.0..; ..[Version]..Signature="$WINDOWS NT$"..Class=Modem..ClassGUID={4D36E96D-E325-11CE-BFC1-08002BE10318}..Provider=%SHPPROVIDER%..CatalogFile=SHPACM.cat..DriverVer= 02/23/2007,2.5.0.0....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..1=%Disk_Description%,SHPACM.sys,,\i386....[SourceDisksNames.amd64]..1=%Disk_Description%,SHPACM.sys,,\amd64....[DestinationDirs]..DefaultDestDir = 12......[Manufacturer]..%MfgName% = SAMSUNG,NTAMD64....[SAMSUNG]..%SHPModem_ServiceName% = ModemX.Dev, USB\VID_04E8&PID_7080&SHP....[SAMSUNG.NTAMD64]..%SHPModem_ServiceName% = ModemX.Dev, USB\VID_04E8&PID_7080&SHP....[ModemX.Dev.NT]..AddReg = ModemRegistry, USB..CopyFiles = ModemX.Dev.Files.Ext......[ModemX.Dev.NT.HW]..AddReg = LowerFilterAddReg..AddReg = UpperFilterAddReg....[ModemX.De
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11249
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.226722578956383
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:P8EPTvBfyzdCo6opz+jaIhjFivcMPuT0vo83:Vknhy/jFik8uwo83
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CC0722191538DB7657A4C98B600AA0F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:558D416BCEB984F35885804D3E1A9C3773F1B17C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:524A8B50C2634EBE96CCF694FBE6F5ADF0E58F6228C1F3B45023A8D3D3F85002
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6C14F1B45036A3127850E5FB00E4445623067CE8E5863D387D34BD14A58AF0E936EB4B34A7984BAF30E031F5457536A168ABCB82815EF5D60F702F14F01979B6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.+...*.H........+.0.+....1.0...+......0.....+.....7......0...0...+.....7.......o..D......+...070503101405Z0...+.....7.....0...0....R4.A.6.3.8.B.F.6.6.D.8.5.C.B.3.6.6.0.F.7.5.F.2.9.D.7.4.C.6.D.7.7.3.1.6.A.6.8.C.7...1..W08..+.....7...1*0(...F.i.l.e........s.h.p.u.s.b...s.y.s...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........Jc..m..6`._).Lmw1jh.0....R6.5.B.6.F.E.5.4.1.8.C.E.2.8.F.4.D.7.2.5.4.3.F.B.2.D.9.6.4.C.3.C.E.C.8.3.F.1.6.1...1..O08..+.....7...1*0(...F.i.l.e........s.h.p.u.s.b...i.n.f...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...0...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........e..T..(..%C.-.L<..a0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....RF.8
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2268
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.433260298843805
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Jh5Qb4caORvC6GBnB14kqRM5JFCuf7FpSBTJ:JhebOivC6KB14lsJFDHSBTJ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2A077EC1B61C2239FFBD7CEA880088AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:65B6FE5418CE28F4D72543FB2D964C3CEC83F161
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:854B3C91F69D21A8191D9EF4AF6E649A10B725B997F53E86602858A135E68155
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:47419D019BFEDA622347591866BD35445CD15D642FFF2DA1D643F8878D63D639A1C11603BD2ACB485CB36876367FA78FDB17C5F01AF383A013ABD6039D37A3E8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; ===========================================..; SAMSUNG HSP Plus USB Device Driver..; ===========================================..; Copyright (c) 2000-2005 MobileTop..; Release Date. 2007-02-23..; Ver 2.5.0.0..; ..[Version] ..Signature = "$Windows NT$" ..Class=USB..ClassGUID={36fc9e60-c465-11cf-8056-444553540000} ..Provider=%SHPPROVIDER% ..DriverVer= 02/23/2007,2.5.0.0..CatalogFile=SHPUSB.cat....[SourceDisksNames.x86]..1=%SHP_Usb_DriverDesc%,SHPUSB.sys,,\i386....[SourceDisksNames.amd64]..1=%SHP_Usb_DriverDesc%,SHPUSB.sys,,\amd64....[DestinationDirs]..DefaultDestDir = 12....; ================= Device section =====================....[Manufacturer]..%MfgName%=SAMSUNG,NTAMD64....[SAMSUNG]..%SHP_Usb_DriverDesc%=SHP_Usb_Driver_Inst.Dev, USB\VID_04E8&PID_7080 ....; For XP and later..[SAMSUNG.NTAMD64]..%SHP_Usb_DriverDesc%=SHP_Usb_Driver_Inst.Dev, USB\VID_04E8&PID_7080....[SHP_Usb_Driver_Inst.Dev.NT]..CopyFiles=SHP_Usb_Driver_Inst.Files.Ext....[SHP_Usb_Driver_Inst.Dev.NT.Services]..Addserv
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):40960
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.440019093353259
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:1sQ6BsYSaA9/N0YnfVPjbBZyoLhmj04MCa/14S7FAo3Od9uascGwpHBBQjv0K+VX:pHTl7NPnyHhMr+gqpYv3m
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:877C628773CD3305843BD5B3625C0A96
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FFE43490EC22BCB23442421F421DE4A33147E049
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C5FC7D8A1326D7BD205F2F98B580C8180B68177D6CC60076E958B931B8E2E1C3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F7BFA97E4F1E144F195349CC0B87CF39F2682BD370405B2CAFFBF5E3D06667399D79208E3925E9D9ACE8A9855C9658A9A65FDBD1A9EE6A6431A29B6FBB903755
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.i.af.Vaf.Vaf.Vaf.VYf.VF.|Vdf.VF.zVbf.VF.jVef.VF.uVof.VF.{V`f.VF..V`f.VRichaf.V........PE..d...H..F.........."..........@......................................................|.......................................................d...<...................................................................................................................text....{.......|.................. ..h.rdata..t...........................@..H.data....)..........................@....pdata..............................@..HINIT....D........................... ....rsrc...............................@..B.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7168
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.152047498339716
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:y32fWKwKnX9y+74DFkJ+rk6pX8Q3CPgATawsPobn:y32fW7uX9yjFo+rkg3UgwqQ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:25D4B27C2AF40B24AD1E338DC282F01F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:22F74B2406DBBAC033FEB7FAB394C1384737C948
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:84194F27CD73B0861478BCF86951BE2A2EF82F3CAD54A6FE8A13B692B85D2EDC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4F96511B6307CD7887A3ABF9059C305BC05E0FCA0DDB7A411B0431569A892D9F1567B3881A02E35FA6CFFB3AAA613137280F4C0AFD13EA03F8E5ADB33FFA4341
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?Z..{;n.{;n.{;n.{;o.u;n.\...x;n.\...z;n.\...x;n.\...z;n.\...z;n.Rich{;n.........................PE..d...4..F.........."..................P.......................................p.......O......................................................dP..(............@..T............`..<.... ............................................... ..x............................text...q........................... ..h.rdata..@.... ......................@..H.data........0......................@....pdata..T....@......................@..HINIT....J....P...................... ....reloc.......`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):35328
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.300305112984269
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:aRoxPkBEqtQjm/JmXPAIHvtgn5GAOA9pYjMpD8/hYPd+ARg0Kdipl4zn6A:aRUDXoP9SQEYbi3CE
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D8FF7A47F73FDFEA60DB6727B68F514C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:266F18BF5241C5CBF1CB0F6C6A1714596A4C0A6A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C589802D0B4B21B05D0391A20AB3674EC21BC6D2F87A40D0E5D936DB0622A8E4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E5F104A7A03FDAC87CE25FB44AF5C334A2B2F605DA406C1964A50F3D7D922BAE02D49D7D482C6A809E4C9B479EB7CE4CBEE7177FD4BB3830878B4560C9E20972
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........H..I)}.I)}.I)}.I)|.`)}.n...N)}.n...K)}.n...M)}.n...@)}.n...H)}.n...H)}.RichI)}.........PE..d...Y..F.........."......p..........................................................G.......................................................d...P...............0...............<...@...................................................@............................text....i.......j.................. ..h.rdata...............n..............@..H.data...(............r..............@....pdata..0............v..............@..HINIT....8............z.............. ....rsrc...............................@..B.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):30208
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.865780391508217
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:5JlFlYH6LQOtdYolnyN/VJcz+ahTdhm+J0OpcifK:5vFiH6LQOUdV2z+ahxA+J0OpDK
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:15063C9B60DA5206A2C64C532CD6B099
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:693EDEF15B185944FAC95CE578717B227B236C21
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E739C93F2F990BF3C13D4EA59CBAC79F9DFC95F422D4DB761CF30ED55F769ACF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EB2F49C6870F56C6E641EB3149BB663BE38A5D3DF7A1F7886C9BE62DE3C5965EE05602613E8EA2DDBA968083F619591531CF606A8B05F6C90D624214D1E8C88A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>...P...P...P...Q...P..W+...P..W=...P..W>...P..W,...P..W(...P.Rich..P.........................PE..L...%.-F.................^...<...............p..............................................................................H...P...............................|....q...............................................p...............................text....U.......V.................. ..h.rdata.......p.......Z..............@..H.data...`(...........\..............@...INIT.................^.............. ....rsrc................f..............@..B.reloc..p............n..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6656
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.72289303809194
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:qSzjwx6mZE33q97kxX611BMHNELc6r+4zw/fHCkK7TYkAjM8T5OUv3diFm6jNB5S:TaNqHdxdNcc6rJwHXATDZrUv3dx6pB5
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:841D543DE1C022DE3B7DE5CAD701D14A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:705B221F748482F901CCCF38196D4F2607B4CC8C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CDA2683EBCA6127B7E6D65F8EEE4A03023A6E0D6488BCEF182CF27327C66E9A3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:175EB775224D19F54C93F873A0E645248A7F2E5618003E53AC07B74BDF5A8B0092F81E3F44DFC6474A6A418CF2C254CF66C7A5DFB1B586930AAD391C2D4D7A0D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J....t...t...t...t...t..)...t..)...t..)...t..)...t..)...t..Rich.t..........PE..L...4.-F.............................@....... ...............................`.......y......................................H@..(............................P......P ..............................."..@............ ..D............................text...k........................... ..h.rdata....... ......................@..H.data...|....0......................@...INIT.........@...................... ....reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):25600
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.8358085299209845
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:W6dtVndHQBDmQ3e6Uljv8ek4qYC1IT/DM9Hjd3gQtjxfESCZCg0Tdsn:jdtVSvLtek46IDDQd3gmjxYwgu
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D3BFBF299D0E7996248AB9B6D88A59F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:58801A24A9206CFE9DFFF9B93541BA17C31C1825
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:627BDC6E895FFB1EB08EC41683219E08CA05BF5505EEA5FB49A4657210FE119B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7D63FD49F232198BFD1609E0C4CFCA8C0D79F74232489F4EFEF5F5303E1DE1CD0E1CE2DE31323449DE8F4C31741C6CF657B6EB7F37F21EC41BEA5A5F355ECF16
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x.1...b...b...b...b...b..b...b..b...b..b...b..b...b..b...bRich...b........PE..L...B.-F.................N...................`..............................................................................H...d...............................H....`...............................................`...............................text....G.......H.................. ..h.rdata.......`.......L..............@..H.data........p.......N..............@...INIT....P............P.............. ....rsrc................V..............@..B.reloc...............^..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):87936
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.2209497530914915
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:b4ffERkLK+hPfCHMAiTi5bY5I4f/dwviNMp9quK0mdhnub7ftdh:kHYke+lfwMAiTiJKI4f/dI8mquMhnSDh
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:26910E5CB2CDCA5E480C58C21E3B34FC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F323692C47936D682C4C2DA0223ACA77C3E1B7DC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C2CA51958ED5B5A6B103FB5AE8F8CEA71FF034B27E38F849309EB3B5C0D1BDF5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2F2229E3F542D3F2565909C20C1B404B019C660A00004DAC3F281D8EC42BE4D8772D6B8DECDD27FEE82DFE1CC3A7E5E4ECF7120436DFD988C4BF550C682F5B90
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........+..x..x..x..)x..x..x..x../x..x..9x..x..3x..x...x..x..+x..xRich..x........PE..d......M.........."......8...........G.......................................W............. .................................................H..P....R.......@...............V..(....2...............................................0...............................text....,.......-.................. ..h.rdata..\....0.......0..............@..H.data...t....;.......;..............@....pdata.......@.......@..............@..HINIT.........G.......G.............. ....rsrc........R.......R..............@..B.reloc.......V.......V..............@..B................H.\$.H.l$ VWATAUAWH..0H..L...D$h.D. .L......@..H.l$p.of..L..H..u6E3.M..I..H..@.l$ ..B..L!k83.H...C0V......-...V.......H.x@.....L;.u3......$.<.u'@8.....t.A.<$.u.L..0...H..I....&...p....=!;...v.M..M..I..H..@.l$ .]B..A.<$.....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):74752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.412008495706825
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:Zwz6+07evldRQRRyE7pxMAIhZEZmp8Stv3SPCOUd:uz6+0QPWZLK/d
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:70BF608172E040C96EFE99AF0E4B063E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A98CF8FB5A05E497162E09C71247025CFBE3AF68
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E18C4ABF80FDDE2541900EAAB384A86C6FAC561C01E1E0F3CD5390FAC8A6BFCF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EE0DD1063D23D359897A46F305AAC32CE84361430AEC7D13AF7B1B750BA25D4379F8736711148FE60A1E562CB722993EF266622A4D05F416E5C1B86B0150C1CA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$.......................................................................................................................................................................................................................................................................................................................................................................................................]..=...n...n...n...nA..n..)n...n../n...n..9n...n...n...n..+n...nRich...n................PE..L......M.....................................................................$.......D.....$....................................d...............................,...p...................................................h............................text...C........................... ..h.rdata..............................@..H.data...............................@...INIT............................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):49170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.550304103241909
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:JpmJjOg6ON306NoGwuioErq+pSl16JfV8zZo9KgNCoy54rSR3xC//YAn+RHBIXtH:JpcOg6h62GwuioErq+pSlk3n7
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:053B405A81A829F983C951F07F61DAB8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:73060BE8AC9B4170FE623BA2E39456447ABAEE32
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:35A814142DFD6BC4FDBC21B815458010FC2F24A06157ABE34010C7A601EDB717
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C00A0FB3AFAA0A924781C3987596B6D4D282EAB9450CB054EE1D9CB2AE3A1BA6E67A63C5971F393A27C228E50103CF02B462DCE7883EEA196BE881B8767BEE1D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; ===========================================..; SAMSUNG HSP Plus Modem Device Driver..; ===========================================..; Copyright (c) 2000-2011 Schunid..; Release Date. 2011-01-06..; Ver 2.6.5.0..; ..[Version]..Signature="$WINDOWS NT$"..Class=Modem..ClassGUID={4D36E96D-E325-11CE-BFC1-08002BE10318}..Provider=%SHPPROVIDER%..CatalogFile=mbtusbser.cat..DriverVer=01/06/2011,2.6.5.0....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..1=%Disk_Description%,mbtusbser.sys,,\i386....[SourceDisksNames.amd64]..1=%Disk_Description%,mbtusbser.sys,,\amd64....[DestinationDirs]..DefaultDestDir = 12......[Manufacturer]..%MfgName% = SAMSUNG,NTAMD64....[SAMSUNG]..%SHPModem_ServiceName% = ModemX.Dev, USB\VID_04E8&PID_7080..%SHPModem_ServiceName% = ModemX.Dev, USB\VID_04E8&PID_7080&MI_00......[SAMSUNG.NTAMD64]..%SHPModem_ServiceName% = ModemX.Dev, USB\VID_04E8&PID_7080..%SHPModem_ServiceName% = ModemX.Dev, USB\VID_04E8&PID_7080&MI_00......[ModemX.Dev.NT]..AddReg = ModemRegistr
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8231
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.060051480830421
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:JFTx4iXTXTasydECwOw2hjeyveCtAW5LfsxhQ8G:JNuODswijpvjAGLa3G
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:452DEB36017D83449EE55D76827E8E37
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3229A2AA426C7B42BE118BA79D4A213EA10E29F8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D6EE03D7CA305F19468997783C1712266603221D61BECFE0CD4CAECA22637F10
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:419EFE4A218A6586888B67006D5DAF66E909846EF4A5CA82FF40CE5A0956A2A21CF1851C78A87B265296CAF4BD870002B5212C37FBEB5867C80411C230037D97
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0. #..*.H........ .0. ....1.0...+......0.....+.....7......0...0...+.....7......6...<RD.>).......110308124354Z0...+.....7.....0..e0....R1.F.B.E.9.1.8.A.C.8.0.B.6.0.A.B.3.6.9.A.2.8.9.D.D.E.A.A.1.D.6.E.8.C.5.5.2.0.8.E...1..u0>..+.....7...100....F.i.l.e........m.b.t.u.s.b.s.e.r...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..............`.6.(...n.U .0....R7.3.0.6.0.B.E.8.A.C.9.B.4.1.7.0.F.E.6.2.3.B.A.2.E.3.9.4.5.6.4.4.7.A.B.A.E.E.3.2...1..g08..+.....7...1*0(...F.i.l.e........m.b.t.m.d.m...i.n.f...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........s...Ap.b;..VDz..20b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11671
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.165318432135541
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:UQSq0XZdyvE9Wo6opz+jaIhjAj369cc5AyIID9C:TiHnhy/jAG9UID9C
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2CA4748E0C4625FAD0813725317CBC51
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:90B61851AF0FF889421B972CD27E4C5667AABCE7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BAE6DACF772FA51BBEA0AFBC3B79CA78EDACC71AAE07B561DE88420E65BA92FE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3A1076C3F12CFBFB167C29CCB037FE6A973D66DFA02410B6A2BFF0295BCE54471996E2592892822D14A1966B03705A7BAE89B549842751799D542B6278F8E22E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.-...*.H........-.0.-....1.0...+......0.....+.....7......0...0...+.....7.........?.D.A....s..080801023443Z0...+.....7.....0...0....R5.3.8.1.4.C.B.A.0.8.D.8.1.E.A.D.A.A.1.0.7.5.7.9.E.A.C.B.5.8.C.E.A.7.B.1.B.5.B.3...1..e0F..+.....7...1806...F.i.l.e.......$s.s.u.s.b.d.o.w.n.l.o.a.d...s.y.s...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........S.L.......uy..X....0....RA.9.1.F.7.E.0.3.0.7.8.0.D.B.A.7.A.F.4.9.B.2.C.E.9.E.2.E.7.1.D.7.6.C.5.3.F.8.C.0...1..e0F..+.....7...1806...F.i.l.e.......$s.s.u.s.b.d.o.w.n.l.o.a.d...s.y.s...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3849
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.633938802870813
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:VI0EZ+QdzbjpIOCDhDqEDmm31n2rwcLKjDJ6DloB9lqyl7IlT:VI0EEabjpIOCDhDqESU1n28cLKjDJ6DX
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9B657AB42839E2F6A48E5B704E8A98F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D90CBA09CE06365C6553FCC8778B99603B69FF24
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3CF571733830941C8A094468CD6FDD1DC09DCA55F3DD11C723FD7D695BE21D77
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:865599A78A8436F03152264EB26C60CD76171DB67193C365D07D846F56A1F725A7F1C9FCA5B6402F26ACC664C17E9883C1D284015F6D0148780865ECC8D94FD3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*********************************************************************************************..;..; Name..: SSUSBDownload.inf..;..; Function.: Install USB Downloader Driver on Windows 2000/XP/VISTA..;..; Copyright (c) DevGuru..;..;*********************************************************************************************....[Version]..Signature="$CHICAGO$"..Class=USB..ClassGUID={36FC9E60-C465-11CF-8056-444553540000}..provider=%Provider%..DriverVer=07/29/2008,1.1.807.29178..CatalogFile=SSUSBDownload.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Source Disk Name..;-----------------------------------------------------------------------------..[SourceDisksNames.x86]..1 = %DiskString%,,,\i386....[SourceDisksNames.amd64]..1 = %DiskString%,,,\amd64....[SourceDisksNames.ia64]..1 = %DiskString%,,,\ia64....[SourceDisksFiles]..SSUSBDownload.sys = 1....;-----------------------------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):23040
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.618878906245571
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:E+eIrSXArXlMkLDrzbT5Ue7uuADnImY4hGhnvSSt7gMQwBC63Eq:E+/eQBMkLDXXAuK9YkGV37gvwb3h
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:353D135A41ADFBFCADDB2069AD732525
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A2F43CED22FA8FB1B8591DC0BFA3325E22E88326
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B8E4DE12A8E6844B2E68061209C9CCA910F14A26FC0BFA1CA20E3EBEF7E47BE3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C2F9338D0C03C990322C36D75F0279142893C5A1AABDC5B2745D93FA718751AC1E43C96C32B186B4BA1009199126938BA4745BB27BA256DAAF8F0B0E763234C6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................r......Y......n......r......Rich............................PE..d...;g.H.................B......................................................................................................................P.......0....p..$....................Q...............................................P...............................text....;.......<.................. ..h.rdata.......P.......@..............@..H.data...0....`.......F..............@....pdata..$....p.......H..............@..HINIT.................L.............. ....rsrc...0............R..............@..B.reloc...............X..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17920
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.802803160739153
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:XS/J7JH/kjQZ/uW4WBtR83yxknSUBDS7G3lTJOSFecv:XSZlkjQhu/c8CQVDx3pdv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:45190901F75AA3353DEE12837C5E1769
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:87A8BA02E4B56C51D77501F6CB26977629D2F1CA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:193A9C38C76AD62C49DC245B64CF2660F8248F911AEDF15CAA0CED16A7DD34CA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E866BCE2C35E44E7FD74B69A0C8A92A8B5F99C60E327EB2668600AB3219BF15F78EDC35644DF9804CE158970106B9A17132295C3E8B26B0327498B6A2D99DF48
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............................#..............Rich...........................PE..L...8g.H.................4...........`.......@..............................................................................0`..d....p..(............................@...............................................@...............................text...h,.......................... ..h.rdata.......@.......2..............@..H.data... ....P.......4..............@...INIT.........`.......6.............. ....rsrc...(....p.......<..............@..B.reloc...............B..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1721576
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.978334410477683
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:oU4MsColC6Je/ZgY7OOfcEpiRLH87SyVXGe38uKUj+NFVov1PJLfVKZ8F5mEeZWF:BFCsfZRZA6Xn388avVovfLd+Mo4iEF
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4DA5DA193E0E4F86F6F8FD43EF25329A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:68A44D37FF535A2C454F2440E1429833A1C6D810
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:18487B4FF94EDCCC98ED59D9FCA662D4A1331C5F1E14DF8DB3093256DD9F1C3E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B3D73ED5E45D6F2908B2F3086390DD28C1631E298756CEE9BDF26B185F0B77D1B8C03AD55E0495DBA982C5BED4A03337B130C76F7112F3E19821127D2CF36853
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........t.v...%...%...%.m+%...%.m:%...%...% ..%.m-%...%.m=%...%.m,%...%.m7%...%...%...%.m*%...%.m/%...%Rich...%........................PE..d.....[J.........." .........0............................................................@.........................................`................p..l!...`..,....,...............................................................................................text...L........................... ..`.data....J..........................@....pdata..,....`......................@..@.rsrc...l!...p..."..................@..@.reloc...............*..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2814
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.501298907386476
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:IWShUH9dYx2lTq8334ZUFH4sv/qg/kPOFCHe0yDEzAsSBzjz1zB/UmTz2VAiuDYD:IWKUdix2lTq8H46FH4xg/kPOIHe05EsD
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:657FB0EDAD3EE1584FF298EDEB059FA0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2C22AB9B757EA7DF9FD9902EEEB1E87AA123D55A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2E30D5B25D66BE8FFAFD7472A18382BFD1B5551F0F96D342C2320E40E44073A1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:01BD4D67F762F114ECA050BEA72C2DA35AB57633F4A0168CC085B565ED4D00E2A980BACDEABD66A241B3191869DB75AFC85817A3CB33E78DC9616D573703EF2C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; Samsung USB Host Driver for Windows 2000, XP Home, XP Pro..; Copyright (c) 2002,2003,2004,2005,2006 Samsung 7.1.28.49 29-Dec-2009..;....[Version]..Signature = "$Windows NT$"..Class = Ports..ClassGUID = {4D36E978-E325-11CE-BFC1-08002BE10318}..Provider = %Manufacturer%..DriverVer = 02/05/2010,7.1.30.51..CatalogFile = ccdcmbsax64.cat....[Manufacturer]..%Manufacturer% = DeviceList, NTamd64....[ControlFlags]..ExcludeFromSelect=*....[DeviceList.NTamd64]..%DeviceSamsungSymbianS60Phone1% = PortsDeviceInstall, NMWCD\VID_04E8&PID_6651&IF_JAVACOMM..%DeviceSamsungSymbianS60Phone2% = PortsDeviceInstall, NMWCD\VID_04E8&PID_6711&IF_JAVACOMM..%DeviceSamsungSymbianS60Phone3% = PortsDeviceInstall, NMWCD\VID_04E8&PID_6721&IF_JAVACOMM......;==================================================..; NT..;==================================================....[PortsDeviceInstall.NTamd64]..include=mdmcpq.inf..CopyFiles=FakeModemCopyFileSection,UsbserFiltCopy ..AddReg=DeviceAddReg.NTamd64....[DeviceAddReg.NTamd64
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11437
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.145541384613708
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:IsKUDLC51u9khL0fE53pFRAmiuvmiuMaWLeAWoVIqWlc2Wlq59fjHGVyAz7:IsKYVUVLLWLq8/8qfjGrX
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FB32890C6384B5DFF5E448A66092A11C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A9C40DEC462FE5B20BEA39D6DE2C7CE5D3463215
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:294C2F69495EBD90E92D985A8FAC4F4A7AE9B7EBAED97F6A3141D58BC735F1EB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B3545CFA4AD5A0E36307010150746871071BE65496C39A1BA70AC48797B9DF57A4B7D3814119F2E7A26CE791061DF7FC695A3CE2EA246E7EBFFC809FB6E78EDA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; Samsung USB Host Driver for Windows 2000, XP Home, XP Pro..; Copyright (c) 2002,2003,2004,2005,2006 Samsung 7.1.28.49 07-Jan-2010..;....[Version]..Signature = "$Windows NT$"..Class = Modem..ClassGUID = {4D36E96D-E325-11CE-BFC1-08002BE10318}..Provider = %Manufacturer%..DriverVer = 02/05/2010,7.1.30.51..CatalogFile = ccdcmbsax64.cat....[Manufacturer]..%Manufacturer% = DeviceList, NTamd64....[ControlFlags]..ExcludeFromSelect = *....[DeviceList.NTamd64]..%DeviceSamsungSymbianS60Phone1% = ModemDeviceInstallSamsungSymbianS60Phone, NMWCD\VID_04E8&PID_6651&Cdc_Modem..%DeviceSamsungSymbianS60Phone2% = ModemDeviceInstallSamsungSymbianS60Phone, NMWCD\VID_04E8&PID_6711&Cdc_Modem..%DeviceSamsungSymbianS60Phone3% = ModemDeviceInstallSamsungSymbianS60Phone, NMWCD\VID_04E8&PID_6721&Cdc_Modem........[ModemDeviceInstallPhone.NT]..Include=mdmcpq.inf..CopyFiles=FakeModemCopyFileSection,UpperDevCopy..AddReg = All, Settings.Samsung, ModemResponses, External....[ModemDeviceInstallPhone.NT.Services]..Includ
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2191
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.60120000116065
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Ia0+1ShUH95hWl4S+BwR/qg/ktH8vmHvDw/e0D0Ax0XjsurFB1wDX:IaZ1KUd5hWl4S+Bxg/kuLQASz7ZBa7
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3DF6D30E3686B41031DC938FC149F868
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AE13F4237F4DD79A7956D833CFB5D2726C47B602
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BA31B202A6BFA6BAD9EFBA245B0A7BBC398643F30B97B34200C4B4A64E5AA629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:13F8819C94A916F7CBE677F3CC0B0BABBEF37161FC7507E783F953BB2881D53636D6E2CB43EC452D93BA0D9F3C0F55EA9634C63D6F4D9212562663183A394B9D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; Samsung USB Host Driver for Windows 2000, XP Home, XP Pro..; Copyright (c) 2002,2003,2004,2005,2006 Samsung 7.1.28.49 07-Jan-2010..;....[Version]..Signature = "$Windows NT$"..Class = "Wireless Communication Devices"..ClassGUID = {4F919108-4ADF-11d5-882D-00B0D02FE381}..Provider = %Manufacturer%..DriverVer = 02/05/2010,7.1.30.51..CatalogFile = ccdcmbsax64.cat....[Manufacturer]..%Manufacturer% = DeviceList, NTamd64....[ControlFlags]..ExcludeFromSelect=*....[DeviceList.NTamd64]....%OBEXSamsungSymbianS60Phone1% = OtherX, NMWCD\VID_04E8&PID_6651&IF_OBX..%MODEMATSamsungSymbianS60Phone1% = OtherX, NMWCD\VID_04E8&PID_6651&IF_ATC....%OBEXSamsungSymbianS60Phone2% = OtherX, NMWCD\VID_04E8&PID_6711&IF_OBX..%MODEMATSamsungSymbianS60Phone2% = OtherX, NMWCD\VID_04E8&PID_6711&IF_ATC....%OBEXSamsungSymbianS60Phone3% = OtherX, NMWCD\VID_04E8&PID_6721&IF_OBX..%MODEMATSamsungSymbianS60Phone3% = OtherX, NMWCD\VID_04E8&PID_6721&IF_ATC........[OtherX.NTamd64]..CopyFiles = CopyFileSection....[OtherX.NTamd64.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):25088
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.931602197865474
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:nKZMBawujbUqLaQTe3JlSwCEsYOXm8lQOE8mcHtXgVxk0u0GYsqR:n2MBOD6UEsl2IHdgdcqR
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1F978FF154F5611C82A16A5133986A0B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E59BDDD80D9017F920690E26BA081FEA6FCF9663
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DB653299852CAE726EC3C17C5EFD4FA332FC83EECC3F1279DA8B3505B346E88A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BAC75883FC10EFB3728F396F7763125DFE91200E55A1D6627D2CB26DF64CED18D1F8BC7733373C555FBFE42F8B08818CF250C20B06BE39410647964B7D52093C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c?...Q..Q..Q.z...Q.z...Q..P..Q..*..Q..,..Q.z...Q.z...Q..<..Q.z...Q.z...Q.z...Q.Rich..Q.................PE..d.....tK.........."......P.....................................................................................................................<.......0............................P...............................................P...............................text....5.......6.................. ..h.rdata..`....P.......:..............@..H.data...x....`.......>..............@....pdata...............@..............@..HPAGE.................B.............. ..`INIT.................X.............. ....rsrc...0............\..............@..B.reloc..T............`..............@..B................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12586
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.489578919809895
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:de5/QzFOVxThB2Lp7yrKMIIKHYJyIAlvXzdL2+L5HjMoCVhjXHUz1TrJj3EpLHQ3:vFUVZ+lpzFOjXHUX4yQCCjqv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CF5B5171DEA84F1F38331FE0C16E75D9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A12B5E8D77BC2C7166E3EB404FD3AE6A1ECE865B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FA11EA88AB55AB4E509953B58BF65DE9AAEE414E57A5EA65825998287A762697
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:94577BDC181D61A89432C9E49DB2A47BE9C4D6E91E8A0A113DCC40C42070CBDD42A990DCFFDEE9F736D91B1DEEF89E52EC3C070DB9B2CBF44542DBD53D0C6BBE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.1&..*.H........1.0.1....1.0...+......0.....+.....7......0...0...+.....7.....NP...IVB...w...y..100302063827Z0...+.....7.....0...0....R0.5.6.3.9.9.F.A.A.C.B.9.F.C.4.9.F.3.C.F.7.8.B.F.C.3.D.9.F.2.F.4.6.3.E.5.0.1.2.E...1..o0J..+.....7...1<0:...O.S.A.t.t.r.......$2.:.5...1.,.2.:.5...2.,.2.:.6...0...0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.9...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........c.....I..x.....c...0....R2.C.2.2.A.B.9.B.7.5.7.E.A.7.D.F.9.F.D.9.9.0.2.E.E.E.B.1.E.8.7.A.A.1.2.3.D.5.5.A...1..i0F..+.....7...1806...F.i.l.e.......$c.c.d.c.m.b.c.j.s.a.x.6.4...i.n.f...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........,"..u~......z.#.Z0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3491
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.43827661738943
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Ia0e1SeD7ODNhoaUHi69SHUH9IIonW0WtbzNPN5qgF1U9Pc37Pu3lKUm63QOenvq:Ia51dATUHMUd/oktoIi9PTYJtUL0M
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2D48328886846208F106927851CD7562
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D2C418A425409176A39F6B0DE648885F61C4D67F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7B4BBE02F05CB2396A490E9FCACAB6104CD94E3EA9336C08D5CF1B5909FA150C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D9019F9DE04F638061FE8B07F4F680021EE62C752EB3A2B59801FB3CB250D4083B78289B2522BFF212CE840C23977B1FDC9ABD59C0BE066E591DD5CC7E176C1F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; Samsung USB Host Driver for Windows 2000, XP Home, XP Pro..; Copyright (c) 2002,2003,2004,2005,2006 Samsung 7.1.28.49 07-Jan-2010..;....[Version]..Signature = "$Windows NT$"..Class = "Wireless Communication Devices"..ClassGuid = {4F919108-4ADF-11d5-882D-00B0D02FE381}..Provider = %Manufacturer%..DriverVer = 02/05/2010,7.1.30.51..CatalogFile = ccdcmbsax64.cat....[DestinationDirs]..DefaultDestDir=10,System32\Drivers..WMCClassInstallerCopyFiles=10,System32..DLLCopyFiles=10,System32..DriverCopyFiles=10,System32\Drivers..CoInstaller_CopyFiles = 11....; ================= Class section =====================....[ClassInstall32]..CopyFiles=WMCClassInstallerCopyFiles..AddReg=WMCClassReg....[WMCClassReg]..HKR,,,0,%WMCClassName%..HKR,,Icon,,100..HKR,,Installer32,,"nmwcdclsx64.dll,WMCClassInstaller"....[WMCClassInstallerCopyFiles]..nmwcdclsx64.dll......;*****************************************..; Device Install Section..;*****************************************....[Manufacturer]..%Manufacturer%
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):19456
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.7787359486092305
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:4It8FjmDZ6IcWiT0JQ++jiPViT6ew3POaFfr0mTBcnPkT+S:4hjmDFhoj8U6POO31cnPkn
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F86A266747CED0B452D95E050C4E8573
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:667C2D12FA7DBE50540AB38A12DAFA9A514CC0FC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:762778C2B15488650A272655947036E576DCCCC26996278B280A2BD393E75F9C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7FE735CD44663F2320817D7D28AEBE9B5182A5D689452AFA99574A3998581AA596BE2DE8751BA4E03E253E7478502CA469E2CFE0441DEFE217D3579F839F3F08
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[+"..JL].JL].JL].2.].JL].2.].JL].2.].JL].2.].JL].JM].JL]i.7].JL]i.1].JL].2.].JL].2.].JL]i.!].JL].2.].JL].2.].JL].2.].JL]Rich.JL]........PE..d.....tK.........."......:..........0%..............................................[z..........................................................P.......0....p.......................@...............................................@...............................text....).......*.................. ..h.rdata.......@......................@..H.data........P.......2..............@....pdata.......p.......4..............@..HPAGE....x............6.............. ..`INIT....$............B.............. ....rsrc...0............F..............@..B.reloc..|............J..............@..B........................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):69120
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.587631586208963
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:50hHmNba95u19nVuwrIUluYHdkexcn+nWah2:5qH+bI5uXnV6UluYHGexcnoB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:11E3B7CE5CC1C5421BE1A075B6EB816F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9B324A60B02AC98D13350EEA775B8D381F085131
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:ACBB67B1EA17E8062AAE97DFA67BD5FEF9D0DE2FA7E9EE7FF47BE569FE0AC243
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C5904812FD11C1C6FB349D19340E7016A5CAE15A29667A2CE1410E9623E8A8BA6637DB68AC14613D945D1C81E9F608AD845E1A1443B15B1BF67A4C9D8A71FE5A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................#..........w.....a......f...#......p.....h.....v.....s...Rich..................PE..d.....tK.........." .........v......TA.......................................`............@.........................................`...r...\...P.... ..X,...................P..H....................................................................................text.............................. ..`.data....9..........................@....pdata..............................@..@.rsrc...X,... ......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9216
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.543904947733284
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:bSifmhrJ+G+09+cpjIxg7nXQDlOK8GelIenlE9t6M20UpH4df:Kr+09+cpjKknXOlOtrGUE9t6MZUpHG
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4BC2101BA1FAAE5C218EB387DA4CD1BC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:766FA0FE08CAAF12B9C826B4B00C6473748D2E03
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DFFFD0DAE3CE9B40DF19352174D00BD7D8F8C97FBAD2DA4EADB60BF622588D72
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B9A1E315C407D8E26F0F5404F2F99585D1035EE92B44A519743F6842EEB2846A47F1693D730D3A0ACC016E17FB0855EEB304F746BE92775D31ACF5BBD7C2EBF7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,...B...B...B......B......B...C...B...9...B...?...B.......B......B.../...B......B......B......B.Rich..B.........................PE..d.....tK..........".................`........................................................................................................p..P.......P....P......................P ............................................... ..P............................text...*........................... ..h.rdata....... ......................@..H.data...X....0......................@....pdata.......P......................@..HPAGE....3....`...................... ..`INIT....>....p...................... ....rsrc...P...........................@..B.reloc..<............"..............@..B........................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9216
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.578518773667333
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:XshgO543PCAvW9Iti69uel+NrRURhlaWUpHG:mgOMv0Iti6sA+NrglQpHG
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EA354DFCD6745F7C11D6A51C7F5FC17B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9630301A1DBB484A3951D7B50928C39771C05863
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E6C0780714BC7DC02361C2C356CBAF12F7AC62C52908EEDC6D16F598E217908E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:922E609040A96FF781B15089EFEB75573ECADEE46C351CFF23CC68D1B1C04B9BE4386A32D23B0DE9B2265B8EBCC71DDA77443218C529394756BF02C4C91118BB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,...B...B...B......B......B...C...B...9...B...?...B.......B......B.../...B......B......B......B.Rich..B.........................PE..d.....tK..........".................p...............................................C........................................................p..P.......P....P......................P ............................................... ..P............................text...:........................... ..h.rdata....... ......................@..H.data...X....0......................@....pdata.......P......................@..HPAGE....3....`...................... ..`INIT....>....p...................... ....rsrc...P...........................@..B.reloc..<............"..............@..B........................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1461992
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976326629681077
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:GjG90oN2lj11mk/22yYzGrarZRm4X5Uh6rVh5LdfBwOyCSQM1fFhSWRA2+:iGtN2h1120R7m4XShYVxfBwrC21fXSz
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A9970042BE512C7981B36E689C5F3F9F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B0BA0DE22ADE0EE5324EAA82E179F41D2C67B63E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7A6BF1F950684381205C717A51AF2D9C81B203CB1F3DB0006A4602E2DF675C77
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8377049F0AAEF7FFCB86D40E22CE8AA16E24CAD78DA1FB9B24EDFBC7561E3D4FD220D19414FA06964692C54E5CBC47EC87B1F3E2E63440C6986CB985A65CE27D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........}.B...B...B...Kd1.E...B.......Kd7.Q...Kd .M...Kd6.C...Kd'.....e...C...Kd0.C...Kd5.C...RichB...........PE..L.....[J...........!.........N......C................................................S....@..........................................P...<...........6..................................................@............................................text............................... ..`.data....G..........................@....rsrc....<...P...>..................@..@.reloc...............*..............@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2763
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.472798693245753
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:IWoUfVlYyzw8334RMFH4pv/qg/kPOFi/e0IDEzAsSBzjz1zB/UmTz2VAiuDYDglz:IWoU4yzw8H4yFH4wg/kPOc/e0DEsq3pF
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8FB02E12E53C888DECB19C55FAB0EAA4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:58DAABBE9797C6A9252B37417DE2F79436487589
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CA48F22C6E46708C589A993A1FA787B453F2B8ACE7CFEC318D07D0983BB51D62
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:15F42FEC2A45377F6880886A9A6C0B430FB9F907008CC67F58944D15BC0D1FF59848570E68977A837DC5051EBC41F8E667885EF78DA6A95CCF25DB29E7F1D193
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; Samsung USB Host Driver for Windows 2000, XP Home, XP Pro..; Copyright (c) 2002,2003,2004,2005,2006 Samsung 7.1.28.49 29-Dec-2009..;....[Version]..Signature = "$Windows NT$"..Class = Ports..ClassGUID = {4D36E978-E325-11CE-BFC1-08002BE10318}..Provider = %Manufacturer%..DriverVer = 02/05/2010,7.1.30.51..CatalogFile = ccdcmbsa.cat....[Manufacturer]..%Manufacturer% = DeviceList....[ControlFlags]..ExcludeFromSelect = *....[DeviceList]..%DeviceSamsungSymbianS60Phone1% = PortsDeviceInstall, NMWCD\VID_04E8&PID_6651&IF_JAVACOMM..%DeviceSamsungSymbianS60Phone2% = PortsDeviceInstall, NMWCD\VID_04E8&PID_6711&IF_JAVACOMM..%DeviceSamsungSymbianS60Phone3% = PortsDeviceInstall, NMWCD\VID_04E8&PID_6721&IF_JAVACOMM......;==================================================..; NT..;==================================================....[PortsDeviceInstall.NT]..include=mdmcpq.inf..CopyFiles=FakeModemCopyFileSection,UsbserFiltCopy ..AddReg=DeviceAddReg.NT....[DeviceAddReg.NT]..HKR,,DevLoader,,*ntkern..HKR,,
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12468
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.502290097425658
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:DtmvaVBdmVeErxANM4PyH5yIRJ3+A5JX6dL5+L8jYkHInoCVhjeyveCkj3EpLHQK:D3GluIrHwsUCjpv+4yQAru
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3F32EBB8D0EE6B30811A8754232ED090
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A37474EB001399935E7092D2C592931A0A8F1004
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:32234605826F18746B4F03FA9D0E24D952D61C4F50C2C687B939C8E1A06AC12A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F04DE5AC72E9055792FA923A72D1935FD20EEA86FE02B8AE7ED17722FDD45F2EE47E64CBE868790DF5F9790AEE6482D753C432B348ECB6C187960F2CD3636077
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.0...*.H........0.0.0....1.0...+......0.....+.....7.....}0..y0...+.....7...........@..k.Bv....100302063828Z0...+.....7.....0..L0....R1.6.6.A.7.B.4.B.9.D.F.4.F.2.E.5.B.7.C.5.D.A.9.6.7.0.8.0.9.9.7.8.9.C.2.D.2.B.E.5...1..U0>..+.....7...100....F.i.l.e........c.c.d.c.m.b.s.a.o...i.n.f...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...0...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........j{K......p..x.-+.0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R5.1.0.9.B.8.F.0.6.3.0.4.F.0.B.C.F.C.D.F.1.2.E.C.B.E.D.E.1.1.4.D.D.2.7.1.1.7.3.E...1..[0<..+.....7...1.0,...F.i.l.e........c.c.d.c.m.b.s.a...s.y.s...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........Q...c........M.q.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3930
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.34955403675702
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:I2g0e1HD7ODNhoaUHiy9oHUfVzIWsWEWtbzNPN58WF1U9PivqPUP/3u6PuticotN:I2g51fATUHgU++tiii9PfM+JoODCUL9K
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:13160693CD4D2600510A910A90B62A15
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8DF547340577EF58896972D275866D4806DAD48D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2DAB0E1F6ED1DAC76359DE2FA9BD7A518593C74700B75F8C5E96BDFF89D5CE5B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:490AD63DBC66627DA3A210AF5CB9EE1370712A4E1C41B15B46DCB63D9A4EA481771C4C9242A3A4ADAA0582E43C5D6E57857DDB762B206300EF1525EBCB137E7F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; Samsung USB Host Driver for Windows 2000, XP Home, XP Pro..; Copyright (c) 2002,2003,2004,2005,2006 Samsung 7.1.28.49 30-Dec-2009..;....[Version]..Signature = "$Windows NT$"..Class = "Wireless Communication Devices"..ClassGuid = {4F919108-4ADF-11d5-882D-00B0D02FE381}..Provider = %Manufacturer%..DriverVer = 02/05/2010,7.1.30.51..CatalogFile = ccdcmbsa.cat....[DestinationDirs]..DefaultDestDir=10,System32\Drivers..WMCClassInstallerCopyFiles=10,System32..DLLCopyFiles=10,System32..DriverCopyFiles=10,System32\Drivers..CoInstaller_CopyFiles = 11....; ================= Class section =====================....[ClassInstall32]..CopyFiles=WMCClassInstallerCopyFiles..AddReg=WMCClassReg....[WMCClassReg]..HKR,,,0,%WMCClassName%..HKR,,Icon,,100..HKR,,Installer32,,"nmwcdcls.dll,WMCClassInstaller"....[WMCClassInstallerCopyFiles]..nmwcdcls.dll......;*****************************************..; Device Install Section..;*****************************************....[Manufacturer]..%Manufacturer% = DeviceL
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18176
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.514926264215331
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:AME/2twgVIvCIi/05gZwKcB9n/eT01OsNk2N6l:AN2+RqweTy3NkL
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:61C5CAD37AA063D8B77EAF9C0A542C17
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C4C8C8E9E05FE9E14C790357289C41D1FE104815
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D4E58C50023F268BE0261DAE7C74C5CC4B3ABA77725EEA429ACBC617B92A5E4F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AFC71223390322B8387A135EFEC81A094D6398E48E0FEFA4DC8DA12C9D15DD06644CD0650A07BF0EA6F4CD2D7E1E41B7BED9F9BF6D00DE8DF1377C86C6302A35
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................p...........!..L.!This program cannot be run in DOS mode....$.................................................................................................................................................................................................................................................................................................................................................................................................................p.....a.....v........`.....f.....q.....t....Rich...........................PE..L.....tK................./...................&...............................G.......k.......................................=..P....?..(....................C.......&...............................................&..L............................text....!.......".................. ..h.rdata.......&.......&..............@..H.data........(.......(..............@...PAGE....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11353
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1312845812531895
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:I2+oUqq51u9w7L0ZEsq3pFRyAiuMaWLeAWoVIqWlc2Wly59fjHGVyAda:IpozjugLLWLq8/8yfjGrw
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E4CDAC48E7F537C7B24B29D9A6FA7863
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D6662A62E176E396198D6FAB5BCB0E31F2C07747
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:566A8F45773453DA6738B661FEC5200BDBC789EE46D3ACF5AE2A6112D4F7C3A3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F97C0B87503BCD2748D01EFD3D9535081E72AA97F9D094E7D077E239A4E1714739A20FA51CD98A0F9E7789947A92F42C237591085214C8A2037A72EF44930200
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; Samsung USB Host Driver for Windows 2000, XP Home, XP Pro..; Copyright (c) 2002,2003,2004,2005,2006 Samsung 7.1.28.49 30-Dec-2009..;....[Version]..Signature = "$Windows NT$"..Class = Modem..ClassGUID = {4D36E96D-E325-11CE-BFC1-08002BE10318}..Provider = %Manufacturer%..DriverVer = 02/05/2010,7.1.30.51..CatalogFile = ccdcmbsa.cat....[Manufacturer]..%Manufacturer% = DeviceList....[ControlFlags]..ExcludeFromSelect = *....[DeviceList]..%DeviceSamsungSymbianS60Phone1% = ModemDeviceInstallSamsungSymbianS60Phone, NMWCD\VID_04E8&PID_6651&Cdc_Modem..%DeviceSamsungSymbianS60Phone2% = ModemDeviceInstallSamsungSymbianS60Phone, NMWCD\VID_04E8&PID_6711&Cdc_Modem..%DeviceSamsungSymbianS60Phone3% = ModemDeviceInstallSamsungSymbianS60Phone, NMWCD\VID_04E8&PID_6721&Cdc_Modem......[ModemDeviceInstallPhone.NT]..Include=mdmcpq.inf..CopyFiles=FakeModemCopyFileSection,UpperDevCopy..AddReg = All, Settings.Samsung, ModemResponses.V42, ModemResponses, External....[ModemDeviceInstallPhone.NT.Services]..Include=
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2155
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.577040883015688
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:I2g0+1oUfVRhWl4dBwR/qg/ktsvW/Dw/e0D0Ax0XjsurFttwDX:I2gZ1oU3hWl4dBxg/kGVQASz7Zti7
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9BF4BED788D15E106EC274AA9C95BC37
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:166A7B4B9DF4F2E5B7C5DA96708099789C2D2BE5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F33FA51A03F1189C538B7A5C5078C5E418294D90B162FC8C2149FAC52A18DD82
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E0EEB43608FC9B55A2E427BD18D1905C05ED575FC63431AB50830A19C00DC61355B152D3C14F5F234C4EC8FBD7248560487BF262DE64DF717FFA512E4497CB22
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; Samsung USB Host Driver for Windows 2000, XP Home, XP Pro..; Copyright (c) 2002,2003,2004,2005,2006 Samsung 7.1.28.49 30-Dec-2009..;....[Version]..Signature = "$Windows NT$"..Class = "Wireless Communication Devices"..ClassGUID = {4F919108-4ADF-11d5-882D-00B0D02FE381}..Provider = %Manufacturer%..DriverVer = 02/05/2010,7.1.30.51..CatalogFile = ccdcmbsa.cat....[Manufacturer]..%Manufacturer% = DeviceList....[ControlFlags]..ExcludeFromSelect = *....[DeviceList]....%OBEXSamsungSymbianS60Phone1% = OtherX, NMWCD\VID_04E8&PID_6651&IF_OBX..%MODEMATSamsungSymbianS60Phone1% = OtherX, NMWCD\VID_04E8&PID_6651&IF_ATC....%OBEXSamsungSymbianS60Phone2% = OtherX, NMWCD\VID_04E8&PID_6711&IF_OBX..%MODEMATSamsungSymbianS60Phone2% = OtherX, NMWCD\VID_04E8&PID_6711&IF_ATC....%OBEXSamsungSymbianS60Phone3% = OtherX, NMWCD\VID_04E8&PID_6721&IF_OBX..%MODEMATSamsungSymbianS60Phone3% = OtherX, NMWCD\VID_04E8&PID_6721&IF_ATC........[OtherX.NT]..CopyFiles = CopyFileSection....[OtherX.NT.Services]..AddService = %Ser
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):22528
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.898964262555109
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:QB2/DUxdZhSscAc6PPD6qToz9VCMyCbSt47aig5bTFu9gZAuXO:NgxdZ1PL6qIrCMPet47a9Zf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6BB4586B1F11DB9F1FBA9EC2355EAFC3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A32DC3057717BB30C89D84889D8A30B89F2B1F4F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:86AA4755EE41D5D00A8E4BBF1027BDE9788A0EF0B643732342E534B951C7E079
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9B7BC07C63AA80BB199945C25197B43BFD2858F4B850FA4A17F15CA714FCFCC17E1F44A0B49CD8E61F4DA9CBC73D2222917303BA376B954171F9AC4F3E7E15DC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................`...........!..L.!This program cannot be run in DOS mode....$........................................................................................................................................................................................................................................................................................................................................................................................................\.DK=m.K=m.K=m.BE..H=m.BE..I=m.K=l.Z=m..20.H=m.BE..C=m.BE..J=m.BE..J=m.RichK=m.................PE..L.....tK.................@...................................................X......L........................................L..<....O..(....................R..........................................................L............................text....).......*.................. ..h.rdata..i...........................@..H.data........0.......0..............@...PAGE.........9.......9..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):92672
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.133888545112481
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:YaP7QnAibhVSeLMTxT5kQ93XzTy4sah20:YaP7Q735LMTD9nzTy4fF
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D86DC32F0EB717453B37824FD51EFA64
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5EE030B613C7E938D5DB790639980351899CBE61
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9C54BEF83C3AAA7FD297AD4AE0123A439AFC87233C471AEA3457489993B8293C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:20BBCE16EF06156EEEA9E1C9CD5E25F67B2AED221EB437BB8138A8554446E92FB430357BEC08BA6DA4C50FAD0DF7F8B73530119F04A9D8015A3FC36979FEEE0D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U./...|...|...|..|...|...|x..|..d|...|..r|a..|..c|...|..u|=..|..e|...|..`|...|Rich...|........................PE..L.....tK...........!.........v.......[....... ......................................{.....@.........................p...o.......P....P..P,..........................................................x/..@...............d............................text............................... ..`.data...D.... ......................@....rsrc...P,...P.......$..............@..@.reloc...............R..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8320
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.2510399329404365
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:YSA38A3J8ccq3qmTkyPEVSH/UenlX2hTdt0Os:mMSW5qamnPcUXUb0O
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:66D6CA8A17CA7B3C8CADAAE0F0B50294
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8718A97A55AF7AD5BBC6393236B040141D7D46EB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3AB13C2F6D57E0811D64C1C8EA28B38D92F958AA3F2E8CB5233D2E1B9042D19E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4BE299FA428376CAFFC7B3179EC4ABEEF058443190D94D558E44612781761476F774C8A03788E233B9E21CEF3636B9CF0804E61762B7366C14A4F734DA02AB51
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................h...........!..L.!This program cannot be run in DOS mode....$........................................................................................................................................................................................................................................................................................................................................................................................................................8......./.............v.......?.......(.......-.....Rich............................PE..L.....tK..................................................................... .......e..........................................P.......@.......................<...0...................................................,............................text...`........................... ..h.rdata..............................@..H.data...............................@...PAGE............
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8320
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.25283571390862
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:YSk3s8wGyccqH5TPWDSHNzenlZ6hTdtk:C8rb5qZTPVUZ4bk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6AE1CE0DD2E8687B4B580BC599275DEC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:05500B323AAD51F217C088943B2B725F0D1BA549
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BFB8B3B3E97E3A027F0685CD65A01AAB77BA6156DA2FB34EE63D7551AD532B08
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:40ABDFF65C80CE1B8C23C96982EAC6C165223FE31BDA032B3D441F56B1D47708CAFFF2D0967CC5D58801DDFE6FFB25D4C92387677DE9274CAD06B8A258FA6F43
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................h...........!..L.!This program cannot be run in DOS mode....$........................................................................................................................................................................................................................................................................................................................................................................................................................8......./.............v.......?.......(.......-.....Rich............................PE..L.....tK..................................................................... ......tC..........................................P.......@.......................<...0...................................................,............................text...j........................... ..h.rdata..............................@..H.data...............................@...PAGE............
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1919168
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.984518635408342
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:pvbNJLkLZ+S7E0qCVVH6gV6ZmLr6PjGkiJleLHj4R+glS:pvbNhdSqwtYE36P6kiJ+sR+glS
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5DC6B957DF2AE4B704C71AAFAE4BF401
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FB5ACD8CD25FBA52A1748387E50FDA3C0EFB68A3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FF8390B7DE4BE74FC91C163F2C2BF0FF32DC857F1EAFEA43372DDEBB12857CFC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:015587B89F501B0CB91ADE12E14F8DCDE7A2C1C0AB16ECE93ED680E22D758941A63329C0228CD6FFBDAF9F70F9E96AA65330EF57209ED6BC7640A24F32DD7569
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2P|.S>/.S>/.S>/.C/.S>/.P/.S>/.S?/uS>/.E/.S>/.S/.S>/.D/.S>/.O/.S>/.@/.S>/.B/.S>/.F/.S>/Rich.S>/........PE..d...p.IE.........." .........b......................................................:|....@..........................................................@...U...0.......0..................................................................p............................text............................... ..`.data....J..........................@....pdata.......0......................@..@.rsrc....U...@...V..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):153416
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.33837370509199
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:CpMTBq8nyrVrxSnZPecCtlkznDw9ktT9Icn33TpddN4OOOOObwcu:aMTBqiyrmIlkznDw9ktT9IgpddIx
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D46135520DBF80B0F9A0ECF4DA3CCAA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DA6A46882F0F7CE41E81AAB0670FFD6BB1877D76
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:732876DB19A7E34947F3A3793B0ACC246F88B8DD20F1A80323E1E5AE6A83771E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B38A31F366BC5196D3EA0B28AA680749FF9DEE4FA37B04DD0B9CB11BBC1C3844AA969AF739FE8FD03B76011F105E7115CE205AF9E42EEAE14CEFF44BF4DC37CD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-(..LF.LF.LF.4..LF.4...LF.4..LF...=.LF.LG..LF...+.LF.4..LF.4..LF.4..LF.Rich.LF.................PE..d..._..P.........."..........@.......................................................M....@.......... ...............................................`.......P..@....6..H!...p.. ....................................................... ............................text............................... ..`.data....?....... ..................@....pdata..@....P......................@..@.rsrc........`.......&..............@..@.reloc..V....p.......0..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):38080
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.770918153472076
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:nZW1VXWVLDgS8xbrl5Y33J0ZHySsS1dmj9y:nZW1VXSfgvxbrlG33J0ZHybjhy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3CF7A4350C9646D92F147D620EC0D363
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8CC8495F305F2AA018E45D302D4A37B8F619FD9A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0C09A5B3656BCC98151BF3F1F6B827DD5189D89AFFE0730187E5FDB2D84EC4B4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8DC6197F5F8B5B17AEF7A76B5517B65B70E0A95AD55BFE84A0E5EE994265C6D2A1819D033C675B67BEE85F0FF894F41117E07575408F9A0E1C146967381B54E1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.I.{.'.{.'.{.'.\Q..y.'.\Q\.y.'.{.&.u.'...\.x.'.\QJ.y.'.\QZ.z.'...J.z.'.\QU.r.'.\Q[.z.'.\Q_.z.'.Rich{.'.................PE..d....XnI.........."......f...".......J...............................................H..........................................................<...............l....|...............P...............................................P...............................text....;.......<.................. ..h.rdata.......P.......@..............@..H.data...h....`.......F..............@....pdata..l............H..............@..HPAGE....j#.......$...L.............. ..`INIT.................p.............. ....rsrc................v..............@..H.reloc..D............z..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):169288
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.250880102237702
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:RmvN8jdojEDf/u4KiRMiZ4aNr9KciiPuzf9VfN:V6k3uHiRKaRniCcj
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:52D6F40B50ECFC051979FEC68E74F0F8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E9A45D9CD765D8AAF8C68D2AC90B686C281DB99A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9C8C65AC69BA5C9885CF2A4BD72B869754948377AA3FED2680E7BF8C5639F2A2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:85E247F21C8DF1FB6E48CF5B8C4BF621303F2D8366CFCAF0E86135403B7591373617354063A5F30FDB31588A3A1B0A737A1F83AAEEFCCF770B188E9F70C45216
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........2..a..a..a..(a..a..a...a.f.a..a.f.a..a..8a..a...a..a.f.a..a..2aE..a../a..a..*a..aRich..a........PE..d.....P.........."..........x......d...........................................................................................................d............p..T....t..H!...........................................................................................text...V........................... ..h.rdata...R.......T..................@..H.data........`.......D..............@....pdata..T....p.......H..............@..HINIT.................\.............. ....rsrc................h..............@..B.reloc...............n..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17224
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.246984745731899
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:FoYWkgX1iZqyWvMsJ8a3mirILca6j4yceMvHDaa:rgX1iZq5kw8dIILFmCjaa
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FE9FA1AAE4D00CA73ADEF4437CD89679
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F23384AF4EF94841FDE20B17C09ED343F795193C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7F949981042FDDB014EF0912DFB0B6C95C117A6D97FB2C89BF1AEAC2835A56D9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B4D7C8024E9410884C7C84086EFB7333E1BAD087231A3412C73ECC6FE619B7E76A63CEC3E8D6A8FC61FD4035F5C803C2F6312BEB323E86F32CBE9AF02F0878B6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.................:.............$o.......0.......&.....$o.......!.......'.......".....Rich............PE..d......P..........".................d`...............................................v...............................................P..6....`..(....p.......@..`...."..H!........... ............................................... ...............................text............................... ..h.rdata.. .... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata..6....P......................@..@INIT.........`...................... ....rsrc........p......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):21320
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.467606870096111
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:AQ9VthNNSayu2B6pK2SnTt0rl3GgEt3TOj3mirILca6j4yceMK+R:AQ9hN8Vn6pStGllE9TOKIILFmYR
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D6CFD3B2EABCF9327DE39C62BABFA1E3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D53FFBA370142D0FB44D3B0DC43FE6E2DE1EA68E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C748AF55B07FCB9C5A3E3E0CB783CE6387A2C5D646BCA6B5F5FFF37ACCE82AD3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:022ABC45B7B85B28C9E6321C899DA4712A08DE4FA6920B6C204CAD4D2BF52060BDCC89767898DE084CE54048F3B2CD5BA103320E301F726820E7503FA7AD8FE9
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........f...f...f...g...f.......f.......f.....f.....f.......f.....f.....f.......f.Rich..f.................PE..d...u..P.........."......"..........d`..............................................r[.......................................................`..(....p.......P.......2..H!...........1...............................................0...............................text............................... ..h.rdata..4....0....... ..............@..H.data........@.......$..............@....pdata.......P.......&..............@..HINIT.........`.......(.............. ....rsrc........p......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):188232
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.330875212537519
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:4I7AE+sfoZ5nArp6/qsSumN0saMiZCYkkZPukuOmvt/IFS:T7NkgpcqvumN0saoIZPNYP
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5EB01E6148742C3EC2185AC92F6D16FD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:857D93186930E8FE7B6F7B347B7119DE42984E82
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5BD22C745D9BD47C60929F9C556E4B262F9415866EFE9F9263EAD916D74ECAE0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A05BA6477C1A74A477FB28A003D820A9D14B4051A15B74FE1D3E3E8948152CD406814F2E0BC258A72B94B851F3123DFDFD93D45AE89B3AA1A264D47F417494BC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,H..h).@h).@h).@aQ'@j).@h).@&).@O..@o).@O..@j).@aQ7@j).@aQ!@i).@O..@j).@aQ=@.).@aQ @i).@aQ%@i).@Richh).@........PE..d......P.........."......R...j......d...........................................................................................................d.......................H!...........b...............................................`...............................text...RD.......F.................. ..h.rdata...?...`...@...J..............@..H.data...............................@....pdata..............................@..HINIT................................ ....rsrc...............................@..B.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):158024
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.309367052463034
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:3+Mn02h7IuJ8bhU1LHLMiCvfuMi4YGalwIubSIvTscx75T:umRMhILrMiCvmTwIuWIZ1
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FF20F67DD5644BD1D2E7FCD95AF7F03B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0E27BA0BD11995C343DDF05F9EB2B3DD005CEA53
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:23615E776D6A8C406C7DDF0E694ED3B5A2D30913AFD3C0F86A788C5004299845
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D890C13513EF1B6320FEB95099E1D029E81A87DAFA03BF91A92FF65F50C042D112C5B6778B0663E077F2AD7B14BB1850266DF06D6019EDF2F1E56A59D7B0D7DE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W/]..N3..N3..N3..6...N3..N2.^N3.4.H..N3.4.N..N3..6...N3..6...N3.4.^..N3..6...N3..6...N3..6...N3.Rich.N3.........PE..d......P.........."..........`......d`.......................................................................................................`..d....p..0....@.......H..H!...........................................................................................text...r........................... ..h.rdata..,7.......8..................@..H.data........0......................@....pdata.......@......................@..HINIT.........`...................... ....rsrc...0....p.......:..............@..B.reloc..b............B..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17736
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.063421780678849
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:U8ZPZXi4DLAegkIkfI27xAOc3Dx2pkmXrK335/wJirNmL/cu7RZgjlQrFI/5+vIx:U8R5Dgy763mX+3mirILca6j4yceMQ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0D7B007DEA662EE90C87CB0AEA5D692A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:29B7918FE3BBACE2AB342E403A5725A0477477F6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FE3D8D839A7CCD4C4B11A7319751FBEC74DAC218D323B7C620DD2956ECB05D99
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B9F2182469E3D73BEC0978DCB79E2FCF506EA27E3376CE7A83ED38DEFB09C0B0E917FF9FCC6E0B3D479B5403B1FF2633A527ED9633DF6E40A222BEDF7F01065E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.......................$k.......0.......&.....$k.......!.......:.......'.......".....Rich............................PE..d.....P..........".................d`...............................................[...............................................P..^....`..(....p.......@..`....$..H!......<.... ............................................... ...............................text...o........................... ..h.rdata....... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata..^....P......................@..@INIT....4....`...................... ....rsrc........p......................@..B.reloc..x............"..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1418432
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9799898605252855
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:p3Nqv+8N7hdPgL8hKnCThLv7AEeRP/HM8Z4Sx5cTI25oWOQk:p82A7/PjACTFAEgb7bmoF
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FE6668E25B71ABC06C04B4CA2B3B9C9C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AB3A2B2A24F9C2B2B346F967A88B2D98D266C1F9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:65833C0F372395454D301C39EB26B2DA68C698B4508580A95D20BA36041D1056
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:25C598D5ECBC6A756F107370841A487093CD773F554501F0E4DF4F74DF21AC0DB3D055D8686BAA1D6C464083094FD8219DDC4D53B9E2D6495D6AAB5F6FDBC600
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*qQ.n.?.n.?.n.?.I.B.i.?.n.>...?.I.D.}.?.I.Q.a.?.I.E.o.?.I.R.).?.I.A.o.?.I.C.o.?.I.G.o.?.Richn.?.................PE..L.../.IE...........!................................................................,....@.........................0................ ..p...........................................................0`..@............................................text............................... ..`.data....G..........................@....rsrc...p.... ......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32064
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.2301726663750365
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:gieBgdCMyMXRVpmjXyMCCi9dzG7W6XJ5GxtT+7jbEdCyOtwTREKsS1SlcyAa6jwJ:Ygd1FXJmjyp2GHT+7oH/TRsS1XyRm0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2F8616646215EEDB28C2E40994DB8E38
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D7D6D4693F4D40B404A96493AC4E01A1C189E4FE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CD8F58FF13896500367DC3179D60A8DFA5DD17D371664B643E4FDC2C9EA697D0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:55F4CD7241B49C1F8E27F8DA03291F5E8E4DA4EC808C32954AD41715BB85298C867EBAE64B92585399D9AC60765ACA194FAA7AE74A6C06277C12243E4902CCFB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................h...........!..L.!This program cannot be run in DOS mode....$.........................................................................................................................................................................................................................................................................................................................................................................................................].............q.......q..............M.......M........q.......q.......q.......q......Rich............PE..L....XnI.................J...........,.......1...............................d..............................................xY..<....[...............d......._......`1..............................H3..@............1..T............................text...f,.......,.................. ..h.rdata..$....1.......1..............@..H.data........4.......4..............@...PAGE.........=..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):136904
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.560132300576576
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:ECYwNzKUUzM3fm/V1Byh54V987QPI+Mh6wi3WYA0BxgmtOG:9Yw9KV444P+EY92G
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BB6EDB0257860083193CC1581AC7D485
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1D148A9C3E746386FB560FDC8A7D53C4E83897F9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DE2A6AA57C48D4FACF155C2FD876D5F3238A9107F8313FB3D0BF7CE34B0ED559
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:49D0352772BDBA60196BDD31281F4FEFED9EE3765869AEB522A1D507822F34EE9365F70FABBF9A4D6172128A49D1A45D0BB41CEED58B5F8BC66A30B90341C938
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................`...........!..L.!This program cannot be run in DOS mode....$........................................................................................................................................................................................................................................................................................................................................................................................................N1.@/_.@/_.@/_.IW..C/_.IW..B/_.@/^. /_.. ..G/_.. ..A/_.IW.../_.IW..A/_.IW..A/_.Rich@/_.........PE..L......P.....................R......>................................................9......................................P...d.......................H!......D...................................X...@............................................text.............................. ..h.rdata...=.......=..................@..H.data...............................@...INIT....................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15560
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.6365409220107905
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:z/I3DDuH6+xrisJ853mirILca6j4yceML21:zA3DDuH6ymw8QIILFmg21
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:370168F1FD1CEF45DA470A44439426CA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8B6ACED7AECF7CCAB39A57A0E49F197B2E25A53B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A4C57F4004A4C878E39BB766A3AE7CB75AF06EA1CDD6460B2ABB187820431CE8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:58122914B40E99E5F30C4D209D94B3D6613DE98ABDF5F9CA97280E143502266873CA5E08078817738A060135D41AE47B822A0641A35433A2B7A8F73C4C85C903
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$...................................................................................................................................................................................................................................................................................................................................................................................................................................)......8......>......;....Rich...................PE..L.....P............................>...............................................).......................................P...(.......................H!......X...p...................................................l............................text............................... ..h.rdata..L...........................@..H.data...............................@....edata..........................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17864
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.773282857770263
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:AaYEyFURqVeUy3TOM3mirILca6j4yceMP97:+EycZTO3IILFmK
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5BCB68F7B62159C07789D3F405750623
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A16A1FDE7234992E258AADF5B4289F9F635B66E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5363AC26FDD7114BB23F09F79541A691FF6E140C4B802F5AE284BCE5F623D5E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BAD99FE535BBF30F0A9DA72E7317BB79773A5DC63E4EBF81DB8DD96571F2BAB1D318560C0E4083416EC6D66A8B947AB4260648B168EA9FB6168283B02C99EF1C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......................................................................................................................................................................................................................................................................................................................................................................................................m7..)V..)V..)V..)V...V...Y..,V.. .~."V.. .i.(V.. .l.(V..Rich)V..........PE..L......P............................>........................................$.......%......................................P...<....................$..H!...#......0................................................................................text............................... ..h.rdata..............................@..H.data...............................@...INIT................................ ....rsrc...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):153672
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.600464401788545
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:48xUsvxELXvu14GfEjrSHyDI9G5+Irlwe9ssPxo/znpHfNyX6wP/CSDR5RXwOjSQ:rWsSaxyBDSiGLnDyXlPRfp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1588A89F9CD9E68DE9FCC9F60FDB5C08
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0ECA7B6F7A8955C121B05650F054E9924295956C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E2E547A0AC10DAA55029500052D89A7FB124FFBE7742F16AD41B857890AED50F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ED2FB604FEA4625B57C88E734776B50B21DB6D056DA4961EA295C7F1A1D778A0056E189881C966E45386FA00EAA610213ED1C3D549787A76D92A2679971A20EC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................p...........!..L.!This program cannot be run in DOS mode....$............................................................................................................................................................................................................................................................................................................................................................................................................................................F......F..........4...................Rich............................PE..L...!..P.....................E......>........................................7.......!......................................P...d....................7..H!...%..........................................@...............|............................text............................... ..h.rdata...+.......+..................@..H.data...............................@...INIT....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):130248
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.612298809063298
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:C8cvXkQtnl+qQT1ol5DBA7eFslyc+Q9Mdzx4JV8EafsVS4wARj5d5Q:9WXZzwo5jR4Md14JV8l
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9EFD9F42795C9E90206C1E9A9B25E8D3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C9B0927EACD2AD7EE6D3C335FCA2A2E59CEAA007
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CD5E64A95E2022A8B9BBD4710854BDD1AC1772441275F40EFD31508376B2B99B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A518F26C5D060645F902BB69BBB85E4D2952FD995CFA8FF34339DE3F6C6CC6C4A9BAABDE6EDA76B9C6670BCDCBB672C7961158992A3AC744D2B580D82B311F3D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................h...........!..L.!This program cannot be run in DOS mode....$........................................................................................................................................................................................................................................................................................................................................................................................................t.E.............mq......mw..............................ma.T....mv......ms.....Rich....................PE..L.....P.....................>......................................................z..........................................d.......0...............H!......(.......................................@...............t............................text............................... ..h.rdata..t&.......&..................@..H.data...............................@...INIT....,.......
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15304
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.653714890141819
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:QZlcDzUNIZO0BfiX6AlkNar0vBnmXrg335/wJirNmL/cu7RZgjlQrFI/5+vIr9Zx:QZOvkIpSrImXE3mirILca6j4yceMQ5
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:88BBDA3D977429C6DAB0991EC5339A19
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CE277C8BAA1F75B9D6D7D112C1382FE575A08965
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:659DB45D8210B640305D7338AFAAAD7BC295CBBE4DF0F5ABF360288A5BC11981
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0118FB11C2D6AECBCFD8A464D62EEE6519CCA73D5E0DE5873F16A4C04574C7A348EC379B775811A33C4BEC13260F0746140AEEBDEA7566BFEBE504EE2F644F9A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$...................................................................................................................................................................................................................................................................................................................................................................................................................................8......)......>......;....Rich...........PE..L......P........................................................................................................................(.......................H!..............................................................p............................text............................... ..h.rdata..G...........................@..H.data...............................@....edata..............................@..@
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11929
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.572335744309998
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:QxNWWzxr2fECwZDHy2hwZ3hj9WjOfjII8ZTQmDMyPiwCo8hGhjZanuRwE+3Ef5Kv:LwxjZGup+3Ef5UZ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E0A6859319A56372D110864A70FBC945
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5187FDAA55E44E17455FBA162CCA1A02035D4ABE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9DEDB806E6C88EF52472B29399236595ED2F64283CDC7B9DD11BC59E79147B04
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:58D53F88BDD29840E3C9EC9887DA4C408C71C766AB8709DDAE849F25DB38D87BFAC07427B5FF9097FCFDA9A793C1B36E1C2CFE981405D056588A7D65962D2E5C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...+......0.....+.....7.....s0..o0...+.....7.....M ..-v.F.~....k...130215105807Z0...+.....7.....0...0....R2.A.6.6.1.B.C.4.9.B.E.9.0.7.3.F.5.E.7.7.3.5.2.4.5.0.7.6.4.E.5.4.C.2.1.D.B.5.7.C...1..k0M..+.....7...1?0=0...+.....7...0...........0!0...+........*f....?^w5$PvNT...|0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.5...d.l.l...0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R4.5.A.F.5.4.2.2.4.3.6.8.1.3.1.6.9.1.D.6.5.C.4.E.B.3.8.E.D.2.B.E.B.B.1.9.5.D.9.F...1..M0<..+.....7...1.0,...F.i.l.e........s.s.a.d.a.d.b.2...i.n.f...0E..+.....7...17050...+.....7.......0!0...+........E.T"Ch....\N.....].0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3926
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.627302217508016
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:dhiADhzwP69dimm/QRF5sNCrvqPUP/3uJn5JNBWtbzNPNtzZzy2KUKqOxkFInsDF:OADhzwiCb6DsZM+gt19WYOxvu
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0B3891539366FBE5C47CC465AF2CB896
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:45AF54224368131691D65C4EB38ED2BEBB195D9F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:22C79DC085538D152D1CB15450A1ECFDAD3A0262662B9A4D23F93ABB6D9F4288
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F48A05C7E1F6911A2CF170D38291237DF3CC462307EAF6E4C9E5AEC16D83F9B1CF080D0F9707A260A9996C11663E0BA3AA72025BED873FFEF765A9E77493F8FA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*++..;..;Abstract:..; Installation inf for the Android USB Bulk device..;..;--*/....[Version]..Signature="$WINDOWS NT$"..Class=USB..ClassGuid={F72FE0D4-CBCB-407d-8814-9ED673D0DD6B}..Provider=%Provider%..DriverVer=11/30/2012,5.30.14.0..CatalogFile=ssadadb.cat....; ================= Class section =====================....[ClassInstall32]..Addreg=SamsungUsbClassReg....[SamsungUsbClassReg]..HKR,,,0,%ClassName%..HKR,,Icon,,-5....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ssadadb.sys",,\i386....[SourceDisksNames.amd64]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ssadadb.sys",,\amd64....[SourceDisksFiles]..ssadadb.sys = 1....[DestinationDirs]..DefaultDestDir = 12..SAMSUNG.NT.CopyFiles..= 12....; ================= Device section =====================....[Manufacturer]..%SAMSUNG%=SAMSUNG, NTamd64....[SAMSUNG]..%SAMSUNG.Adb.Desc% = SAMSUNG.Install, USB\VID_04E8&PID_681C&MI_03&OS_NT..%SAMSUNG.Adb.Desc% = SA
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11883
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.576865789638782
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:/lQLC2Z9zVr2fECwZDHy2hwZ3hj9WjOfjII8ZTQmDMyPiwCo8hGhjZanuRwE+3Ex:mSwxjZGup+3Ef5UMj
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:05DF493D14224DF98CE6C8F7DBF9D135
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1C9C39A75DA714E53B5078329C59B37A64EA984D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CEBE9D24448A468484562DE16D75F5F8D6BC7987A11BCBD0F40F93C93772F063
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FD81537BCC08B52D6D879463E9903F5F6DED8DD6ABF5647B683AC1E0BD296C001957E320D57DAE88B4E6D54F2D6A27500D48BCFB3B580C99D9E3A37852E73F40
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0..g..*.H.........X0..T...1.0...+......0..T..+.....7.....E0..A0...+.....7......&S..(.G...M3....130215105807Z0...+.....7.....0..g0....R2.7.B.8.5.6.C.4.2.E.B.7.F.0.2.4.0.6.E.5.1.6.2.2.C.6.6.1.6.F.3.C.D.E.9.F.A.4.9.C...1..S0:..+.....7...1,0*...F.i.l.e........s.s.a.d.b.u.s...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........'.V....$...".ao<...0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R3.C.8.4.9.1.5.8.7.2.2.6.F.2.4.A.F.1.C.E.2.6.A.4.2.0.1.1.9.D.A.D.4.C.D.A.4.2.0.6...1..U0<..+.....7...1.0,...F.i.l.e........s.s.a.d.w.h.n.t...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........<..Xr&.J..&. ...L.B.0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R5
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8762
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.870338698757969
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:tgYiAD08SLhoA08DGSqEqJZPfeQzh2gbN7Oc5gs4xlwh+:thiAD+6R8D9qEwZH3zh2gbQcKs4xlwo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BB2D036DDA7FA011490E80054FFC34B1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C9AEC81E4D365534AF50161EDA7C9CC56B205507
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9A4502893A3D52E6C0F6799499A51E4EA36FA91691DD65755710C81BB40A78F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B1262AD5F65573B0DA9AA7FD815ABB0D7DEF7EB139410B5645E6AB3F6151676B41B3B2DC7084C033DE8E6E602BDF93EF64DA1F9AEB00AA25D3AB6E9E16C4B95D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; ssadbus.inf -- Install the SAMSUNG Android USB Composite Device drivers..;..; Copyright (c) 1997-2012 by MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[version]..signature="$WINDOWS NT$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=11/30/2012,5.30.14.0..CatalogFile=ssadbus.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Specify target paths.....;-----------------------------------------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12751
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.500149042923741
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:V4UMV+ytKwHLr2fECwZDHy2hwZ3hj9WjOfjII8ZTQmDMyPiwCo8bMYhjZanuRwEp:ydKwnqjZGup+3Ef5UVS
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:233CB680D1E36AF954C363393A97ED39
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C0B805498F39DB6D0E03942E19D3155A96B507B7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4B39040B8D42D15E09F96622E6173F9BE73A04F696EC2E7F485F97EE5ACE6532
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B43616F450D175453A020A7D614D5157E4D6AB68CF3E9FC7DF8B7B3D90E51EECD0EA7C777249A559AD7F9A7111884DE28E71684C49383690B8E33A4AFB5F0392
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.1...*.H........1.0.1....1.0...+......0.....+.....7......0...0...+.....7.....Fs.=...M...m.....130215105808Z0...+.....7.....0...0....R1.7.0.B.4.9.A.C.F.9.5.1.C.B.B.8.6.8.F.A.1.7.8.8.7.9.4.C.A.1.4.C.3.9.F.D.1.B.B.6...1..U0<..+.....7...1.0,...F.i.l.e........s.s.a.d.m.d.f.l...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+..........I..Q.h...yL.L9...0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R5.B.6.A.C.0.1.6.1.A.2.3.A.3.F.9.C.B.8.2.9.E.E.A.6.B.9.2.3.B.F.5.9.5.B.F.6.4.1.1...1..U0<..+.....7...1.0,...F.i.l.e........s.s.a.d.m.d.f.l...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........[j...#.....k.;...d.0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):53918
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.786310323613472
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:QhCJADs/vW2U3TEHWr06oUweioErq+pSlF6JfV8zZo9Kg9Coy54eR3xC//YAn+R7:is3zU3TE2Q6oUweioErq+pSlKni
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EC313595DB62664F070B0515906EEBFC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7F88F2DFE1ABA293DADBE5DA286367B63BC6803B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A71D20D1657AB9F846320C7F4E714CF9734C2A9D175AAE9BE24DF24F89FA2B13
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:05B1981AC4AE4F661096137CFEDA25041EED1386113E417678F7A031B5723245927F7693C0FF7C3C3B267EBCDD8A32FC55DCD517380DF5611F244B61300F73AD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ssadmdm2.inf..;..; Function:..;.Install the SAMSUNG Android USB Modem on Win2000/XP..;..; Copyright (c) 1997-2012 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Modem..ClassGuid={4d36e96d-e325-11ce-bfc1-08002be10318}..Provider=%Provider%..DriverVer=11/30/2012,5.30.14.0..CatalogFile=ssadmdm.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ssadmdm.sys",,\i386....[SourceDisksNames.amd64]..; diskid = descri
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10303
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.665525943352972
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:I5TnyMECwXTJHZD+ykE2Ohj9WjOfjII8ZTQmDMyPiwCo8khjeyveCtAW5LfsxhQf:IBZwcjpvjAGLa3o6U
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1EB497DEF734325945C94380C32CF8F6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1D67840068825A1DE7C08EA941E2D12946FCA083
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7D6431197A7D014D5AD9AF4221EAB620C2CC9756B52D016B71922859BFD567F2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:78BBACDD0857380041489DD19C53DF9221574F2E543E34829F2FC2E054AEC2F10714F24A185BAF64D7A8D6294AADE457F1A5493AD6CADB4E4EE3FA8BB173663B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.(;..*.H........(,0.((...1.0...+......0.....+.....7......0...0...+.....7......P..}F.@...V<.P...110531144643Z0...+.....7.....0...0....RC.C.1.6.8.8.6.8.2.9.E.B.C.B.D.E.3.B.F.D.A.E.3.9.5.E.7.4.F.A.C.D.4.3.F.1.3.8.6.F...1..k0<..+.....7...1.0,...F.i.l.e........s.s.a.d.n.d.i.s...i.n.f...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+...........h)...;..9^t..C.8o0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.......0...0J..+.....7....<0:.&.Q.u.a.l.i.f.i.c.a.t.i.o.n. .L.e.v.e.l........1.0.0.0...0$..+.....7.....0....D.T.C........1...0D..+.....7....604...S.u.b.m.i.s.s.i.o.n. .I.D........1.4.5.5.1.5.2...0x..+.....7....j0h...O.S.......Z2.0.0.0.,.X.P.X.8.6.,.X.P.X.6.4.,.V.i.s.t.a.X.8.6.,.V.i.s.t.a.X.6.4.,.7.X.8.6.,.7.X.6.4...0j..+.....7....\0Z...H.W.I.D.3.2.......Du.s.b.\.v.i.d._.0.4.e.8.&.p.i.d._.6.8.c.4.&.m.i._.0.3.&.o.s._.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3190
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.442248767874873
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:CRmADAA4ALEpZQXMfbr8m+ono4CxkenR5vXYoWh+:CRKA4ALEpZQ8fbYm+oo4CxkenR5PYro
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:047A8EA2E5EA5B1C8092EFC06BB866F2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CC16886829EBCBDE3BFDAE395E74FACD43F1386F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6A7D469F609FCC7E20B502228DF6428E2C00F8F0FE79B876BB4612A598B076EC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9463E65D12932A00848E5C2F71BB624AC6E06A08FADD91E47F6A03BCDF38ECA33BCD5F95023AAB09C56171E9EEA9A36E49B1930295C638478C96458107A0BC0D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; ..; Remote NDIS template device setup file..; Copyright (c) Microsoft Corporation..;..; This is the template for the INF installation script ..; for the RNDIS-over-USB host driver...; This INF works for Windows XP SP2, Windows XP x64, ..; Windows Server 2003 SP1 x86, x64, and ia64, and ..; Windows Vista x86 and x64...; This INF will work with Windows XP, Windows XP SP1, ..; and Windows 2003 after applying specific hotfixes.....[Version]..Signature="$WINDOWS NT$"..Class=Net..ClassGUID={4d36e972-e325-11ce-bfc1-08002be10318}..Provider=%Provider%..DriverVer=05/13/2011,5.28.2.1..CatalogFile=ssadndis.cat....[Manufacturer]..%SAMSUNG% = RndisDevices,NTamd64,NTia64....; Decoration for x86 architecture..[RndisDevices]..%RndisDevice% = RNDIS.NT.5.1, USB\VID_04E8&PID_6881..%RndisDevice% = RNDIS.NT.5.1, USB\VID_04E8&PID_68C4&MI_00..%RndisDevice% = RNDIS.NT.5.1, USB\VID_04E8&PID_68C8&MI_00....; Decoration for x64 architecture..[RndisDevices.NTamd64]..%RndisDevi
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6370
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.002597111247397
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:YS5gYzAD2ySFWgqDH4Rjk6PfbQxw+q2q0qdeif:YahzAD2jFWgo4tk6HbQxw+q2q0qdea
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C8810C31607AE5E990F6F81968362C6E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:95CB371FE417AB927308B5EA16B0FFD8902579FC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5E15676A288872F4674CAA5D3AB35E1F2DFE701E59808C367BA25A84A00D5F55
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7D34D8BB8E1DD2E269469B62BA254E68B8127D5B9EDCE3C1866D8DE0B6AC7995409FEA78D5DAA623ED7C5FF74C3F95E8C82C74A60D8823874D09A1182D54D9AA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ssadsdm2.inf..;..; Function:..;.Install the SAMSUNG Android USB Diagnostic Serial Port Drivers (WDM) on Win2000..;..; Copyright (c) 1997-2012 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Ports..ClassGuid={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=11/30/2012,5.30.14.0..CatalogFile=ssadserd.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ssadserd.sys",,\i386....[SourceDisksN
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11889
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.576343014634384
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:OV+ytWY51JXr2fECwZDHy2hwZ3hj9WjOfjII8ZTQmDMyPiwCo8bMYhjZanuRwE+2:MXewnqjZGup+3Ef5Ue3
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4F308479997A44BD72C17D8F64FE4156
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3ECD13C410CC236CB91642586BDF039009AA82A0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:84609A38A1EE411C03BBE194CA68990D1B5B784A1FF197DDC167B020F730AA5B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2797AA4BB8D13086E7F9EEED40DD9ED0EBD21C0E6B2C54A0C97EC3B321B6892FC9B4F4278EA9CB3CF848568DDE8CD838B38CF2F186D1206984F1481B974A629E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0..m..*.H.........^0..Z...1.0...+......0..Z..+.....7.....K0..G0...+.....7......j`....K.[:.0..Y..130215105808Z0...+.....7.....0..m0....R6.1.F.5.0.E.A.8.6.A.E.A.7.E.2.A.7.4.4.A.8.F.9.1.D.4.5.4.E.1.C.5.3.0.4.9.7.9.3.A...1..U0<..+.....7...1.0,...F.i.l.e........s.s.a.d.c.m.n.t...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........a...j.~*tJ...T..0Iy:0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R7.A.F.5.E.7.A.3.B.1.E.6.6.3.0.5.E.B.7.2.C.8.E.0.3.6.E.B.2.6.2.D.0.B.E.3.F.9.0.5...1..U0<..+.....7...1.0,...F.i.l.e........s.s.a.d.c.m.n.t...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........z...c..r..6.&-....0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):118784
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.272117899880923
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:pFxGapLpmoUfGhtkEQRNotBlFAMMP3uJGuFisSE+53APAbLGI3:pLNLpnUfGhtk7RN2GfP3uJDG3AYN3
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2DBA940C000AEBA99845213E506971EE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A7FD285B2682C976F2CDB5B919BA98CA19CB502B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7DB1AC56BA0551B1408F4A959C8D6F8F12A6823F058EEA902EFA8A7E4A21A3A0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:320AE0C2C7DE8064D7A1BEEA9EE84D69777923C04F61B1AF59AB3CC6B53CC68B629E297FBEE9A476FC4B7A4A3EBD4A16D082B17CDB1011BA611645D1458D731F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*.j.ne..ne..ne..ne..&e..I...ie..I.y.me..I.i.je..I.u..e..I.x.oe..I.|.oe..Richne..........................PE..d.....;J.........."......^...T..............................................................................................................d...P...................................`r...............................................p..X............................text...&S.......T.................. ..h.rdata..$9...p...:...X..............@..H.data...............................@....pdata..............................@..HINIT................................ ....rsrc...............................@..B.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14848
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.039347731670776
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:KgYNbNA0b4R1X1iZqkIkfI2wsV3QPC0ITvyowJL/aMjGwP7HMkD+ebMSPZgjlJMQ:KgYJNtEfX1iZqyBOITvYJLW6VbPP6jNd
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:734FA9D4B73437CD0B6E9353A48F6518
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:768C368BD9B32FDF2D2510028CFF2145176C6536
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:97E616CE0CF91ED4C299D7CAEEABE243E93AF705A70AE936909F45E6688550BD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9DA1965D3915AB18073D71419AF1C2DCEC5F50316EC92C860707AD5356F2E4EA5C3A5E2DD9FD88FFA022523FEF31028D5C2CB7096DA98BC6AA4BB45607B977A2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Z..;x..;x..;x......;x..;y..;x......;x......;x......;x......;x......;x......;x.Rich.;x.........................PE..d....;J.........."..................`..............................................B................................................P......d`..(....p.......@..H.... ............... ............................................... ...............................text............................... ..h.rdata..p.... ......................@..H.data........0......................@....pdata..H....@......................@..H.edata.......P......................@..@INIT.........`...................... ....rsrc........p......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14336
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.891754822204351
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:wiZ0Ws50mS2kyowJL/aMjGwP7HMkD+ebMSPZgjlJMbKl:wa60r2kYJLW6VbPP6jgi
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8306E154DAD45DD673F01E517393AE5C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:40C5C422EE0341E1B836444A3539D97FF1F278A4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C1769187BA7EC42ACC9116BAE7CA85D3548F5D594833EC1D074F4F08C57D1215
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DA09205B435B6E8AA5062410F87ACDD7C98C9573C8F5FE9985813916D1BBD8F79669D82D0FDC904F7B19C543B7F9D7AC77F4A0612C1701EF4AD5B4CD8EB7F31E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......{...?...?...?...?...5....=..:....=..=....=..<....=..>....=..8....=..>....=..>...Rich?...................PE..d...{.;J.........."..................`...............................................#...............................................P.._...d`..<....p.......@..`...................` ............................................... ..`............................text...Z........................... ..h.rdata....... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata.._....P......................@..@INIT.........`...................... ....rsrc........p......................@..B.reloc..Z...........................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18944
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.310727378436194
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:1YdiKQRgwoLz+sTnTUtm0KlP4+VYJLW6VbPP6jnKc:1Yd7UgnPnN3lfwLDbHmKc
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FF44DA1C8A408A666AA94659AB795633
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1D664F2E64482F0B4B72996C84F9872A42935F6D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A4029FA5101C1409B7E22198AE93253691D1A44850F575B4A29590EFAC14E4A8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D8D2A1DC4F588263973DF6C3A5E4804C1E00DDCF0AB0DE815D3637E5D9DC78EACDF2CC1D37FD98F3519A5C2C4A2BD367D000621D34EEC0D3000DAEC71DE9696E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."...f|.\f|.\f|.\f|.\E|.\A..\e|.\A..\e|.\A..\e|.\A..\l|.\A..\g|.\A..\g|.\Richf|.\................PE..d.....;J.........."...... ...........`..............................................<.......................................................d`..(....p.......P.......0.............. 1...............................................0.. ............................text............................... ..h.rdata.......0......................@..H.data........@......."..............@....pdata.......P.......$..............@..HINIT.........`.......&.............. ....rsrc........p.......,..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):160768
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.301678384141501
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:UGIe4TVKClHKG5awNKlnr4vRI4pPy6zW3QM3zJzGmFA1AgYXO:AHTnlHbsR4vnPy6ygu1zlnhO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:998944CCDC3E4C1114ED7270965A103E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:613CB4BFB76B93FDE9F35433AA407EC9A8F2CDA6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:44123B2349CAAE80D28F2E5C9258DBA91C9A0A021927669469A847FCA32FDD29
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:09E4EDD060BC9EAAB018E39F262891A6FF0B4674BC39D1E297B46E37ADEE2619E73B2D9BF6A4C00B12314F435E365440357FBCEC25E90C0DD0CA00C9356810F8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!4..eUg.eUg.eUg.eUf.!Ug.B...lUg.B...fUg.B...aUg.B....Ug.B...dUg.B...dUg.RicheUg.........................PE..d....;J.........."..........`.......p......................................................................................................dp..d............P.......Z..............@...................................................8............................text...&........................... ..h.rdata...8.......:..................@..H.data........@.......,..............@....pdata.......P.......0..............@..HINIT....6....p.......F.............. ....rsrc................P..............@..B.reloc..$............T..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15872
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.713423807706666
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:moYeOw4Sb+tkIkfI24sV3QPC84wFyowJL/aMjGwP7HMkD+ebMSPZgjlJMYHFM:moY9bSGy5W4wFYJLW6VbPP6jDHFM
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:94DBFD50070A824A1E6E54D017835722
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7E868BA32B9EEEA9D9E06ADE9441F579800A18BB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7E75DC27E8FF22CED5CD6764E5863FC9FA61214E4D22A121F59F8E0EBB67EE03
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DA5CA00AE686E98BF464D220659618A9DF5F7962EA193677BE6C9C20C931F4916872E2D1E511B011D2E81006B041E7B1372A7A24686E451BC73B22F9D1A8FFB6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........U.x.U.x.U.x.U.y.N.x.ru..V.x.ru..T.x.ru..V.x.ru..T.x.ru..L.x.ru..T.x.ru..T.x.RichU.x.........PE..d.....;J.........."..................`...............................................................................................P..2...d`..(....p.......@..T....$..........<.... ............................................... ...............................text............................... ..h.rdata....... ......................@..H.data........0......................@....pdata..T....@......................@..H.edata..2....P......................@..@INIT.........`...................... ....rsrc........p......................@..B.reloc..x............"..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):137216
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.361611856404263
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:iugB6dCQAxfzlXZ73JzYor5Y+c7oq4GrXWfR2svjGCj:pgB6dszl1BYor5Y+c7oq48tsvV
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CB39710D9BDA822966C8E2A4163A37A9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F13436909B716C08F6671BBFC55B417EA47A5494
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B459E03A257DBF34B8C3CFEBCBE4EC58453A4F79DDAD4BAAC828705F7E3F9EBF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:36823FFC6DD0E9A85CCA18D07F2FB811496F80D55D14CA7B506DDBED22A00F2215D1642671B9FD2B7F54F24958F976D5BE9DEA0B321B505F5BD29C4199B47794
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......s.2.7.\.7.\.7.\..a!.=.\..a1.F.\..a2...\.A:'.:.\.7.]..\.A:1.6.\..a-. .\..a .6.\..a$.6.\.Rich7.\.................PE..d.....;J..........#..........T...... ........................................@......:................ ...............................................0....... ......................@................................................................................text............................... ..`.data....:..........................@....pdata....... ......................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):91904
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.602102607789798
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:xaMfqjECw2RxGxXo02LL9SDGaRtRLpqFIBxCO7tXWCPAL4nuDsBGsSEYRKdLGY:x4jEj2RxZxL9SDLRLpqil7BWC4L4nuD4
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FC8B63A9E777C67A8B9795BC62158673
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9131309394D148341974CE3719D795604555B689
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0AC55CD1821E81A191AAF2A049C0387504BE84DC25C2EBE25964A3C2C09DFFBA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0A062093D63E2934F15BA0C89866DDCD133ADC51358934C2E9D1C04B0CE6F6C4A3D7DE40F33E4B2D3156DD3561BC4CFCE14048E089DE28A6BFF554ACE6B8DD2A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......sn._7...7...7....,..6....,..5...7...f...n,..2....,..6....,..I....,..6...Rich7...........................PE..L.....;J.....................8...............................................M...............................................5..P....?...............M.......C..........................................................P............................text............................... ..h.rdata...(.......)..................@..H.data........4.......4..............@...INIT.........5.......5.............. ....rsrc........?.......?..............@..B.reloc.......C.......C..............@..B.................................................t$..t$.hX....r}.......t$..t$.hX.....~......D$..H(.D$..@#.@`$P.q........D$..H(.D$..@#.@`$P.q........D$..H...u.........D$.. ..D$..@#.@`$PQ.p......U..QQ.E..@(S.].V.s`.N.W.E..4.....?..#..E......E.......`..#.;.t;v..]..m..U.+..R.]..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12160
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.6623054350884665
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Cknb9vH1bpiOuH6cBfiX61u/gn0QdFhKtyowJL/aMjGwP7HMkD+ebMSPZgjlJMK:hNH1gOuH6+h90oKtYJLW6VbPP6jJ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F4E8BB68304C5AA27B05EDF81DC68A4C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BA60CC1E5CF8AC13B3683134AD198A25ADB617D7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D0C198EC360B6675649939C856468EAD150393D8E90B031B5C2639F150203721
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:47F9273DB2B334E4698C959F82FD659606EB93EF900804FABBDB00B5E2D32BE98A9465333FD97961E8168E1B7CB4415396158F810AB6381AEDE77C68FD0F1A4A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......f".7"Ckd"Ckd"Ckd.`wd:Ckd"Cjd:Ckd{`xd!Ckd.`Td#Ckd.`.d#Ckd.`Vd#CkdRich"Ckd........PE..L.....;J............................................................................b...................................f.......(...............................<.......................................................d............................text...9........................... ..h.rdata..............................@..H.edata..f...........................@..@INIT................................ ....rsrc...............................@..B.reloc..x...........................@..B........................................................................3....V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....hdHWMj.j.........t".L$.. ..H..L$..H..L$..@."....@..H.....D$...u................3.....D$...u................3.....D$...u.........
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.762287049007439
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:a4PYr0dcGX1yowJL/aMjGwP7HMkD+ebMSPZgjlJMx:iwdcGX1YJLW6VbPP6jm
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6799DC38F94EBCFCA273D0B313FCF30C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5BB45B27684EA2EEE316B02917FD4D6A790863E3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3F8BE446D3B091E1FEF427A1BD7893C2FB1011F507826C7BA6C86D771E74A7ED
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0BF9092D6298B49FA207B8AC6F62A82BEEA44D3FF4AA981FEA1D89659CBF469163A44CB7CFD371E361E34E501917FD7901C88B5A8F0F7FF9041EA6D61F37826D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............u...u...u...t...u..f...u.M.J...u. .0...u.m.i...u.M.H...u.Rich..u.........PE..L.....;J................................................................................................................}.......P...............................@...@...................................................4............................text............................... ..h.rdata..............................@..H.edata..}...........................@..@INIT....t........................... ....rsrc...............................@..B.reloc..X...........................@..B................................................................................U..E.-.("......V..t3...t....t....t7.7.u..E..u..p..P.. .u..E..u..p..P....u..E..u..p..P...u.3...^]...U.....E...@0....E.V3.;........M..u.u..E..........S..(...W...;..0.u.u..E.......hMUgzWV.....u..E........E..E.t.......3....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14976
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.733999604184118
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:u/lh6m1/LFe42QpZ6Uv7yowJL/aMjGwP7HMkD+ebMSPZgjlJMQ:AF1/LFj2QiUv7YJLW6VbPP6jb
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D09849B042FFC33E7D8E4119B751E008
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1F82D0AD2CE6AE21324C54C9432CF16701A9D6FC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:69F9699600CF3817F2217BEA2B0494AEF7528115DE1F5A67C72DA240FF09E780
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3034FA6465F64015F910E3DF201EBB7F295DD74CA9CED3D0D2A1DC52B52FE22F1A0EE74E19DC822821CF7E24767A5AD002FD9368DBCAFC37C93880D786D9C302
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'...c...c...c...c...D...:...f.......b.......i.......b...Richc...........................PE..L...O.;J..................................................................... ..................................................<.................... ..............0................................................................................text............................... ..h.rdata..............................@..HINIT....D........................... ....rsrc...............................@..B.reloc..0...........................@..B........................................................................................................U..QQSVW.u.3.]........E..E.Pj.h....j.Sh.....u.........;........E..p(j03.Y...=......Mflx.^..^..E..F..E..F..E.S.F.S.F\P.^X..j.j.......P..V.e.....;........N..I..E.....H..N..I..E....`...H..v..........V..........`...................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):124032
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.629959305637232
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:7EyW4ngTcE1hd7+OFTsv7wxBqi8okqUOrlV1cX0W/WGJDrKWUQkcZvND3Apmwew:7VscE1hd7+OFTsvzkwJDrKWURByw
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1EE63015F93E539F5BE51B080DE764BE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8F088DDCA717FD6D99A14C5EA893266393FC2146
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A4D4B0B5DE04AC338DA0F7C23DADF0B51AD3E0F2295E38E4666A92C045F8EB1B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:18D0DA0551D2053DAB098505A9E1701827419A2A329FF0740AA543D865AE1224F7A1437C71468A58A1FF980854943A125FF5C2605C4FB25970140901DE98974F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@.|.!./.!./.!./e../.!./e../.!./.!./.!./.../.!./.../.!./E../7!./e../.!./Rich.!./................PE..L...S.;J.....................<......................................................$...........................................d...................................@...................................................@............................text............................... ..h.rdata...&.......'..................@..H.data...............................@...INIT................................ ....rsrc...............................@..B.reloc..R...........................@..B.........................................................t$..t$.h..............t$..t$.h.....E......U..SVW.}..wp..j.3.X..E.P.GDPVW.....E...t.;.u.W.s.........._^..[]....D$..H(V.q W.|$..g..WPj..c....|.h+....FpP.FDPWV..f.._^...3.......3.....D$.. ..D$..@#.@`$P.D$..p..z......SU.l$..E(V.p 3.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12160
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.6416392821098915
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:CszFcI7bRqBfiX6AmY/gn0QdFiNHyowJL/aMjGwP7HMkD+ebMSPZgjlJMqTfl:Csj9Il/0zNHYJLW6VbPP6jJN
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0AE2E8BDE452A8ED406534B1FBE3FE8C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:69D16A9BDA23113DA316B323B56619E42AD6E96B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EE65547184429C080C2E3C93CC79DA86926928171CA3EB410FF9271D1EFD8449
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A829F7CC1BD0408463CCD7D0D86AD5499B4DB02E7A0E733F28607AD16DB307D39F3C1ED0398CDD9D046D99865D5D11ECEABB9A7C72484F83430EA0D4969D68EA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........mFbk>Fbk>Fbk>Fbj>\bk>.Ax>Ebk>.AT>Gbk>.A.>Gbk>.Aw>_bk>.AV>Gbk>RichFbk>........................PE..L.....;J.............................................................................r..................................|.......(...............................t.......................................................l............................text...^........................... ..h.rdata..............................@..H.edata..|...........................@..@INIT....(........................... ....rsrc...............................@..B.reloc..............................@..B........................................................3....V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....hdHWMj.j.........t".L$.. ..H..L$..H..L$..@."....@..H.....D$...u................3.....D$...u................3.....D$...u.........
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9099
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.915346585379966
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:FcKWrmtcryOE33M2hjXHUz1TrJj3huipIk0i2SiTv:FjXHUXluqF0i5g
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FB65A1F0F421DEA27E2E03A178E6872B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7DBB97B87CEA0C2F58C49DDF174AA7213736B763
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0832C80E59B78D0596709B76C80E7E5E46ABE8FB745863338B32BDDFD3808A25
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E981C956E93C8C5939487C487674628FE54E521A14F6CCCF01FD00D58835986389D827B5875831412EACB6ACD31DFF7E8AECBB43212EAB3E0BD35AE880C06308
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.#...*.H........#x0.#t...1.0...+......0..c..+.....7.....T0..P0...+.....7......a~...MK._.y......090812125944Z0...+.....7.....0...0....R0.E.2.D.A.1.8.A.C.9.F.0.A.A.1.0.6.D.E.4.6.D.1.4.7.5.7.F.5.F.4.8.B.0.6.1.3.8.8.D...1..g0<..+.....7...1.0,...F.i.l.e........s.e.c.u.w.h.n.t...s.y.s...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........-.....m.m.u._H.a8.0....R1.3.F.9.1.5.3.9.4.4.0.8.9.1.9.5.E.4.B.D.E.F.5.1.2.1.3.A.D.B.C.6.A.1.C.E.0.8.2.3...1..e0:..+.....7...1,0*...F.i.l.e........s.e.c.u.b.u.s...s.y.s...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6166
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.326455669310011
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:D8gYiADr8SLh575PwMSGSq9qJ1hexU2XJ8Jgh+:D8hiADxvbS9q9w1hexU2XJ8Jgo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:54376AD384D4710780DFE4E6675E634A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2ED176CF237F299C2E7171175A2898069EFD17EB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:99DAD2B4B3E3C82547842B066B997CAB5B291FEAE6EC9D409A1B579EB3D2869D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0763ED36FF6C80D6BA4A27EA9B1FFF74F9C8F2EBA32158A92E9D1906AC92EBFF1A2827344DEDAF1B684B57B1AF7E827CFAD9E5E6BA64A5996FCDAAC4547463FB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; secubus.inf -- Install the Samsung Mobile USB Modem drivers..;..; Copyright (c) 1997-2009 by MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[version]..signature="$WINDOWS NT$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=06/19/2009,4.52.5.0..CatalogFile=secubus.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Specify target paths.....;-----------------------------------------------------------------------------..[Dest
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9990
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.793037912193174
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:8IZ77HlxazCa6j7X8ZyOE33MYz+ehjAj3huipIk0iUUv:82SkN1jAluqF0iUY
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9D565DAF51AFC9042D6C6CE7109BFABA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:21FF5684E98669C9B39E4796838D25CA46361B20
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EEBA801318F17D49D6360920D23CACDC08FB2C01EDF75E3BCC074483DFDFE0C1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E5FC573280EE6E1AF9021CF7CE85A93BE99C7A2D7FE53EAE83C6F0FAE2373E5D553D288A8CE922DED57D03FEC2C02A9A8BB19C33C044776C672A39DF8AD78452
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.'...*.H........&.0.&....1.0...+......0.....+.....7......0...0...+.....7........vx.wA..zie.....090812125944Z0...+.....7.....0..I0....R3.0.2.D.6.6.D.3.2.1.9.6.B.A.E.3.8.8.A.5.0.C.2.B.1.E.5.1.9.8.2.1.9.C.A.1.7.4.2.4...1..e0:..+.....7...1,0*...F.i.l.e........s.e.c.u.m.d.m...s.y.s...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........0-f.!....+.Q.!..t$0....R7.7.7.B.D.7.4.F.B.1.0.B.7.2.4.1.7.4.7.1.9.4.1.7.9.F.F.9.6.9.5.D.A.6.E.C.0.5.4.B...1..g0<..+.....7...1.0,...F.i.l.e........s.e.c.u.c.m.n.t...s.y.s...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14616
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.096018937482114
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:LnhCJAD49aLdtlsgYuAD5q63hJL5Lae3G6nyqQxUQBwowqMlBJ7:n4k7q7uADw63DtueXnT
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AAC4CCD48C18BC3B717FC1BEE18693AC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8817F1E91E79A9B91054898094857D47A24C08B6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:59151F133FFAA07460777FEBF4B233D7D2A993C4B90B26E3F81E38AF84B1CAE5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4ED4B1D3685A9D7DEDFEB85C7CEF1A9B00CF4D393D480DFAE053704C76C86EB70DB85274DC63DC8CB9841BC4B801ACA1321980605E6DCCA6D859DAD42B731BED
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: secumdm2.inf..;..; Function:..;.Install the Samsung Mobile USB Data Modem Device Drivers on Win2000/XP..;..; Copyright (c) 1997-2009 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Modem..ClassGuid={4d36e96d-e325-11ce-bfc1-08002be10318}..Provider=%Provider%..DriverVer=06/19/2009,4.52.5.0..CatalogFile=secumdm.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"secumdm.sys",,\i386....[SourceDisksNames.amd64].
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7249
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.197505318025999
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:X775i9IVFqwhjXHUz1TrJj3EpLHQQ8UVL9hZ:djXHUX4yQ3Ll
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:13F42A5C0704A145B9DA25058CF1C553
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4A919BE8A3F9E3F466C3AA9F00742F425709E7E9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6FDB2850391EEBB5BD8395A34276C84E4B7BACCA3BFFC90F5FF85C75559E47EB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ABFAADE486D51A0CD64A8E403AB45D7C1D802574FBFC0EDB488304661EDAFC625B59CD3E9DF7C2D8519DCF2A74D225A9B8A05B27FDA069665A6CB1A5196A7929
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0..M..*.H.........>0..:...1.0...+......0..)..+.....7......0...0...+.....7..........U*K.i^.[.x...100106045942Z0...+.....7.....0...0....R7.F.4.0.F.A.C.F.7.7.A.D.B.E.9.1.7.9.A.1.1.2.4.7.A.1.C.F.1.9.1.A.5.8.F.D.4.6.0.B...1..=02..+.....7...1$0"...O.S.A.t.t.r........2.:.6...0...0@..+.....7...1200...F.i.l.e........u.s.b.2.s.e.r._.3.2...i.n.f...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........@..w...y..G....X.F.0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......60..20J..+.....7....<0:.&.Q.u.a.l.i.f.i.c.a.t.i.o.n. .L.e.v.e.l........2.0.0.0...0$..+.....7.....0....D.T.C........1...0D..+.....7....604...S.u.b.m.i.s.s.i.o.n. .I.D........1.3.8.3.2.0.4...00..+.....7...."0 ...O.S........V.i.s.t.a.X.8.6...0P..+.....7....B0@...H.W.I.D.4.......,u.s.b.\.v.i.d._.0.4.e.8.&.p.i.d._.6.8.7.d...0P..+.....7....B0@...H.W.I.D.3.......,u.s.b.\.v.i.d._.0.4.e.8.&.p.i.d._.6.8.7.c...0P..+.....7....B0@...H.W.I.D.2.......,u.s.b.\.v.i.d._.0.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1431
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.331544592443116
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:AJomYYLVHfp8rQbWHtp4033CWAcvmQqu9k:AdYYLVHfpDOtp4033nAcvgMk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5A5521C49B4BEC99E4B2D4063547485E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7F40FACF77ADBE9179A11247A1CF191A58FD460B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:00F10796EF0065F5CAB59679200A896CAD112DE09A55BC8352F2D2133A4706E7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E1737868F6DE8845BE2781D63F6FEC194C327B6E72F384ED7DBDE674EA4BA7B5D590BD01B43B639BE81E27CA839499B3F56D2A4928DB7BE160DE95186AC16BA4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:[Version]..CatalogFile=usb2ser.cat..Signature="$Windows NT$"..Class=Ports..ClassGUID={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Mfg%..LayoutFile=layout.inf..DriverVer =06/15/2009,1.0....[SourceDisksFiles]..usb2ser.sys=1....[Manufacturer]..%Mfg% = DeviceList....[DestinationDirs]..DefaultDestDir=12....[DeviceList]..%DESCRIPTION% = DriverInstall,USB\VID_04E8&PID_680E, \.. USB\VID_04E8&PID_687A, \.. USB\VID_04E8&PID_687C, \.. USB\VID_04E8&PID_687D......[SourceDisksNames]..1=%Ait.Disk%,,,....;------------------------------------------------------------------------------..; Windows 2000/XP Sections..;------------------------------------------------------------------------------....[DriverInstall.NT]..include=mdmcpq.inf..CopyFiles=DriverCopyFiles..AddReg=DriverInstall.nt.AddReg....[DriverCopyFiles]..usbser.sys,,,0x20....[DriverInstall.NT.AddReg] ..HKR,,DevLoader,,*ntkern ..HKR,,NTMPDriver,,usbser.sys
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7249
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.193596396265688
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:j575ihIVFqwhjeyveCkj3EpLHQQ+Sa1ut0:jXjpv+4yQ+pum
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AC6B9B8E083640394D257D30D43F17DE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F286DC5E0F84587D2C8B4BA88C46EBEACB680C8F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EA5C9B8EF069A20D0E87E24903DD96DB7B46DBC173F509951D82644D67A11E70
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:96FD2D0EBE24C42E295D50A360098BC18BC7100E4084BC40E21FCCE36925277EA937B39FB3EDD5D75CDD8B3CEDFB52103C933B97F388A4057269C8483FC7F471
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0..M..*.H.........>0..:...1.0...+......0..)..+.....7......0...0...+.....7.......`...E...-?Hrq..100106045943Z0...+.....7.....0...0....RC.6.4.F.E.8.1.2.0.1.2.2.1.6.3.9.C.D.5.4.6.1.F.9.3.8.A.0.6.B.5.3.0.2.A.D.D.7.E.B...1..=02..+.....7...1$0"...O.S.A.t.t.r........2.:.6...0...0@..+.....7...1200...F.i.l.e........u.s.b.2.s.e.r._.6.4...i.n.f...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........O...".9.Ta.8.kS....0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......60..20J..+.....7....<0:.&.Q.u.a.l.i.f.i.c.a.t.i.o.n. .L.e.v.e.l........2.0.0.0...0$..+.....7.....0....D.T.C........1...0D..+.....7....604...S.u.b.m.i.s.s.i.o.n. .I.D........1.3.8.3.2.0.4...00..+.....7...."0 ...O.S........V.i.s.t.a.X.6.4...0P..+.....7....B0@...H.W.I.D.4.......,u.s.b.\.v.i.d._.0.4.e.8.&.p.i.d._.6.8.7.d...0P..+.....7....B0@...H.W.I.D.3.......,u.s.b.\.v.i.d._.0.4.e.8.&.p.i.d._.6.8.7.c...0P..+.....7....B0@...H.W.I.D.2.......,u.s.b.\.v.i.d._.0.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1446
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.348595316824334
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:AJomYYLVH78rQbm/Gtp4033CWAcvmQqu9k:AdYYLVH7DKutp4033nAcvgMk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:02192A4AB8D9263C77C3C737813F999E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C64FE81201221639CD5461F938A06B5302ADD7EB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3ED4A15012DE44DC8FAD708895BF9E6DC7DDF229382A222DC97A771B8D3E33AF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:934D328538D2FE3263AE75FBCDD6CE96A94365CA3CD84432690C16EA41373A9CAF846CB4C6FAE512B894DC5567D8E78636ECC06366DCF121C6948AEE280BE653
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:[Version]..CatalogFile=usb2ser.cat..Signature="$Windows NT$"..Class=Ports..ClassGUID={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Mfg%..LayoutFile=layout.inf..DriverVer =06/15/2009,1.0....[SourceDisksFiles]..usb2ser.sys=1....[Manufacturer]..%Mfg% = DeviceList, NTAMD64....[DestinationDirs]..DefaultDestDir=12....[DeviceList.NTAMD64]..%DESCRIPTION% = DriverInstall,USB\VID_04E8&PID_680E, \.. USB\VID_04E8&PID_687A, \.. USB\VID_04E8&PID_687C, \.. USB\VID_04E8&PID_687D....[SourceDisksNames]..1=%Ait.Disk%,,,....;------------------------------------------------------------------------------..; Windows 2000/XP Sections..;------------------------------------------------------------------------------....[DriverInstall.NT]..include=mdmcpq.inf..CopyFiles=DriverCopyFiles..AddReg=DriverInstall.nt.AddReg....[DriverCopyFiles]..usbser.sys,,,0x20....[DriverInstall.NT.AddReg] ..HKR,,DevLoader,,*ntkern ..HKR,,NTMPDri
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7289
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.18754019617795
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:RT2KHPIVFqoDPDaZD74odMsDPDa7yQBD74KDUU9iyvPk5CbDPDadD7DfezZkHDPm:RT2SPIVFqwhjeyveCkj3EpLHQQwdK
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:412C7C83D38AFE0796AA771727FFB2A6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9F60B6A9E406914797BE746C3293DD477983DA5E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5F612B7FAFC9AF33AD35171DF3CFE705419A9BF2CE9BD70D07B43527C5EEBBDA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BB045CFE59388B60DE104E318FD6824AFD63D5698B81E566D7F455E2BA43773B8077FEA32F0144B3D4A001CDD1B6154E24D8EC7F5488898FCF1B6C99E3186F57
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0..u..*.H.........f0..b...1.0...+......0..Q..+.....7.....B0..>0...+.....7.....;.J .W(C._....B-..100107134942Z0...+.....7.....0...0....R7.F.4.0.F.A.C.F.7.7.A.D.B.E.9.1.7.9.A.1.1.2.4.7.A.1.C.F.1.9.1.A.5.8.F.D.4.6.0.B...1..W0@..+.....7...1200...F.i.l.e........u.s.b.2.s.e.r._.3.2...i.n.f...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...1...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........@..w...y..G....X.F.0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......D0..@0J..+.....7....<0:.&.Q.u.a.l.i.f.i.c.a.t.i.o.n. .L.e.v.e.l........5.0.0.0...0$..+.....7.....0....D.T.C........1...0D..+.....7....604...S.u.b.m.i.s.s.i.o.n. .I.D........1.3.8.3.2.8.6...0>..+.....7....00....O.S....... 2.0.0.0.,.X.P.X.8.6.,.7.X.8.6...0P..+.....7....B0@...H.W.I.D.4.......,u.s.b.\.v.i.d._.0.4.e.8.&.p.i.d._.6.8.7.d...0P..+.....7....B0@...H.W.I.D.3.......,u.s.b.\.v.i.d._.0.4.e.8.&.p.i.d._.6.8.7.c...0P..+.....7....B
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1431
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.331544592443116
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:AJomYYLVHfp8rQbWHtp4033CWAcvmQqu9k:AdYYLVHfpDOtp4033nAcvgMk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5A5521C49B4BEC99E4B2D4063547485E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7F40FACF77ADBE9179A11247A1CF191A58FD460B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:00F10796EF0065F5CAB59679200A896CAD112DE09A55BC8352F2D2133A4706E7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E1737868F6DE8845BE2781D63F6FEC194C327B6E72F384ED7DBDE674EA4BA7B5D590BD01B43B639BE81E27CA839499B3F56D2A4928DB7BE160DE95186AC16BA4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:[Version]..CatalogFile=usb2ser.cat..Signature="$Windows NT$"..Class=Ports..ClassGUID={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Mfg%..LayoutFile=layout.inf..DriverVer =06/15/2009,1.0....[SourceDisksFiles]..usb2ser.sys=1....[Manufacturer]..%Mfg% = DeviceList....[DestinationDirs]..DefaultDestDir=12....[DeviceList]..%DESCRIPTION% = DriverInstall,USB\VID_04E8&PID_680E, \.. USB\VID_04E8&PID_687A, \.. USB\VID_04E8&PID_687C, \.. USB\VID_04E8&PID_687D......[SourceDisksNames]..1=%Ait.Disk%,,,....;------------------------------------------------------------------------------..; Windows 2000/XP Sections..;------------------------------------------------------------------------------....[DriverInstall.NT]..include=mdmcpq.inf..CopyFiles=DriverCopyFiles..AddReg=DriverInstall.nt.AddReg....[DriverCopyFiles]..usbser.sys,,,0x20....[DriverInstall.NT.AddReg] ..HKR,,DevLoader,,*ntkern ..HKR,,NTMPDriver,,usbser.sys
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7301
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.1914298926779665
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:DS5T2ejIVFqoDPDaZD74odMsDPDa7yQBD74KDUU9iyvPk5CbDPDadD7DfezZkHD4:O5T2ejIVFqwhjeyveCkj3EpLHQQFsA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5936E7FD3311160CB36EB0A52DDE2354
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:204A5ECCAF23E9C133C11B74BA65B6999B2AE838
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:85CD197ECF70818A03386CA756DF9CF5530A706D4148A5119FEFF35AF500C853
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:70A4BFB482564FC04539E12EA279CA6066AB72651334675FC40605F727C1612268B6A6237CF18C6585BAB6F69893E56AA5477D1783EF803DB6F1BA1957487F06
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H.........r0..n...1.0...+......0..]..+.....7.....N0..J0...+.....7......k.....F.."..&.C..100107134942Z0...+.....7.....0...0....RC.6.4.F.E.8.1.2.0.1.2.2.1.6.3.9.C.D.5.4.6.1.F.9.3.8.A.0.6.B.5.3.0.2.A.D.D.7.E.B...1..c0@..+.....7...1200...F.i.l.e........u.s.b.2.s.e.r._.6.4...i.n.f...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...1...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........O...".9.Ta.8.kS....0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......D0..@0J..+.....7....<0:.&.Q.u.a.l.i.f.i.c.a.t.i.o.n. .L.e.v.e.l........5.0.0.0...0$..+.....7.....0....D.T.C........1...0D..+.....7....604...S.u.b.m.i.s.s.i.o.n. .I.D........1.3.8.3.2.8.6...0>..+.....7....00....O.S....... 2.0.0.0.,.X.P.X.6.4.,.7.X.6.4...0P..+.....7....B0@...H.W.I.D.4.......,u.s.b.\.v.i.d._.0.4.e.8.&.p.i.d._.6.8.7.d...0P..+.....7....B0@...H.W.I.D.3.......,u.s.b.\.v.i.d._.0.4.e.8.&.p.i.d._.6.8.7.c...0P..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1446
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.348595316824334
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:AJomYYLVH78rQbm/Gtp4033CWAcvmQqu9k:AdYYLVH7DKutp4033nAcvgMk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:02192A4AB8D9263C77C3C737813F999E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C64FE81201221639CD5461F938A06B5302ADD7EB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3ED4A15012DE44DC8FAD708895BF9E6DC7DDF229382A222DC97A771B8D3E33AF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:934D328538D2FE3263AE75FBCDD6CE96A94365CA3CD84432690C16EA41373A9CAF846CB4C6FAE512B894DC5567D8E78636ECC06366DCF121C6948AEE280BE653
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:[Version]..CatalogFile=usb2ser.cat..Signature="$Windows NT$"..Class=Ports..ClassGUID={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Mfg%..LayoutFile=layout.inf..DriverVer =06/15/2009,1.0....[SourceDisksFiles]..usb2ser.sys=1....[Manufacturer]..%Mfg% = DeviceList, NTAMD64....[DestinationDirs]..DefaultDestDir=12....[DeviceList.NTAMD64]..%DESCRIPTION% = DriverInstall,USB\VID_04E8&PID_680E, \.. USB\VID_04E8&PID_687A, \.. USB\VID_04E8&PID_687C, \.. USB\VID_04E8&PID_687D....[SourceDisksNames]..1=%Ait.Disk%,,,....;------------------------------------------------------------------------------..; Windows 2000/XP Sections..;------------------------------------------------------------------------------....[DriverInstall.NT]..include=mdmcpq.inf..CopyFiles=DriverCopyFiles..AddReg=DriverInstall.nt.AddReg....[DriverCopyFiles]..usbser.sys,,,0x20....[DriverInstall.NT.AddReg] ..HKR,,DevLoader,,*ntkern ..HKR,,NTMPDri
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7289
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.18754019617795
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:RT2KHPIVFqoDPDaZD74odMsDPDa7yQBD74KDUU9iyvPk5CbDPDadD7DfezZkHDPm:RT2SPIVFqwhjeyveCkj3EpLHQQwdK
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:412C7C83D38AFE0796AA771727FFB2A6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9F60B6A9E406914797BE746C3293DD477983DA5E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5F612B7FAFC9AF33AD35171DF3CFE705419A9BF2CE9BD70D07B43527C5EEBBDA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BB045CFE59388B60DE104E318FD6824AFD63D5698B81E566D7F455E2BA43773B8077FEA32F0144B3D4A001CDD1B6154E24D8EC7F5488898FCF1B6C99E3186F57
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0..u..*.H.........f0..b...1.0...+......0..Q..+.....7.....B0..>0...+.....7.....;.J .W(C._....B-..100107134942Z0...+.....7.....0...0....R7.F.4.0.F.A.C.F.7.7.A.D.B.E.9.1.7.9.A.1.1.2.4.7.A.1.C.F.1.9.1.A.5.8.F.D.4.6.0.B...1..W0@..+.....7...1200...F.i.l.e........u.s.b.2.s.e.r._.3.2...i.n.f...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...1...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........@..w...y..G....X.F.0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......D0..@0J..+.....7....<0:.&.Q.u.a.l.i.f.i.c.a.t.i.o.n. .L.e.v.e.l........5.0.0.0...0$..+.....7.....0....D.T.C........1...0D..+.....7....604...S.u.b.m.i.s.s.i.o.n. .I.D........1.3.8.3.2.8.6...0>..+.....7....00....O.S....... 2.0.0.0.,.X.P.X.8.6.,.7.X.8.6...0P..+.....7....B0@...H.W.I.D.4.......,u.s.b.\.v.i.d._.0.4.e.8.&.p.i.d._.6.8.7.d...0P..+.....7....B0@...H.W.I.D.3.......,u.s.b.\.v.i.d._.0.4.e.8.&.p.i.d._.6.8.7.c...0P..+.....7....B
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1431
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.331544592443116
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:AJomYYLVHfp8rQbWHtp4033CWAcvmQqu9k:AdYYLVHfpDOtp4033nAcvgMk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5A5521C49B4BEC99E4B2D4063547485E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7F40FACF77ADBE9179A11247A1CF191A58FD460B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:00F10796EF0065F5CAB59679200A896CAD112DE09A55BC8352F2D2133A4706E7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E1737868F6DE8845BE2781D63F6FEC194C327B6E72F384ED7DBDE674EA4BA7B5D590BD01B43B639BE81E27CA839499B3F56D2A4928DB7BE160DE95186AC16BA4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:[Version]..CatalogFile=usb2ser.cat..Signature="$Windows NT$"..Class=Ports..ClassGUID={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Mfg%..LayoutFile=layout.inf..DriverVer =06/15/2009,1.0....[SourceDisksFiles]..usb2ser.sys=1....[Manufacturer]..%Mfg% = DeviceList....[DestinationDirs]..DefaultDestDir=12....[DeviceList]..%DESCRIPTION% = DriverInstall,USB\VID_04E8&PID_680E, \.. USB\VID_04E8&PID_687A, \.. USB\VID_04E8&PID_687C, \.. USB\VID_04E8&PID_687D......[SourceDisksNames]..1=%Ait.Disk%,,,....;------------------------------------------------------------------------------..; Windows 2000/XP Sections..;------------------------------------------------------------------------------....[DriverInstall.NT]..include=mdmcpq.inf..CopyFiles=DriverCopyFiles..AddReg=DriverInstall.nt.AddReg....[DriverCopyFiles]..usbser.sys,,,0x20....[DriverInstall.NT.AddReg] ..HKR,,DevLoader,,*ntkern ..HKR,,NTMPDriver,,usbser.sys
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7301
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.1914298926779665
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:DS5T2ejIVFqoDPDaZD74odMsDPDa7yQBD74KDUU9iyvPk5CbDPDadD7DfezZkHD4:O5T2ejIVFqwhjeyveCkj3EpLHQQFsA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5936E7FD3311160CB36EB0A52DDE2354
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:204A5ECCAF23E9C133C11B74BA65B6999B2AE838
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:85CD197ECF70818A03386CA756DF9CF5530A706D4148A5119FEFF35AF500C853
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:70A4BFB482564FC04539E12EA279CA6066AB72651334675FC40605F727C1612268B6A6237CF18C6585BAB6F69893E56AA5477D1783EF803DB6F1BA1957487F06
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H.........r0..n...1.0...+......0..]..+.....7.....N0..J0...+.....7......k.....F.."..&.C..100107134942Z0...+.....7.....0...0....RC.6.4.F.E.8.1.2.0.1.2.2.1.6.3.9.C.D.5.4.6.1.F.9.3.8.A.0.6.B.5.3.0.2.A.D.D.7.E.B...1..c0@..+.....7...1200...F.i.l.e........u.s.b.2.s.e.r._.6.4...i.n.f...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...1...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........O...".9.Ta.8.kS....0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......D0..@0J..+.....7....<0:.&.Q.u.a.l.i.f.i.c.a.t.i.o.n. .L.e.v.e.l........5.0.0.0...0$..+.....7.....0....D.T.C........1...0D..+.....7....604...S.u.b.m.i.s.s.i.o.n. .I.D........1.3.8.3.2.8.6...0>..+.....7....00....O.S....... 2.0.0.0.,.X.P.X.6.4.,.7.X.6.4...0P..+.....7....B0@...H.W.I.D.4.......,u.s.b.\.v.i.d._.0.4.e.8.&.p.i.d._.6.8.7.d...0P..+.....7....B0@...H.W.I.D.3.......,u.s.b.\.v.i.d._.0.4.e.8.&.p.i.d._.6.8.7.c...0P..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1446
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.348595316824334
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:AJomYYLVH78rQbm/Gtp4033CWAcvmQqu9k:AdYYLVH7DKutp4033nAcvgMk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:02192A4AB8D9263C77C3C737813F999E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C64FE81201221639CD5461F938A06B5302ADD7EB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3ED4A15012DE44DC8FAD708895BF9E6DC7DDF229382A222DC97A771B8D3E33AF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:934D328538D2FE3263AE75FBCDD6CE96A94365CA3CD84432690C16EA41373A9CAF846CB4C6FAE512B894DC5567D8E78636ECC06366DCF121C6948AEE280BE653
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:[Version]..CatalogFile=usb2ser.cat..Signature="$Windows NT$"..Class=Ports..ClassGUID={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Mfg%..LayoutFile=layout.inf..DriverVer =06/15/2009,1.0....[SourceDisksFiles]..usb2ser.sys=1....[Manufacturer]..%Mfg% = DeviceList, NTAMD64....[DestinationDirs]..DefaultDestDir=12....[DeviceList.NTAMD64]..%DESCRIPTION% = DriverInstall,USB\VID_04E8&PID_680E, \.. USB\VID_04E8&PID_687A, \.. USB\VID_04E8&PID_687C, \.. USB\VID_04E8&PID_687D....[SourceDisksNames]..1=%Ait.Disk%,,,....;------------------------------------------------------------------------------..; Windows 2000/XP Sections..;------------------------------------------------------------------------------....[DriverInstall.NT]..include=mdmcpq.inf..CopyFiles=DriverCopyFiles..AddReg=DriverInstall.nt.AddReg....[DriverCopyFiles]..usbser.sys,,,0x20....[DriverInstall.NT.AddReg] ..HKR,,DevLoader,,*ntkern ..HKR,,NTMPDri
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7714
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.121797294741478
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:ZW6mZBGK7yTdRctkDPDaZD74odMsDPDa7yQBD74KDUU9iyvPk5CbDPDadD7DfezC:IX7yTdOt0hjeyveCkj3EpLHQQkPf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E098C0615C611395D7242A47C48F247F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:143AAAD0F6CE5F698F51F8539498871F873AA142
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:619414349320A3CB5937FCFF449CD0BCA971F2D213D57A3DBF84F052CE686F77
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9978A487E440581F018090BC827580E4FF282E2FC3825FD50993D99074BE93E63F2CA75A6068A24A67029E21A4EF6874A5564B4FFB8BB8534B7FB094568238F7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...+......0.....+.....7......0...0...+.....7......<nv...J.E.i.....100128063743Z0...+.....7.....0...0....R9.B.6.E.9.9.C.A.3.3.1.1.6.F.9.4.E.9.F.0.F.6.F.2.F.1.C.9.3.0.9.2.5.A.2.F.4.0.8.A...1..m0B..+.....7...1402...F.i.l.e....... v.i.a._.u.s.b._.e.t.s...s.y.s...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...1...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........n..3.o.......0.Z/@.0....RD.3.C.C.5.C.0.D.F.F.2.F.4.F.E.D.8.8.D.6.1.A.9.D.4.3.A.3.7.E.F.6.9.F.F.C.9.B.8.6...1..e0B..+.....7...1402...F.i.l.e....... v.i.a._.u.s.b._.e.t.s...i.n.f...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...1...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........\../O....C.~.....0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5317
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.483129516640978
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:0Pdm6TNBfc7/9emqp+BUdVLTxfndKgaQQvoJBWDABdb5Yjrf:0Pdm6T7fk/9emqABUdVLTxfndKgPQgJ+
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:487668927CE204D35947F2ACBA5DECBF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D3CC5C0DFF2F4FED88D61A9D43A37EF69FFC9B86
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:00DC90AA872A10F851A432B7CDB5FEF7084DFF898DD46A33C45CF7333BDDA6A0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C6A4A1E7DE05397E74C87686B5B9FB1D44E926745B5CE145B8D75F8234A92AB8A1C87B670C3B7F0AC78A13B19EC47E171D1BB3C63C3AAA82B2837AECAFB88A0B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; ==============================================================..; +++++++++++++++++ Copyright Notification +++++++++++++++++++++..; ==============================================================..; VIA Telecom ETS Setup File..; Copyright (c) 2004-2009 VIA Telecommunications..; Manufacturer: VIA Telecom......; ==============================================================..; ================= Version/Class Sections =====================..; ==============================================================..[Version]..CatalogFile = VIA_USB_ETS.cat..DriverVer = 10/12/2009,1.1.0.9..Signature = "$CHICAGO$"..Provider = %VENDOR%..Class = USB..ClassGUID = {36FC9E60-C465-11CF-8056-444553540000} ......; ==============================================================..; =================== Table of Contents ========================..; ==============================================================..[Manufacturer]..%VENDOR% = DeviceList,NTia64,NTamd64....; ==============================
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):21760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.88376130660194
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:lgATvFlCWpd5MP8DzCe7fPzO6pqqIZwTFWo7J9eMqU3Bkl14y0Kw1inLCtsRXc/:6YmiMUnD/9eMnylv3w6rRs
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D81A7A4875CB431815C7E04046201208
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:53315012D6555AB510DEE7A31538D71BAA36F595
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4A0A7FB2B2589B474FC8644E0373252A3B6B83DC17EB33FBADD854A0E65406C2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4DCF8AF0377D833E5CE07CF15BC47896C209E0E70FF4525E0C187C88BF8C485CC847496D291E2A2486DE3778F6129EB1436382D619EDAD7B61ACE2FCF5389080
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........7\.}Y..}Y..}Y..."..}Y..}X..}Y...$..}Y...4..}Y...(..}Y...%..}Y...!..}Y.Rich.}Y.................PE..d...;O=H.........."......B...........G.......................................U......9...... .................................................G..P....M.......D...............T......p@...............................................?..p............................text....;.......<.................. ..h.rdata.......?.......?..............@..H.data...@....C.......C..............@....pdata.......D.......D..............@..HINIT.........G.......G.............. ....rsrc........M.......M..............@..B.reloc.......T.......T..............@..B........H.\$.H.t$.WH.. D...H..H..fA........fD...@.....A...A.BulKf...@.....=..3.H;.H...@..u..........D....@..3.H...99..D...H.W.H...@...55..H.N0H..B&..H......H......H.. ...H......H..H...H...%..H.FpH...%..H......H..K...H......H...0..H
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7221
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.18460375891162
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Xw17yT9KAYhjXHUz1TrJj3EpLHQQdHTdzt:XB+jXHUX4yQdv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0EC8211F1AA9AAF6AB7B09328225EF26
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:71EDDAAE10AF406C0922D0064873ED8D75B4CD0E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:17772DED7F395E0D3218AEC71C51821DC5C8352FEBC6D4EA46D00039854C3DAE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6CDAF15416306DAAE220544C7C823A942A4BF492DF8BBD44B8BD8CD6B16A92B90372644CA8C2815CCAFA4C4DF5715750874B9A6B37EA40C380FDC51CECAD017D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0..1..*.H........."0......1.0...+......0.....+.....7......0...0...+.....7.....9w...7.A...H.k...100128063743Z0...+.....7.....0...0....R5.E.2.9.7.7.6.8.C.5.7.2.3.3.9.A.A.6.1.3.5.1.4.A.C.9.2.0.8.2.B.7.A.6.E.6.E.9.E.E...1..e0B..+.....7...1402...F.i.l.e....... v.i.a._.u.s.b._.h.u.b...i.n.f...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...1...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........^)wh.r3...QJ. ......0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}........0...0J..+.....7....<0:.&.Q.u.a.l.i.f.i.c.a.t.i.o.n. .L.e.v.e.l........1.0.0.0...0$..+.....7.....0....D.T.C........1...0D..+.....7....604...S.u.b.m.i.s.s.i.o.n. .I.D........1.3.8.7.9.9.7...0>..+.....7....00....O.S....... 2.0.0.0.,.X.P.X.6.4.,.7.X.6.4...0P..+.....7....B0@...H.W.I.D.3.......,u.s.b.\.v.i.d._.0.4.e.8.&.p.i.d._.6.7.5.5...0P..+.....7....B0@...H.W.I.D.2.......,u.s.b.\.v.i.d._.1.5.e.b.&.p.i.d._.0.1.0.1...0P
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2776
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.0649037885098265
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:UbucANZlmr5+INsNUNf+fce/5H6ew7Ra7R878EmVFFHOqFpJcqtw:0PAlm1+INsN6mfce/h6eXVdvFHO+pJ5K
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3ABA9BA3D3E264A12571F5F0E66E7A2A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5E297768C572339AA613514AC92082B7A6E6E9EE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:26F844D3C338D6CC7BC63743AF430D45A1918A85A0595308EEC8FC23DD18A513
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F5F4F9D0D3A4ED653660BD35C35CB288905B8F3FA1CB2A27455F375A4FF6C22EAD5C3DA4F121DC7708CF97AD390CF893C18B9EBC33140123A5ACD3FA9B342FBC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; ==============================================================..; +++++++++++++++++ Copyright Notification +++++++++++++++++++++..; ==============================================================..; VIA Telecom USB Hub Setup File..; Copyright (c) 2004-2009 VIA Telecommunications..; Manufacturer: VIA Telecom......; ==============================================================..; ================= Version/Class Sections =====================..; ==============================================================..[Version]..CatalogFile = VIA_USB_HUB.cat..signature = "$CHICAGO$"..Class = USB..ClassGUID = {36FC9E60-C465-11CF-8056-444553540000} ..Provider = %VENDOR%..DriverVer = 12/01/2009,2.2.11.... ..; ==============================================================..; =================== Table of Contents ========================..; ==============================================================..[Manufacturer]..%VENDOR% = DeviceList,NTia64,NTamd64.. ....; =============
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7628
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.147305800652853
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:SN6mXnKKzJPyTOOXDPDaZD74odMsDPDa7yQBD74KDUU9iyvPk5CbDPDadD7DfezZ:SbXKgPyTOOphjeyveCkj3EpLHQQmJ/8
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:03195A5279B8E2F28DF2F3D2E1D92012
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3E3A56B51FEBF1DF5F336059C79462D9C4D77708
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E159007F327FE669D325226FB47D4A9A7AD420D5C2B6B4A8CE4FB3583416DB81
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:800CEFEBE4899408CAB9BE80F986812E0C7621A6A3D68FE3CB21D363675FF84548A933FE86F68DFBF5D0B212EFB0562234D600EA448059A271D3B0C861204AA5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...+......0.....+.....7......0...0...+.....7.....aYD...]K..(s......100128063743Z0...+.....7.....0...0....R5.1.8.5.5.1.5.6.5.2.0.F.E.7.1.6.6.4.9.B.6.4.5.7.5.F.F.7.7.6.9.C.2.5.5.3.9.F.F.8...1..q0F..+.....7...1806...F.i.l.e.......$v.i.a._.u.s.b._.m.o.d.e.m...s.y.s...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...1...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........Q.QVR...d.dW_.v.%S..0....RB.C.F.7.3.F.3.7.5.D.9.1.7.6.6.F.6.2.4.9.C.E.5.C.D.B.9.B.1.8.9.E.8.3.2.8.F.4.4.6...1..i0F..+.....7...1806...F.i.l.e.......$v.i.a._.u.s.b._.m.o.d.e.m...i.n.f...0X..+.....7...1J0H...O.S.A.t.t.r.......22.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...1...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........?7].vobI.\....(.F0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):37204
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.858364675574536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:GPgmKfB/9Dw7k4UdVHgiWQwJB4bJSVT6i11L9vwbdTnXjZq0e7tLReWljCxx8a1M:tPIBVT641L94bdTte7tLR9UTcBHxrXgM
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:019C801C93155DA9AECF09BCE8150FA1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BCF73F375D91766F6249CE5CDB9B189E8328F446
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AC296EE8BF625EB8FBA84D5D41D4311D16B1484D571D169B4BF843FD33349453
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B040A806DEBE552DC4A52D2D08D5FF648C1740EA98BF738E6FFB80F3D390F21718437E057BFFCD192FCFAED4331ECF3F17D9CC4371D2E818E073E9619DE2BD5A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:..; ==============================================================..; +++++++++++++++++ Copyright Notification +++++++++++++++++++++..; ==============================================================..; VIA Telecom Modem Setup File..; Copyright (c) 2004-2006 Via Telecommunications..; Manufacturer: VIA Telecom....; !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!..; !!! NOTE: If you receive the following error message during ..; !!! installation: "The installation failed because a ..; !!! function driver was not specified for this ..; !!! instance" -- This message may be displayed when ..; !!! attempting to install the USB modem driver if an ..; !!! existing driver is already installed (or not yet ..; !!! removed) from Windows 2000. Remove the existing ..; !!! driver before attempting to install the new driver.....; ==============================================================..; ================= Version/Class Sections ==========
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):28160
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.903507678648127
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:cJCFpFRGiV57Xs9zZcBnW5tU++qbCFjrmQJFtFRTIMncw3FLmy5lZdfQeb0rQ6v6:cJpKmc8tU4uSIFRTP7DGQ6vdpGYfE
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CCFA4BA3CE37DDF26A00313E1B6210E3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3F1CC19C1F1E97F52B8F9990ACD9834AADA0E758
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AC86CC8D651A2B12394613A4BB1AF1AE77B431E5AAF0D54F391F3C9D7C53C448
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3236F75BB3A7612921AF16D8EC257AB39C2D2592AA0454ABDA13D1149A66F9862C1C3661E40326114B2B14EFB2DEEB04BACBF2416FEFA7BE55D683A980AA26B6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F...'.C.'.C.'.C.'.C.'.C...C.'.C...C.'.C...C.'.C...C.'.C...C.'.CRich.'.C........PE..d....\.J.........."......\..........8...............................................0...........................................................P................................... b...............................................`.. ............................text....C.......D.................. ..h.rdata..t....`.......H..............@..H.data...D....p.......N..............@....pdata...............P..............@..HPAGE.................T.............. ..`INIT.................b.............. ....reloc...............l..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7690
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.129629640022828
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:GOm0m7y3HZRctkDPDaZD74odMsDPDa7yQBD74KDUU9iyvPk5CbDPDadD7DfezZk/:SV7y3ZOt0hjeyveCkj3EpLHQQ6J
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D3BFD2659488E438886E30CA43AFC8E4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A38AFFFB1BF77B37A2CB35D84B15A8BA7CDA99B1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D1B373793D216B634320AF30E58C599E88748A8C86852A40EC97EC4FF4B3B3A0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:27FC4B13865BBC7933359C2CDD73EF9B6F2E50EAE5106C1E951C046203E7769F3110109737498D1D6264B67A05E446040CD9F8AEBF1A0DA83D2871FEFBFFBAA9
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...+......0.....+.....7......0...0...+.....7......`..8.N.?.x......100128063743Z0...+.....7.....0..r0....R5.D.C.C.A.8.6.0.F.A.C.6.2.8.2.A.A.9.6.0.D.5.1.E.6.5.3.B.6.2.7.2.E.A.E.2.9.1.3.2...1..a0B..+.....7...1402...F.i.l.e....... v.i.a._.u.s.b._.e.t.s...s.y.s...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...1...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........].`..(*.`..e;br..20....RD.3.C.C.5.C.0.D.F.F.2.F.4.F.E.D.8.8.D.6.1.A.9.D.4.3.A.3.7.E.F.6.9.F.F.C.9.B.8.6...1..Y0B..+.....7...1402...F.i.l.e....... v.i.a._.u.s.b._.e.t.s...i.n.f...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...1...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........\../O....C.~.....0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5317
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.483129516640978
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:0Pdm6TNBfc7/9emqp+BUdVLTxfndKgaQQvoJBWDABdb5Yjrf:0Pdm6T7fk/9emqABUdVLTxfndKgPQgJ+
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:487668927CE204D35947F2ACBA5DECBF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D3CC5C0DFF2F4FED88D61A9D43A37EF69FFC9B86
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:00DC90AA872A10F851A432B7CDB5FEF7084DFF898DD46A33C45CF7333BDDA6A0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C6A4A1E7DE05397E74C87686B5B9FB1D44E926745B5CE145B8D75F8234A92AB8A1C87B670C3B7F0AC78A13B19EC47E171D1BB3C63C3AAA82B2837AECAFB88A0B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; ==============================================================..; +++++++++++++++++ Copyright Notification +++++++++++++++++++++..; ==============================================================..; VIA Telecom ETS Setup File..; Copyright (c) 2004-2009 VIA Telecommunications..; Manufacturer: VIA Telecom......; ==============================================================..; ================= Version/Class Sections =====================..; ==============================================================..[Version]..CatalogFile = VIA_USB_ETS.cat..DriverVer = 10/12/2009,1.1.0.9..Signature = "$CHICAGO$"..Provider = %VENDOR%..Class = USB..ClassGUID = {36FC9E60-C465-11CF-8056-444553540000} ......; ==============================================================..; =================== Table of Contents ========================..; ==============================================================..[Manufacturer]..%VENDOR% = DeviceList,NTia64,NTamd64....; ==============================
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16128
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.234044937129724
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:XCwYP3dnIn/2LdtzZH33kvqpksyJAYi8gD/Mi9NO3:XUP31Y/2LTZkvqpksyJz4nk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B3E1ADDF9EBACDF37F398FADB0378BE6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:20AA88350FD44E73B5BE9BDA3E4E5EA084D9F76A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:809FF76F38E0BDE03C89F77EEEE42FF681B7C41DD2B1FD75F3B2E45117158B2E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9CE24E4491F980E8022D2DFFC4925CFC1BE0E02CE2E15CB0D20F363AB04AF8B4AF8B68E79DA1B56DFCE72E34684813C2FC284CBBC0E98FB8C20BCC04B4B845E1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........................=......P..............=......Rich...........PE..L...o.=H................./...................,...............................?......O...... ....................................d....4.......................;......P-...............................................,...............................text...n).......).................. ..h.rdata..t....,.......,..............@..H.data...............................@...INIT....@........................... ....rsrc........4.......4..............@..B.reloc.......;.......;..............@..B.......................................................................................t.P..0-...%........B.u.l.k.U.s.b.E.n.a.b.l.e.......\.R.E.G.I.S.T.R.Y.\.M.a.c.h.i.n.e.\.S.y.s.t.e.m.\.C.u.r.r.e.n.t.C.o.n.t.r.o.l.S.e.t.\.S.E.R.V.I.C.E.S.\.B.U.L.K.U.S.B.\.P.a.r.a.m.e.t.e.r.s...U..QS.E.P3.Sh....j"Shx....u..]..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7209
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.198294565761743
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:I17y3JKAYhjXHUz1TrJj3EpLHQQ9ied+U:tijXHUX4yQ99d+U
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:623F5457EC3E1B8C2D761E5AC6453090
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C30EB3354029B9EDA8FF05C7EFBF94789AF7F214
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:645134F36BC2CCBE59264FFFC3C37D63F04B1376E0EB9EBFA2098B87E799F534
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:468F505D33BBC561252C7AC86722D42E8ED299AC9D4489070843829B06FDFCD5FA0E498E342DBE8B53ED4F02DABB88EF6E43F3D2A821BF0D38CC1365088E1F46
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0..%..*.H..........0......1.0...+......0.....+.....7......0...0...+.....7...........XK.KAl+.A...100128063743Z0...+.....7.....0...0....R5.E.2.9.7.7.6.8.C.5.7.2.3.3.9.A.A.6.1.3.5.1.4.A.C.9.2.0.8.2.B.7.A.6.E.6.E.9.E.E...1..Y0B..+.....7...1402...F.i.l.e....... v.i.a._.u.s.b._.h.u.b...i.n.f...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...1...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........^)wh.r3...QJ. ......0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}........0...0J..+.....7....<0:.&.Q.u.a.l.i.f.i.c.a.t.i.o.n. .L.e.v.e.l........1.0.0.0...0$..+.....7.....0....D.T.C........1...0D..+.....7....604...S.u.b.m.i.s.s.i.o.n. .I.D........1.3.8.7.9.9.7...0>..+.....7....00....O.S....... 2.0.0.0.,.X.P.X.8.6.,.7.X.8.6...0P..+.....7....B0@...H.W.I.D.3.......,u.s.b.\.v.i.d._.0.4.e.8.&.p.i.d._.6.7.5.5...0P..+.....7....B0@...H.W.I.D.2.......,u.s.b.\.v.i.d._.1.5.e.b.&.p.i.d._.0.1.0.1...0P..+.....7...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2776
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.0649037885098265
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:UbucANZlmr5+INsNUNf+fce/5H6ew7Ra7R878EmVFFHOqFpJcqtw:0PAlm1+INsN6mfce/h6eXVdvFHO+pJ5K
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3ABA9BA3D3E264A12571F5F0E66E7A2A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5E297768C572339AA613514AC92082B7A6E6E9EE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:26F844D3C338D6CC7BC63743AF430D45A1918A85A0595308EEC8FC23DD18A513
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F5F4F9D0D3A4ED653660BD35C35CB288905B8F3FA1CB2A27455F375A4FF6C22EAD5C3DA4F121DC7708CF97AD390CF893C18B9EBC33140123A5ACD3FA9B342FBC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; ==============================================================..; +++++++++++++++++ Copyright Notification +++++++++++++++++++++..; ==============================================================..; VIA Telecom USB Hub Setup File..; Copyright (c) 2004-2009 VIA Telecommunications..; Manufacturer: VIA Telecom......; ==============================================================..; ================= Version/Class Sections =====================..; ==============================================================..[Version]..CatalogFile = VIA_USB_HUB.cat..signature = "$CHICAGO$"..Class = USB..ClassGUID = {36FC9E60-C465-11CF-8056-444553540000} ..Provider = %VENDOR%..DriverVer = 12/01/2009,2.2.11.... ..; ==============================================================..; =================== Table of Contents ========================..; ==============================================================..[Manufacturer]..%VENDOR% = DeviceList,NTia64,NTamd64.. ....; =============
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7604
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.136180148854508
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Kz9AEgPy3KOphjXHUz1TrJj3EpLHQQ5E6u:KaEn/jXHUX4yQA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:97400A13C480B7B2D52D9E27913D9FF6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:44F1A6D1FE2F1AF723962B0E72B35EBD82086CBC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6032AA46472A7474AC9AFF738E2B359FD8D51EADB3B9A5259FEE6BB0787391CC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4952DA239767AD8759809DAB830328A75B501F384D11612425256376E485515EB03597CB9CB272E3F01B7EAE1A01BA4AB09A77800689891F0A49887E9386F790
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...+......0.....+.....7.....}0..y0...+.....7............E...3|j....100128063743Z0...+.....7.....0..z0....R9.F.D.3.0.D.6.C.1.3.F.E.B.C.4.1.A.6.2.B.5.E.2.4.4.E.B.7.3.F.9.C.2.D.0.6.5.A.E.D...1..e0F..+.....7...1806...F.i.l.e.......$v.i.a._.u.s.b._.m.o.d.e.m...s.y.s...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...1...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+...........l...A.+^$N.?.-.Z.0....RB.C.F.7.3.F.3.7.5.D.9.1.7.6.6.F.6.2.4.9.C.E.5.C.D.B.9.B.1.8.9.E.8.3.2.8.F.4.4.6...1..]0F..+.....7...1806...F.i.l.e.......$v.i.a._.u.s.b._.m.o.d.e.m...i.n.f...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...1...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........?7].vobI.\....(.F0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):37204
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.858364675574536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:GPgmKfB/9Dw7k4UdVHgiWQwJB4bJSVT6i11L9vwbdTnXjZq0e7tLReWljCxx8a1M:tPIBVT641L94bdTte7tLR9UTcBHxrXgM
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:019C801C93155DA9AECF09BCE8150FA1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BCF73F375D91766F6249CE5CDB9B189E8328F446
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AC296EE8BF625EB8FBA84D5D41D4311D16B1484D571D169B4BF843FD33349453
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B040A806DEBE552DC4A52D2D08D5FF648C1740EA98BF738E6FFB80F3D390F21718437E057BFFCD192FCFAED4331ECF3F17D9CC4371D2E818E073E9619DE2BD5A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:..; ==============================================================..; +++++++++++++++++ Copyright Notification +++++++++++++++++++++..; ==============================================================..; VIA Telecom Modem Setup File..; Copyright (c) 2004-2006 Via Telecommunications..; Manufacturer: VIA Telecom....; !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!..; !!! NOTE: If you receive the following error message during ..; !!! installation: "The installation failed because a ..; !!! function driver was not specified for this ..; !!! instance" -- This message may be displayed when ..; !!! attempting to install the USB modem driver if an ..; !!! existing driver is already installed (or not yet ..; !!! removed) from Windows 2000. Remove the existing ..; !!! driver before attempting to install the new driver.....; ==============================================================..; ================= Version/Class Sections ==========
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):21504
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.286225300214873
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:qvBBIGYJg8/od0h00WrLEp0KtDPKGV6wqUJX88wtj2G:ABIGug8/oylWrEJPvOUSTD
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F094B21536BDBBEA7BB344481D09042C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DEF5DCD206BB0121C3E8ABACEEE03027C5F6A370
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1438FE62969F71341537383E9E7A0377038E9B2A7CA564324C9209926D31F0E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BE3FCD1A34C2DDD91AE0B518B08AB06782D846A607763E76714515FD4CE1E8D144786F03808D32065A1402F359D59502BFC399ED832F9E2049C08218DCB9A76F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$........................................................................................................................................................................................................................................................................................................................................................................................................)...H...H...H...H..H...G...H......H......H..Rich.H..................PE..L....\.J.................I...........G.......9...............................T......i....................................... H..d............................P.......:...............................................9..,............................text....4.......5.................. ..h.rdata.......9.......9..............@..H.data...$....;.......;..............@...PAGE.........<.......<.............. ..`INIT....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10803
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.264632696882799
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:xrlVDyzHRo6opz+jaIhjAj369cc5AyII2wY:xhRnhy/jAG9UIc
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D2E64AAD4C6D6A3F657EFB8ED13F3E6B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:25A798E98EBAF3407FA05E2F1009C6FAB99B40D5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B201930AF76C954AD8B0872708585F8D45F205AF770511D4A6906C643C7531C9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F0C69D1BF51C9269F9EC359683750BD91C211C3A2146F566C485BA15498828E3AE27D2051E266BB8273086B2B8CFCEF75AEA47FCC30403FEED533682D027B7AD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.*/..*.H........* 0.*....1.0...+......0..Z..+.....7.....K0..G0...+.....7.......u...KF....c.I9..080704011444Z0...+.....7.....0..R0....R5.D.C.C.A.8.6.0.F.A.C.6.2.8.2.A.A.9.6.0.D.5.1.E.6.5.3.B.6.2.7.2.E.A.E.2.9.1.3.2...1..Q0>..+.....7...100....F.i.l.e........v.i.a.u.s.b.e.t.s...s.y.s...0@..+.....7...1200...O.S.A.t.t.r........2.:.5...0.0.,.2.:.5...1...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........].`..(*.`..e;br..20....RF.F.3.8.D.F.5.5.4.4.A.B.5.A.D.F.9.7.A.9.C.C.F.4.0.6.B.A.7.0.4.1.3.4.9.4.C.E.B.6...1..I0>..+.....7...100....F.i.l.e........v.i.a.u.s.b.e.t.s...i.n.f...0@..+.....7...1200...O.S.A.t.t.r........2.:.5...0.0.,.2.:.5...1...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........8.UD.Z......pA4..0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}........0...0J..+.....7..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6348
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.673481174358333
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:0P+m6z7fW/8eb+ltBUdZDeNHndKgJWpJBWDAnb50H6:0P+mCfW/8eb+lrUdMNHndKgJUJBWAnb3
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:793DE37C93F9663C66E704E5884CA594
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FF38DF5544AB5ADF97A9CCF406BA70413494CEB6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0D0B3A6EB8964027F08350AC99F51AECBA450E84561FF161AD092F6F289B8D4C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:49C9FC8E032AF717C8538B6F276397B343F62B45DBEC9A84283F399FBEDDED39ABA7D6F94AA7BF5736D1EF4E717676795B7F7E63D69AD3CEF0A10FE3786B0A67
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:; ==============================================================..; +++++++++++++++++ Copyright Notification +++++++++++++++++++++..; ==============================================================..; VIA Telecom ETS Setup File..; Copyright (c) 2004-2006 VIA Telecommunications..; Manufacturer: VIA Telecom......; ==============================================================..; ================= Version/Class Sections =====================..; ==============================================================..[Version]..CatalogFile = ViaTelecomFile.cat..DriverVer = 06/14/2008,2.0.13..Signature = "$CHICAGO$"..Provider = %SAMSUNG%..Class = USB..ClassGUID = {36FC9E60-C465-11CF-8056-444553540000} ......; ==============================================================..; =================== Table of Contents ========================..; ==============================================================..[Manufacturer]..%VIATelecom% = DeviceList,NTia64,NTamd64......; =====================
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16128
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.234044937129724
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:XCwYP3dnIn/2LdtzZH33kvqpksyJAYi8gD/Mi9NO3:XUP31Y/2LTZkvqpksyJz4nk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B3E1ADDF9EBACDF37F398FADB0378BE6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:20AA88350FD44E73B5BE9BDA3E4E5EA084D9F76A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:809FF76F38E0BDE03C89F77EEEE42FF681B7C41DD2B1FD75F3B2E45117158B2E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9CE24E4491F980E8022D2DFFC4925CFC1BE0E02CE2E15CB0D20F363AB04AF8B4AF8B68E79DA1B56DFCE72E34684813C2FC284CBBC0E98FB8C20BCC04B4B845E1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........................=......P..............=......Rich...........PE..L...o.=H................./...................,...............................?......O...... ....................................d....4.......................;......P-...............................................,...............................text...n).......).................. ..h.rdata..t....,.......,..............@..H.data...............................@...INIT....@........................... ....rsrc........4.......4..............@..B.reloc.......;.......;..............@..B.......................................................................................t.P..0-...%........B.u.l.k.U.s.b.E.n.a.b.l.e.......\.R.E.G.I.S.T.R.Y.\.M.a.c.h.i.n.e.\.S.y.s.t.e.m.\.C.u.r.r.e.n.t.C.o.n.t.r.o.l.S.e.t.\.S.E.R.V.I.C.E.S.\.B.U.L.K.U.S.B.\.P.a.r.a.m.e.t.e.r.s...U..QS.E.P3.Sh....j"Shx....u..]..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):148552
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.2938956732545845
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:UhY4VnudV8Th83Qurlw8JM3pkfR5oOGX6hT9YjCLm6s2yN4f/Lwa:l4ludVXl56SfR5oOGX6hT906vyM8a
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E4B70A80786C0F265550E233546D2FE3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B6519D6F03893D2D3095BC0799909D3D09C94A7C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:36832383E87488167A763FD9911EF38F8A4A1A6F3C79AFBD86A9BF2FF3C64371
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B6715D2D8760F87D613F33EA63249373B5AEA8D51E101EAD86EC2DB7733BC75CFA76799E81BAD3C413ED48CD9B8893D126E9C8869CD2355392EA72E64E2AC787
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-(..LF.LF.LF.4..LF.4...LF.4..LF...=.LF.LG..LF...+.LF.4..LF.4..LF.4..LF.Rich.LF.................PE..d...wa.M.........."..........@......8........................................p............@.......... ......................................<........P..,....@.......*..H....`.......................................................................................text............................... ..`.data....?....... ..................@....pdata.......@......................@..@.rsrc...,....P......................@..@.reloc.."....`.......$..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):101960
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.341230854419072
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:JMrJTowpl9QmiepuQAVCLMiLmDs4YKlHno3H11ROefsSE+MIENo1TCZD7w:mrzpIQAVSMiLJCHe/+IENow3w
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:29011AE5334C1E1A3141B7BE199858FC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3BD8719A9C8BEEBEC54C50BB62618AC3633F74CA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EDF026B8C57536381A54C7D1066ED5FE01DE4DECC76E406E55298E5AA7361AEB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:27CF992B164BF8DD8768CBC99A2E79455B0EE142200266080990692C804AB69541ADCC45C3A88A97584CDE11E64C74ED5A6C967C6069D76472766A1EB0A88B06
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W/Z..N4..N4..N4..6...N4.4.I..N4.4.O..N4..N5.SN4..6...N4..6...N4.4.Y..N4..6..dN4..6...N4..6...N4.Rich.N4.................PE..d...-a.M.........."......8...8.......d.......................................t......"...... .................................................e..d....m.......X.......t..H....q..t....4...............................................2.. ............................text............/.................. ..h.rdata..."...2...#...2..............@..H.data........U.......U..............@....pdata.......X.......X..............@..HINIT.........d.......d.............. ....rsrc........m.......m..............@..B.reloc..J....q.......q..............@..B................................................................................................................L..H..H..K<...n&........L..H..H..3<.........................H.A@...u"H..t.8.....t.9.....t..x,.t.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15944
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.810720576437418
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:V8Z+eZodk4XtC6kIkfI27xAOc3Dx2pkc+MyowJL/T7hb+ebCf9JQpkqs1I5ZgjlG:V8vW/C6y763c+MYJLJNbCL1M6jmqo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AE3970CF0D14A0E3F1DB7D7B92FC499E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CC17E2B2AD8CFFA5D1D57D61B42EB0AC9DB1302E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CDA23FABEC24C77AA1FEA07EE2B2204B9152CD583B2626D070FB16765412AFB9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F94E2DB2FDB3C0EF02530B9EE74B7922060CE8CE8DE528FB58CAE8D9F6F3D98287AEC13CC3D943D5EA976FD29C07EFF216AB20634F2102EDC2F97EE54D734ED1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.......................$k.......0.......&.....$k.......!.......:.......'.......".....Rich............................PE..d...$a.M..........".................d`..............................................................................................P..^....`..(....p.......@..`....$..H.......<.... ............................................... ...............................text...O........................... ..h.rdata..8.... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata..^....P......................@..@INIT....4....`...................... ....rsrc........p......................@..B.reloc..x............"..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80968
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.663941743558107
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:hS7pt6Ubi5xGwp+FSzJDjjUJnvKbXxvCOVp677MAXW7D/toKqsSEkCsMTCZDw:ANt3eKwp+AzJDklvKbhqOVp67IIW7D/9
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5CB8CE3CB1BB8A205DA6311509188668
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E19178355957BED27E595E00FC8DC04991C23226
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7F2718B92CE063FD653B03E4BC5C23E1EA378CF1423619A11ED19EADB4E553AD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:482C5473ACE3A896B1420D73215B10598150EE0A409B7F591D65D6CCCFC5352305D960DD93BBF86CCC8CF9C85400DBE79B9682534CD38B074AA0871B2792F9AD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................0\.....0\...........\..........]\......\....0\.....Rich...................PE..L....`.M.....................#...............................................".......(..... ....................................d.......h............"..H...........0...................................................0............................text............................... ..h.rdata..............................@..H.data...............................@...INIT....D........................... ....rsrc...h...........................@..B.reloc..............................@..B.................................................t$..t$.h.....'=.......t$..t$.h.....A?.....j..t$..t$.........j..t$..t$........Vj.j.h....j.j..t$.......t$ ........te.......D$...A...P.A...P.A.......f#.f.P.Af......f.P.A..f#.f.P.Af......f.P.A3..#.f.P.f..I......f.H.3...^...VhMUgzj.j
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12616
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.583208451120713
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:oMsHrdR8BfiX6wY/gn0QdFkh3MyowJL/T7hb+ebCf9JQpkqs1I5Zgjl5LOU:12rLes/0Bh3MYJLJNbCL1M6j+U
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D44F264BA03A7EB3BC8B4DB871251948
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E19ABD88DC2AB6D42F46E577C876B71B4870F577
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A3425733B652E50DD73258486C268D3F69D369EB4A04A785594795248A880695
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:314580CA675DD4F307AF932B05BC403AEAB9D202B5C81C176A0FE60F40D746DB4BBCEEB72EDAD36AF527E8487B31EB62D26BF7B47EAC251999171204B09B88DE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........mFbk>Fbk>Fbk>Fbj>\bk>.Ax>Ebk>.AT>Gbk>.A.>Gbk>.Aw>_bk>.AV>Gbk>RichFbk>........................PE..L....`.M........................................................................................................................(.......................H.......x...p...................................................l............................text............................... ..h.rdata..............................@..H.edata..............................@..@INIT....(........................... ....rsrc...............................@..B.reloc..............................@..B........................................................3....3....3..V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....hdHWMj.j.........t".L$.. ..H..L$..H..L$..@.*....@..H.....D$...u................3.....D$...u................3.....D$...u.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9213
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.912679799508321
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:pOzqsTWBTKa1Tf8TeT9yTECw9wdFhjXHUz1TroAW5LfsxhQ8HdJ:pO2GWJKa9ucKwojXHUyAGLa3n
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3F8D3F71A0A59639EEA8EA757DF94E13
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:574BD7177B890D867B1197717EDBE5D152BA0EE1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EDF68146727FE641475F2801E945B85ACC569132FE935338FF26A79D80D623A8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:572E338EC457E6D06A35B4A820AA7BB6E1827BF0C9E3994A29183BFBFF4909BE2851437964DE2FFDDDF4308DBD52DF2B85D083C28A3A5183A595FE79A7EFB510
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.#...*.H........#.0.#....1.0...+......0..{..+.....7.....l0..h0...+.....7.....F...R..I.....y.W..110711202101Z0...+.....7.....0...0....R0.8.C.8.8.6.B.A.6.3.C.4.4.A.F.C.7.B.6.6.9.D.D.D.1.4.4.E.2.F.6.7.7.1.6.2.E.5.2.7...1..i0:..+.....7...1,0*...F.i.l.e........s.s.d.u.d.f.u...i.n.f...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+...........c.J.{f...N/gqb.'0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0....R3.E.9.0.9.D.D.1.7.6.9.2.B.C.3.E.3.B.E.1.0.3.B.C.8.F.7.9.1.0.7.0.5.F.3.D.D.0.9.D...1..q0:..+.....7...1,0*...F.i.l.e........s.s.d.u.d.f.u...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4622
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.545977117724056
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:pGDyhHWAUAQ0oMcV9rxGeJ+WwnrU9qx1E5P+5jITOxlHDUCVeAGbbCp+cIDbDUKI:A+0AUNu5nrZLkyje6VeAkbE+cxf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6687CE9E97170C54AD9AAC2FF5514672
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:08C886BA63C44AFC7B669DDD144E2F677162E527
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D4195926A1E1F051D1348A90BF1475C74CB0CF58D6F2A5E6650E452EFA9024F2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DCB513E5A6D02AB90470C10CDB84542773C1DE003771EB191BAB857CCC03F1BD2EEC0913A18F5AEC0F2BE1EF97A22F15E9B04296E9156E85FBC42C88E48D8432
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..; ..; Name: ssdudfu.inf..;..; Function:..;.Install SAMSUNG Mobile USB DFU2 Device..;..; Copyright (c) 1997-2011 MCCI Corporation..;..; MCCI is a registered trademark of MCCI Corporation...;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=USB..ClassGuid={36fc9e60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=06/01/2011,5.28.6.0..CatalogFile=ssdudfu.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Specify target paths.....;-----------------------------------------------------------------------------..[DestinationDirs]..DefaultDestDir = 11 ; LDID_SYS..CopyList.sys.NT = 12....;-----------------------------------------------------------------------------..; Specify the install disks...;----------------------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):145480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.330485847558075
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:mhQGxjE+OTPcXIf/Toz4TLCKNn979IH9GPEDqFnyNtapABCU:5Gxg+msz8LCKNn979IH93qNyKp9U
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:95F289629E247B7797C4B1802EFD7B75
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AC1D65B45B512D9D2D53326581B6C3D58C6E36BC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F1CD110E67633F8AFB7C61323F1D3F7787BD9DD26D8C318759810E07F9ED6AEB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:42EAE23A082BDC44EE89AB7F29644706281053028993BF27DD6BF12DD57E03E7AE174778D841F207B032DFB7B49D53F8C3D060E42D494D013CF431CDC802A48A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-(.BLF.BLF.BLF.K4..HLF.K4..3LF.K4..gLF.4.=.MLF.BLG..LF.4.+.ALF.K4..XLF.K4..CLF.K4..CLF.RichBLF.................PE..d.....lK.........."..........:...............................................`............@.......... ...............................................@.......0..........H....P......p................................................................................text............................... ..`.data...`<..........................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1917344
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.984519653536076
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:svbNJLkLZ+S7E0qCVVH6gV6ZmLr6PjGkiJleLHj4R+glz:svbNhdSqwtYE36P6kiJ+sR+glz
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:48D0CAC671150E7244A512E03247C4BC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E7AE8DF88BCD08BE131464DEF09BD7994886CE98
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7F5E7421A0C46927AEF2E493ABCFB4EBAE1F3EEECB8877640CC7B9068EA84858
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6F5C3E14D62FDE95FA8B57ADD70E71EB299A08AE6C4984320DA223D8193968678C6FB4D5153EA2AFD92B32F8AC501ADF1838B1D3E70D9A4E1E009AEEC2F03079
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2P|.S>/.S>/.S>/.C/.S>/.P/.S>/.S?/uS>/.E/.S>/.S/.S>/.D/.S>/.O/.S>/.@/.S>/.B/.S>/.F/.S>/Rich.S>/........PE..d...p.IE.........." .........b............................................................@..........................................................@...U...0.......0..................................................................p............................text............................... ..`.data....J..........................@....pdata.......0......................@..@.rsrc....U...@...V..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):36256
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.613532469271779
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:6ZW1VXWVLDgS8xbrl5Y33J0ZHySsS1Fm4bjZ:6ZW1VXSfgvxbrlG33J0ZHybtMjZ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:27466E519371C6FC3A39B1F7B8A297FC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:72CE975ACE70B483506386DDBC53A1AAE1675E98
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7A16A3F255D0702ACAFB0CF8827376205FBA6D5A7675E8531F337DE6BCE7D74B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CEAAAA9EC969DE3D4B54AD15DAD3611DB1AA7376E3FEC47D79F99D232FD659A09EC103BEB6F2103B2684A0C53C40D1E674C3BC6FB11FED7E2FC9FD299A3994F3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.I.{.'.{.'.{.'.\Q..y.'.\Q\.y.'.{.&.u.'...\.x.'.\QJ.y.'.\QZ.z.'...J.z.'.\QU.r.'.\Q[.z.'.\Q_.z.'.Rich{.'.................PE..d....XnI.........."......f...".......J............................................../...........................................................<...............l....|...............P...............................................P...............................text....;.......<.................. ..h.rdata.......P.......@..............@..H.data...h....`.......F..............@....pdata..l............H..............@..HPAGE....j#.......$...L.............. ..`INIT.................p.............. ....rsrc................v..............@..H.reloc..D............z..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):136264
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.235367845479308
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:1Zs/cg0EcYTLRgyAghMYTH5AG5b1vn12N4:1K0ITLRgyALYTZAIg4
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1EAD158C918EA2DDD2B05E3B666EE3C9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6362E2B7EC6A2AFBA6FFE25CF9F26CAAABC6B3F6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:35CAE87F3C1B71BF88B207FD7551039ED617F492AB6B7166EF78B884629DAC72
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6DA39F901FC0FBF2C99E47ADAF258D3A5D8D7C90DE34D322E815386074833C31E1DCA6608DD68E750723B676D82B76A956C23FDB873BBBA7C914C3447033E5E1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................5.............z.....z........%.......3......z......../.q.....2.......7.....Rich....................PE..d...z.lK.........."..........\......d........................................0..................................................................P...............d.......H.... ..........................................................x............................text...&........................... ..h.rdata...<.......>..................@..H.data...............................@....pdata..d...........................@..HINIT....N........................... ....rsrc...............................@..B.reloc....... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15432
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.002649702702894
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:9oY1Fw9X1iZqyGjvxMafMYJLJNbCL1M6jc:r29X1iZqZlMaJLzbCZMmc
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EBA25B7B31253EF3D8B7840C657ED8DC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F7E4E952FD0948D8C4D529BAA41E388F4D0F7EDE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3B10FA0C741BAC72FFB69654892F630A7B5F7130B0AEB42AC3B34054F5E4AC7F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FD7F7E3A794B27A280C7D26A11EF37977E451DA3D1CBCA4EEAE1B7E8FEAEED21BB721B8A0A9A5C6D9386ACE474ED72283996574EAACDDA189908074125A9F8C6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.................:.............$o.......0.......&.....$o.......!.......'.......".....Rich............PE..d...M.lK..........".................d`...............................................H...............................................P.......`..(....p.......@..`...."..H............ ............................................... ...............................text............................... ..h.rdata....... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata.......P......................@..@INIT.........`...................... ....rsrc........p......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14920
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.801671860703019
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:lkpil3vQ2wZkYTfWYE137MyowJL/T7hb+ebCf9JQpkqs1I5Zgjl5LOjlE:eov5cTfWYc37MYJLJNbCL1M6j+jq
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D01FFBEA4CC283D2CDF6F0330D1E7256
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1EF4F03106BA0F5E80B1C709E4149DD5FD73C8FF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:996BEB885ABE6A8F535863B08F70FB0C8AC54D6ECB993960EF6A634225443869
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1A54E997783DF0A2A7862B0DABB84A104E4EA21DD8BEF0639FC009CD483F65CA9EB4A1A8C9E5D1ABF8A0B0770A2AAA5FB300B48A4FFBDE7CD92DC2BFF2AC037B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........j.............p....py...........pi...................Rich............................PE..d.....lK..........".................d`..............................................=P...............................................P.._....`..<....p..x....@..x.... ..H...........` ............................................... ..`............................text...j........................... ..h.rdata....... ......................@..H.data........0......................@....pdata..x....@......................@..H.edata.._....P......................@..@INIT.........`...................... ....rsrc...x....p......................@..B.reloc..Z...........................@..B................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):19016
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.336280246837418
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:Tmspwd77720CGmGQiTTf0rl1sGokT4zYMYJLJNbCL1M6j0ZmM:TmcwtPhCGNfGl1sGow4ziLzbCZMm0Zt
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D4B055AE543E6D7A65BCC700C13A1EB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EE4B93E5B10BD6CFD94CB672F39B83A246A28579
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:05D45E5CC84A8D9100F102955E01CF73AB8A664BB5505BB8250D5C6148F3DAA5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E591BBD551B0BF056D238D40D46E2D9B24825B6BFFE155FF1322C6D91BE671031A6DA7BDC33DF4749E488F8182CF3DE4352E6F7B6AB829BCC90EC788D4373F18
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........h...h...h...i...h.......h.......h.....h.......h.......h.....h.......h.......h.Rich..h.........................PE..d...[.lK.........."...... ..........d`..............................................D-.......................................................`..(....p.......P.......0..H........... 1...............................................0...............................text............................... ..h.rdata.......0......................@..H.data........@......."..............@....pdata.......P.......$..............@..HINIT.........`.......&.............. ....rsrc........p.......,..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):171592
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.294423554690847
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:m8ieaV4zrXdI4X06RX2rh0B7Vq2nBuwoa7Lgs5wde5RO5wAuI:LiN4zpdGS5Vq2nBuwoa7JumI
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D2D7EBD6728E68060FA95393836B634E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:54F080381656AE459E0233946900712822E9D881
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:98C3AFD8CAA38AFF8E01E6A69BF2A9E8D309B90065D642158CE68421201039CF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3F505471AD99EA34CEB7D3671B0FB5D27F02B665B4EE351503BE59D83A22FB199D2E6C231818CFC22F6F701AFB183009F7E96295E1EC75687E6F5FA10281E1C6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................}........\.....\......m.....{....\......g.y....z.........Rich..................PE..d...o.lK.........."..........d......d...............................................@o..........................................................P.......................H...........P2...............................................0..H............................text...r........................... ..h.rdata...;...0...<..................@..H.data........p.......T..............@....pdata...............X..............@..HINIT.................n.............. ....rsrc................x..............@..B.reloc..f............~..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):34376
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.184987956328671
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:WdT+pfPMjOACVNQLGliBlFkDRELzbCZMmyv:4TGfD52lF+6TCZDyv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A3050B63E388F37BF1F34BE6F99657F0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4B6C23A75FF076AB3FAFE4FD61F4324FEE2590D6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DFCB42F48B381A6FE10306251F8A3658F9BEB6016624811AC380E96660FFC28A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:613B5B5E98B2A571F8BAE9ED2BB92061ED8F21C06761B69235749F0B3BEE3AE1C261980594082566CA9754F8D9F9A373FBBD346EA82E018F9DC4ADF545135871
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3.#.w.M.w.M.w.M.~...u.M.w.L.h.M.P@6.r.M.P@0.u.M.~...u.M.~...v.M.P@ .u.M.~...l.M.~...v.M.~...v.M.Richw.M.................PE..d.....lK.........."......R..........d...........................................................................................................P.......8.......d....l..H............a...............................................`...............................text....K.......L.................. ..h.rdata.......`.......P..............@..H.data...x....p.......X..............@....pdata..d............Z..............@..HINIT.................^.............. ....rsrc...8............d..............@..B.reloc..l............j..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):178760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.320301622580874
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:X3rFZCOfaU/8GfiHGdGkuE4UcfrL79tnGxuQbzLNQASefaXH5RlcC:X37COfaU/8GqmXBuL79tnGxuQZuJh
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:923BBAE07A93084DA5AE911113E20B69
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:10655751E6B33B5C595658C2DC0A4309CB7A487B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B72E509A7112C28000E3AF09F269C367201A85C1AB4AB30C108FDD771D3387E6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3A45AF90984788754E461BC909A5FC8C9027D0636BBF7B29075039D9E86C83B2D5CC35E45EB84A85FB20AC48A61B8637EE97F78868A4A2A37111346828F07DD0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:Uu.[;&.[;&.[;&.#.&.[;&.[:&.[;&..@&.[;&..F&.[;&.#.&.[;&.#.&.[;&..V&.[;&.#.&.[;&.#.&.[;&.#.&.[;&Rich.[;&........PE..d.....lK.........."......>...`......d...........................................................................................................d.......................H.......|...pR...............................................P..p............................text...V1.......2.................. ..h.rdata...6...P...8...6..............@..H.data................n..............@....pdata...............r..............@..HINIT....6........................... ....rsrc...............................@..B.reloc.."...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15944
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.799034166885918
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:poYeedFFSo3kIkfI27wAOc3Dx2pUVyHcwMyowJL/T7hb+ebCf9JQpkqs1I5Zgjl/:poY1Ayy7TXVyrMYJLJNbCL1M6jCg
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:88F2AF3FBF912F19A10B50867D7CF757
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C8CD7C2E82CF3CE6481F3FEDEBC924F3E37CD5B3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:08CB70E16D4641A7BE4D9E8DA6F0684172CB3A5FBFD7D4A7747A6ABD615DF1BD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:294EC8A0F27FD364CB188B7077EA7F201F7F3C54AF506C2C31D3F41256F871499373E6E6C0EA0C488E1AAD041541A214AB9799BAE3443DC0C9FFE41554C6E81C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G.......................$k.......0.......&.....$k.......!.......:.......'.......".....Rich............................PE..d...i.lK..........".................d`...............................................................................................P..2....`..(....p.......@..`....$..H.......<.... ............................................... ...............................text...O........................... ..h.rdata..4.... ......................@..H.data........0......................@....pdata..`....@......................@..H.edata..2....P......................@..@INIT....4....`...................... ....rsrc........p......................@..B.reloc..x............"..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1416608
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9799974215906175
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:k3Nqv+8N7hdPgL8hKnCThLv7AEeRP/HM8Z4Sx5cTI25oWOQO:k82A7/PjACTFAEgb7bmoj
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:288167D1ED031794A30E5EE1B072B9D7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC4A78E29FB3DAA74069CAA56657449368307C20
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CD4B49AD25952485C3D37C8D4F4B7D392DB37B93ECDFB35D32D51D149B68267B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0E2BF164642DB16A05C6BAFB6C22FE35904C9D985FE8773ED6E60D50225B19CA6CCD9EA13827F44F57A5DB0029EB316EDC5A99BF2AEC7440A9B4D0F08E81569A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*qQ.n.?.n.?.n.?.I.B.i.?.n.>...?.I.D.}.?.I.Q.a.?.I.E.o.?.I.R.).?.I.A.o.?.I.C.o.?.I.G.o.?.Richn.?.................PE..L.../.IE...........!...............................................................`.....@.........................0................ ..p...........................................................0`..@............................................text............................... ..`.data....G..........................@....rsrc...p.... ......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):30240
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.091328099021225
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Bgd1FXJmjyp2GHT+7oH/TRsS1XyNm4bjb:Bgd1FZYG2GHT+EfiOykMjb
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:93340C395A2B0470CDF7038C808D4881
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1DFB9AF587F627487E993371905D45C71CFA4286
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:95BB7FAE69DF53807BAA14687BE8D2C5683922E67D84EBEF063F1538626C6648
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CDB82FD55B3296BA8FFE803DC197AF392ADF9EA28038AD759305E9F649AB785BF634F6EDB7FBACB8A8752F6498195E84B20422B361C978B3B6A09A4CEC772A72
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................h...........!..L.!This program cannot be run in DOS mode....$.........................................................................................................................................................................................................................................................................................................................................................................................................].............q.......q..............M.......M........q.......q.......q.......q......Rich............PE..L....XnI.................J...........,.......1...............................d..............................................xY..<....[...............d......._......`1..............................H3..@............1..T............................text...f,.......,.................. ..h.rdata..$....1.......1..............@..H.data........4.......4..............@...PAGE.........=..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):104648
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.601767541140546
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:E5WOVEXj91mmRXOcJa0plnOW3wdxWf8LjrmDqo2XT/Q:E5WkEumRY0pBOUwdxWWjzQ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E27E5141ECF6642AE59F70E2814080D8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:08FF76D583846AC9098762D98FCAA477AD0BFEF0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:37727216A4A6CADE937ED7F0AE000E24564E36A51CDC7A364628F6C66E873EC0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0ADDEE7C551629CD70B968D4392D0591CFE86D5C7D24079E8072A44A28E39DE997C65F836D91AF4C06431613DDBC653BB3CA1AFEA60B9C6D1E9815974B6498CD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................E.....E.....................(.......e..9...E......Rich....................PE..L.....lK.................?...<...............8...............................~...............................................d..P....n...............~..H....s......p9...............................................8..l............................text....4.......5.................. ..h.rdata..I+...8...+...8..............@..H.data........c.......c..............@...INIT.........d.......d.............. ....rsrc........n.......n..............@..B.reloc.......s.......s..............@..B.........................................................t$..t$.h.;...>........t$..t$.h.;...........D$..H(.D$..@#.@`$P.q........D$..H(.D$..@#.@`$P.q........D$..H...u.........D$.. ..D$..@#.@`$PQ.p......U..QQ.E..@(S.].V.s`.N.W.E...<....?..#..E......E.......`..#.;.t;v..]..m..U.+..R.]..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12616
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.622813110761386
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:UG5zuH6+2G90ZxhaxMYJLJNbCL1M6jyjy:UG5zuH6hthajLzbCZMmyjy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:58AD45B0F10E15E79BC3DF33936CA8C2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:03047B5EFFBDD6EA5ED09B88EF583B47AF539724
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D370F60A8FCA09861D7477318585AF77781A7F4B2046F17235D015ED26950AE5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1BDD46EEF2DA1FF3159AD05D6E892CFB8165F0178B543BBBBACCACC47F3D3A6674C8E73546256A56647C97708F455F448FB2536F6239277E9A21BC7B3890C88
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........mF`k>F`k>F`k>.Cw>_`k>F`j>_`k>.Cx>E`k>.CT>G`k>.C.>G`k>.CV>G`k>RichF`k>................PE..L....lK............................................................................;`..................................f.......(.......................H.......D...p...................................................h............................text............................... ..h.rdata..............................@..H.edata..f...........................@..@INIT................................ ....rsrc...............................@..B.reloc..............................@..B................................................................V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....hdHWMj.j.........t".L$.. ..H..L$..H..L$..@......@..H.....D$...u................3.....D$...u................3.....D$...u.......... ...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10952
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.737496289067528
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:RKnYr0fz7OYEI3pMyowJL/T7hb+ebCf9JQpkqs1I5Zgjl5LbCZ:fwfz7OYB3pMYJLJNbCL1M6j+Z
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C199E32828A32840C5CBEBF6C0CA79A7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:661963BDD90625239430B001BBA10A631CADCF9D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4A0790E6EC809114E806D8F0FEE473056E527A5B1E82D4B4B9B88B2223015B8B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FAF268A206A7906A9E938AA42AE4FC22BC65C9BABCAEDA212C7C8CFD85F63C94506F9C78C0323012A1DA88CF8F28926DF192AC2520B3683838D2EA44C8B59FA8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............u...u...u...t...u..f...u.M.J...u. .0...u.m.i...u.M.H...u.Rich..u.........PE..L....lK.............................................................................i..................................}.......P.......P...............H.......@...@...................................................4............................text............................... ..h.rdata..............................@..H.edata..}...........................@..@INIT....t........................... ....rsrc...P...........................@..B.reloc..X...........................@..B................................................................................U..E.-.("......V..t3...t....t....t7.7.u..E..u..p..P.. .u..E..u..p..P....u..E..u..p..P...u.3...^]...U.....E...@0.M.V...3.;........E..u.u..E..........S..(...W...;..1.u.u..E.......hIrp WV.....u..E........E..E.t.......3....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14920
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.731627701140919
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:ON5FhPeDQtJbbLTlzlMYJLJNbCL1M6jMX:w5PLlz/LzbCZMma
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CC74BA80F35E5B02B620BFB993E43718
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E1A754AB0E0B58209B7D04DDAA0028FDEB1F291B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:67C0EE9AE796ADF948AD515A8EDD69B7AAF3EEC89076D0A05ABCF789BD3AD6FA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5439E5909655FBF289F96EAC6107B85BAD1536874327227BBB958496707D42E76FFA4F5B4E2284CFA4A7744930DC8405F457EAE5C0AA2FECBC85FDF9CD37128C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'..c...c...c...c...E...:...f.......b.......i.......b...Richc...........PE..L....lK..................................................................... ..................................................<.................... ..H............................................................................................text............................... ..h.rdata..............................@..HINIT....0........................... ....rsrc...............................@..B.reloc..&...........................@..B........................................................................................................................U..QQSVW.u.3.]........E..E.Pj.h....j.Sh.....u.......;.E........E..p(j,Y3....}...Mflx.^..^..E..F..E.S.F.S.F\P.~..^X......V.m...;.E........N..I..E.....H..N..I..E....`...H..v..........V..........B..........................V....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):132296
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.650986591234284
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:4BkUXxQwIg7ukvpKtPTWqkjsziY+6ddCGf6XE/NjsWfHeQMrDtO+X3mxs:t7wDyksE5E1jsWf+qK
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:603CA0E3C7EE83BD87CAEC2136D3E162
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E62E0FBBE1DF2E310D5450985D5DC622466A644E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:64D70296377E001122CF634B462837D45CABD3CDF1AC4C34368A4165164D3F98
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:863BA4366404C191D3D63DA535CA9FB6F87A16C2A3F0FED5E80D74D85248F026B1FDF30D862AD51FFE4D38E8FBAC0373AA04F9A49CD26C31B30D20190D2F36DE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................Q......Q..................<.....q......Q......Rich...........PE..L....lK.....................?......................................................R?..........................................P.......X...............H...........P...................................................P............................text.............................. ..h.rdata..}(.......(..................@..H.data...............................@...INIT................................ ....rsrc...X...........................@..B.reloc..............................@..B.................................................................t$..t$.h.............t$..t$.h...........U..SVW.}..wp..j.3.X..E.P.GDPVW......E...t.;.u.W..........._^..[]....D$..H(V.q W.|$..g..WPj..$k....|.h+....FpP.FDPWV.|m.._^...3.......3.....D$.. ..D$..@#.@`$P.D$..p........SU.l$..E(V.p 3.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):25544
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.641422062763539
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:BduD+5Wk7Y9Pj9/rjxywAdO5KRJLzbCZMm2:Bw2YZFPUBzTCZD2
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:171766C042FA445365E75BBE6E72060E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6567D2757166C0EA7F5A383CC56F0F8BEE92488D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6B793A71E8F3DE35E804D7B7E871B9CE8883380EDA6E4B1E0715558C84CA646C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:074E589FAF8B1B73D74647A2663FD20C41B3B7E8D1734004E3D3C13D100F1B0E53FE532919717CC62C634D87BEE3B8F017476056C01494E8E2E7894ECE2AA1E1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........=...S[..S[..S[;.J[..S[..R[..S[..@[..S[V..[..S[..O[..S[;.n[..S[Rich..S[........PE..L.....lK.................:...................8...............................I.......L.......................................>..P....B...............I..H....G...... 9...............................................8...............................text....5.......5.................. ..h.rdata.......8.......8..............@..H.data...8....=.......=..............@...INIT.........>.......>.............. ....rsrc........B.......B..............@..B.reloc..X....G.......G..............@..B.........................................................................%.=...h.=..h.9...t$..t$..'.......U..h.=...u..u..u..u..u..u..4...]...U...dSVW..1....t...1.....u..].u..C....]..u..C.j..u..F0.u..E.P...8...E..f...F..^....V.0..j.Y3..}.. E..C$.E.j`.E.P.u..E...E.i%...E..!...E.k....E.....E......E...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):139080
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.684721279413723
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:1XRx6skaETyCtv8v34IUpbNdpqp3/k05MGya5JEPLPp2rBolezrWFmjDXsDYKWfd:3aJb9EoL6ZzrWcv15v
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8304737930049A58D842053A3C223C55
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3443DA42E92F1154253ADA3805CDB60F2748FAAA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EA9BA0A1B6B5A7FA1FA03FE9C5B2AF32A13EA52DFDDF3370612B9D031316C4E5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6617BC957BF3818C101C7098C81C2BE33C66886640ECD92B132D65BFF6F6B7D3C3A0BE1BC93FE7A1F3647A041848C1CFEEBE072B85A56F83AB23CFA70ACB5240
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................i.....i...........................I...#...i.......Rich............PE..L....lK.....................>......................................................^...........................................d.......................H..............................................................l............................text...t........................... ..h.rdata...&.......'..................@..H.data...............................@...INIT................................ ....rsrc...............................@..B.reloc..h...........................@..B.................................................................t$..t$.hX.............t$..t$.hX...........D$...t.....3..t..I(..3..t..I8..3..Vt...x.....3...tF..tB........l....@...................L....h...j....P...........F.3........^...3.....D$.SU.h ..Vt:hMUgzj.3.S..........u........W3.....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.608985326704575
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:9sb7mkBfiX6GY/gn0QdFd4yHIMyowJL/T7hb+ebCf9JQpkqs1I5Zgjl5LzEb:9am2a/0Y4yoMYJLJNbCL1M6jgb
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B72EE447AC8CB42C828E2754C239F974
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B3DDBCECCAFBCBD873A3011690A521060B0F3336
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DC8D727B944C91B33197CFE61B1BA5B725CFCA3DD0BCB3DE01D3B17C4D59C16B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:09739B7928E2CDC87BADB3C8AB2ECB3987B1DC08AEBC1995E027344BD03BDC0FDACA189B74C1500735383C4E600A3BAC3B6B059FC8EDDFF82AFBD13A220CBE84
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........mFbk>Fbk>Fbk>Fbj>\bk>.Ax>Ebk>.AT>Gbk>.A.>Gbk>.Aw>_bk>.AV>Gbk>RichFbk>........................PE..L.....lK.............................................................................2..................................|.......(.......................H.......x...p...................................................l............................text............................... ..h.rdata..............................@..H.edata..|...........................@..@INIT....(........................... ....rsrc...............................@..B.reloc..............................@..B........................................................3....V.t$..N........t$.V......^...U..QQ.E.S.X.V.p.W.x.P.......M...E.Pj.j..E...........S........._^[....hdHWMj.j.........t".L$.. ..H..L$..H..L$..@."....@..H.....D$...u................3.....D$...u................3.....D$...u.........
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9454
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.843362124980129
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:WcavTYTaTuTFTCyyECwL/5CBmhjXHUz1TrJj3EpLHQQQHNy:WT7y4sNIwJjXHUX4yQQs
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2B840A3EDD593FED1E918C73B0CB785C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:264166A109343CFD020BBBA726EA185932392EEC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:867F7E29EBA2D261724AEED53E6B9033A44B43A9C17FDB8713E908E48E7A0897
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FF550F92C35D0A1C61C90D8F9CBF14D55A5DBD56B505E8F41D7FDC927FD8EE9F5C67A0FD94A7F16EAB2329346C0926446479E8F8BD2C828FAEAC8EDDA9030259
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.$...*.H........$.0.$....1.0...+......0.....+.....7......0...0...+.....7......u.m.E$H.....s.\..100226093047Z0...+.....7.....0../0....R2.A.6.6.1.B.C.4.9.B.E.9.0.7.3.F.5.E.7.7.3.5.2.4.5.0.7.6.4.E.5.4.C.2.1.D.B.5.7.C...1...0T..+.....7...1F0D...F.i.l.e.......2s.s.a.e.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.5...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........*f....?^w5$PvNT...|0....R9.4.5.B.0.8.6.9.3.D.2.8.B.5.5.3.A.2.1.A.D.1.7.B.8.5.4.4.8.5.4.B.D.3.4.9.0.C.8.C...1..q0:..+.....7...1,0*...F.i.l.e........s.s.a.e.a.d.b...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3444
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.50994090713545
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:dhiAAszwP79dznugUVgzbh5R75fTCrvqPUP/3uJn5JN9CWtbzNPN+qy2KpKr9Ysi:OAAszwDDuBVAVT1fjM+ZFti09Ysm38h+
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:838E308D4BCDC8E8209112A5D1F259DE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F8A3D73E43C12703637C911FE7C588F533F3257D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A046B48C556DF3537E50DDF1453C08082B5EE1D6684D2E98FD74B9ADB1E2F988
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1D8C41D002386B6FF5F287C7C8B44E3BC3BB2A738D0F9BEDE07210204051E4D934C75A306300B747E6AE480C78FD2E07A4D423F37D026332B4C960D32056F73
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*++..;..;Abstract:..; Installation inf for the Android USB Bulk device..;..;--*/....[Version]..Signature="$WINDOWS NT$"..Class=USB..ClassGuid={F72FE0D4-CBCB-407d-8814-9ED673D0DD6B}..Provider=%Provider%..DriverVer=02/05/2010,5.14.0.0..CatalogFile=ssaeadb.cat....; ================= Class section =====================....[ClassInstall32]..Addreg=SamsungUsbClassReg....[SamsungUsbClassReg]..HKR,,,0,%ClassName%..HKR,,Icon,,-5....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ssaeadb.sys",,\i386....[SourceDisksNames.amd64]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ssaeadb.sys",,\amd64....[SourceDisksFiles]..ssaeadb.sys = 1....[DestinationDirs]..DefaultDestDir = 12..SAMSUNGAdb.NT.CopyFiles..= 12....; ================= Device section =====================....[Manufacturer]..%MfgName%=SAMSUNG, NTamd64....[SAMSUNG]..%SAMSUNGAdb.Desc% = SAMSUNGAdb.Install, USB\VID_04E8&PID_6850&MI_04&OS_NT....[SAMSUNG.NTamd64]
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9396
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.8618310280527375
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:CCiTJTzT+WTpTPyyECwL/5CBmhjeyveCkj3EpLHQQvb5:CLRPxxPwJjpv+4yQD5
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:31F4F47B3ED0144C9015EF580E749FAF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5FD285D8B2F3DEA923C8233CEFA6A5E08E56C154
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6D91D040A9ACC729F32598174B7CF2A545C5F8CFB40935FB0B4A98CD39A83B91
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CE0DFAC2F2B4935ACF7858F844D1F5F8F2063EEC17458842FA9A7DA0D0B30CFAC6FF51702FCB3CD18D775E2420D0840BA3A72E69A5BC7BAECA512F76BB5F14C8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.$...*.H........$.0.$....1.0...+......0.....+.....7.....}0..y0...+.....7......;...b'C..G.*`6..100226093047Z0...+.....7.....0...0....R2.7.9.3.1.3.5.B.0.6.7.D.8.8.F.7.2.9.A.F.2.9.0.4.2.D.E.7.E.D.F.6.6.8.2.8.9.A.1.3...1..o08..+.....7...1*0(...F.i.l.e........s.s.a.e.w.h...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........'..[.}..).).-...h(..0....R3.E.8.8.5.6.D.0.A.D.7.9.9.8.E.5.0.1.6.D.B.1.B.9.4.2.2.0.B.A.5.E.1.D.2.B.3.A.C.3...1..q0:..+.....7...1,0*...F.i.l.e........s.s.a.e.b.u.s...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6323
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.383297381856856
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:+gYiAAH8SLhB97BGSqxqJkPfmhaxbS8h+:+hiAAd71B9qxwkHmhaxbS8o
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:24B4F8FE173D542A47723AC05A52C7AC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8CDE6EEFC346A059EC210060FC7B7DAA8279D584
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:74B6AE59B522C95241177F6C8F4B64A64B65DBD9DD880375812519956C581FD1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1B2CB4DBE651369A7A84DE5A69A99F73E1DD87FF492C240BC2E8FAF449BFBBA0147247604CCB45C342BCC40BCF301DEBBB455FFCB22976C13277CB165D49B57
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; ssaebus.inf -- Install the SAMSUNG Android Composite Device drivers..;..; Copyright (c) 1997-2010 by MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[version]..signature="$WINDOWS NT$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=02/05/2010,5.14.0.0..CatalogFile=ssaebus.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Specify target paths.....;----------------------------------------------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10332
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.73381107105231
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:KfTx0TWTe9TYTRTmXT9yyECwL/5CBmhjXHUz1TrJj3EpLHQQ46y/:KrQ0CyZmDtwJjXHUX4yQ46U
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BE364D4D6C9E0F41108CC8E925BBF7B8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DAC10E35CBE981C0DDF1C8AC4E0E74398B711B45
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:49EB02BFA3E493E74EA2FE63E4FBD72BD15A048B127BC70704B2D96A0F070F2D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7C839077205A23CA3B4A99EA141AA2BF06A91FB14B290D07136EB12434DFDE5D90043D2708D562CCA06A1F61A093133CC8EEC1F33363358D4FD1AB566E395958
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.(X..*.H........(I0.(E...1.0...+......0..4..+.....7.....%0..!0...+.....7......j....C...dR....100226093047Z0...+.....7.....0...0....R0.6.7.D.8.0.F.5.B.6.7.7.D.F.D.E.A.A.1.3.E.6.4.D.B.3.4.D.8.3.D.8.0.8.A.8.B.8.0.4...1..s0<..+.....7...1.0,...F.i.l.e........s.s.a.e.c.m.n.t...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........}...w....M.M......0....R1.4.A.E.0.0.4.B.1.9.B.D.3.B.B.3.9.3.F.F.6.2.6.8.7.1.5.C.1.5.E.1.F.1.4.2.1.6.E.8...1..k0<..+.....7...1.0,...F.i.l.e........s.s.a.e.m.d.m.2...i.n.f...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+...........K..;...bhq\...B..0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):53088
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.7422215666617475
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:1hCJAAQJS5Yp6wtHhK06oUweioErq+pSlF6JfV8zZo9Kg9Coy54eR3xC//YAn+RC:aQkKp6wtB56oUweioErq+pSlKnd
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FB62F0AE25BA7166DA707DA1E788C44F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:14AE004B19BD3BB393FF6268715C15E1F14216E8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EAD8DAEC96355F7FF76BD186BDF0F487E5D0523AD89407C266E6DECF9090383E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6DDD51F0CDB66EAF5BC3AD5A8DF79A0EF727829264309BF6EDC447C02FCB0B6FFB7E24164D6403C0E2B815E6C9638F70F92E4E7C67AC0F04C423E44A4E9F041F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; Name: ssaemdm2.inf..;..; Function:..;.Install the SAMSUNG Android Modem on Win2000/XP..;..; Copyright (c) 1997-2010 MCCI Corporation ..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation..;..;*****************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Modem..ClassGuid={4d36e96d-e325-11ce-bfc1-08002be10318}..Provider=%Provider%..DriverVer=02/05/2010,5.14.0.0..CatalogFile=ssaemdm.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ssaemdm.sys",,\i386....[SourceDisksNames.amd64]..; diskid = description
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6346
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.861300453913374
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:9KAgYwAKHFxCCWmsP8cD+suqT8y/pQZJyxYKUK9VK0KZKk8h7h:9PhwAsfREPTd8yuyxYRy3Qr8f
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C9E373FB4EE235082AE302D1F08A8A00
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:75005F34035E512FEEBCAE8E47C427F0D5B95E92
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:48DD60D9764F80D0D481CCE4E2E23925925AB3325B1C5E8A7ED057B4EA3D4B46
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:07EC42199B644E0BD80E43E5B8A04D214C0AC8AD875DC1EF66292EDCC54397FAD6A8DC467BC056A5DAAD9FA1DD656F5A83EAB6C91BDB74452CB3DEF42509DA0D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*****************************************************************************..;..; ssaendis.inf -- Install the SAMSUNG Android Networking (CDC/EEM Ethernet) Drivers (NDIS)..;..; Copyright (c) 1997-2010 MCCI Corporation..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[version]..signature="$WINDOWS NT$"..Class=Net..ClassGUID={4D36E972-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=02/05/2010,5.14.0.0..Compatible = 1..CatalogFile=ssaeunic.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Specify target paths.....;------------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11697
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.586369326021169
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:tTTOPTQiTpTgT+WTglT1TWmdTcTJyyECwL/5CBmhjXHUz1TrJj3EpLHQQf3d6:tvObFx6Jgt9r2pwJjXHUX4yQM
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:28BC326353116800D713733B3CC5DC8B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4EF43FFBEF3858F432E98BFB295E4D1C41DBAD8A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E2FC37AE3EC30118DD4C2F7E24BE4232E2BED89ED7222C2705C1E2B117DB747F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:77BDD24BAF225C5C019D34F77BA8253345B64769B39FAC745B5EED97547E241F29E69EF7BD0142D142287EC27CCB4CBF2F51DFF2D858ECA4689110AEA9F1C940
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.-...*.H........-.0.-....1.0...+......0.....+.....7.....z0..v0...+.....7.......Hgaf.B.$C....y..100226093047Z0...+.....7.....0...0....R0.B.1.D.C.C.B.A.5.B.C.4.F.4.E.E.F.C.1.C.4.D.6.A.C.8.B.2.7.D.2.3.9.3.A.3.8.E.9.B...1..k0<..+.....7...1.0,...F.i.l.e........s.s.a.e.u.n.i.c...i.n.f...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+...........[.....Mj.}#....0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0....R1.4.5.C.B.B.0.3.F.3.B.3.D.9.F.0.B.8.3.E.E.5.1.6.D.3.E.F.5.6.C.9.7.F.B.E.D.8.0.2...1..o08..+.....7...1*0(...F.i.l.e........s.s.a.e.c.r...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6990
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.576610642353172
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:JK8gYiAAi8SLhxva4FSWUqJRPfNmMjhWxYKBKMEKM5Kk8h+:JRhiAAIbi4UWUwRHLjhWxYydEd5r8o
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E5CFE322A53ED2422224D8D2F8CD45AE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0B1DCCBA5BC4F4EEFC1C4D6AC8B27D2393A38E9B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B087F44D6B6C08A4BBC36C0E4B3A7390682B7008BED7AF1B77F815F330EB424B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D98EB3EAB4F6EC5AE689487FC5E4ED8C1C2BCAFA08E2EB2CB2D5B612FBB294EE59C1820ED5039F68901BB20CE20092A9B8814FF3157242BDD495C357B08E9CBA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:..;*****************************************************************************..;..; ssaeunic.inf -- Install the SAMSUNG Android Networking (CDC/EEM Ethernet) Drivers (WDM)..;..; Copyright (c) 1997-2010 MCCI Corporation..;..; MCCI is a registered trademark of MCCI Corporation...;..; NOTICE: This software is licensed, not sold. Any modification of this..; inf file to change the reference to an operating system or to change the..; reference to a device is not permitted unless authorized in writing by..; MCCI Corporation...;..;*****************************************************************************....[version]..signature="$WINDOWS NT$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=02/05/2010,5.14.0.0..CatalogFile=ssaeunic.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Specify target paths.....;---------------------------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9995
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.7870164141272165
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:xiT+rUTxT6TITcP5TundTBsyRECw218hjXHUz1TrJj3EpLHQQaDO:xg+ru5YiEBilNwVjXHUX4yQV
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FDC7B79F92BBCDFD907CA0BBFF4BD379
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8F7F6E8FBABDCBC58B89235C4B721CE545960BB0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:007265A15A75D64061D4630936763446F3430BCE94513BB4554259BD54290954
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0653B530CEA5D0576E2E95C91BE3C2EC579308B30C4FA71DFA7E76C22113190D219B4FE523A2DF6A52E2F10E0F9D7E28EAFDFFE0802DE9A7508CB22D7B12CBAE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.'...*.H........&.0.&....1.0...+......0.....+.....7......0...0...+.....7.......#.5C.L.A.J.R.d..100416110225Z0...+.....7.....0...0....R0.7.A.7.5.A.9.F.D.1.B.1.E.D.E.3.9.5.4.4.5.A.4.2.7.E.B.9.C.8.B.6.5.5.3.3.F.2.B.B...1..s0<..+.....7...1.0,...F.i.l.e........c.7.x.p.h.n.x.6...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+..........Z....DZB~..U3.0....R2.9.A.D.B.3.1.E.7.E.1.4.3.1.6.6.9.0.F.C.7.E.4.8.8.9.F.F.2.4.6.C.3.A.2.5.8.3.3.6...1..s0<..+.....7...1.0,...F.i.l.e........c.7.x.p.h.n.7.3...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0d..+.....7...1V0T...O.S.A.t.t.r.......>2.:.5...0.0.,.2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1...0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9742
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.540323412778629
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:pV1H3AIzMfsnjDLj3d4CRKg9eDsgpO/2mfhSc5RS1P:hBqqLNjKkeDsgpO/2mJR0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:95FCB35133343BFC7073704F4F4D62DF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F1C2A5DEBD7E23B06356ACC75DEA285171A7A3F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AA31628DE97F9456082705D9AB9447B22B988F1E5091A8033FA19E51C9C6623F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0B3417699B7242A501EAA6AF779D29524A953464D27EC572B0AF95075955D6D8914DBD4C8C9E61FFCA93040BC8C732A122F75BE937991E50D709BED5923A799F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;..; File Name: C7xxPhone.inf..; Integrated USB Driver installation file for CMC7xx based phone (WiBro and mWiMAX)..;..; File created on 23/11/2009..;..; Copyright (c) 2009 Samsung Electronics....;--------- Version Section ---------------------------------------------------..[Version]..Signature = "$WINDOWS NT$"..Class. = Net..ClassGUID = {4d36e972-e325-11ce-bfc1-08002be10318}..Provider = %Provider%..DriverVer = 04/14/2010, 4.02.0407..CatalogFile = C7xxPhone.cat....;--------- DestinationDirs Section -------------------------------------------..[DestinationDirs]..DefaultDestDir ... = 10..C7xxPhone_Files_Driver.ntx86 . = 12..C7xxPhone_Files_Driver.ntamd64.5.1 = 12..C7xxPhone_Files_Driver.ntx86.6.0 = 12..C7xxPhone_Files_Driver.ntamd64.6.0 = 12..C7xxPhone_Files_Driver.ntx86.6.1 = 12..C7xxPhone_Files_Driver.ntamd64.6.1 = 12....;--------- SourceDiskNames and SourceDiskFiles Section -----------------------..; These sections identify source disks and files for instal
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):37632
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.130700635596578
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:TE/8Dk+Cwt2Urce03CcCbOGos/M6Z6yr:TEkDvCyJb03Cc4Lrb8yr
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7CCF386898104E71A10245656091E627
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B431B4701224395C36E4EC12592908043CD49724
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0CBCAB1DA3B46E1DF92A1D21BDB60FEBE5D527FB8840489E68FE878CC510A295
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1BE3DC9DD532CF4EDEEBF4478B16C6E991525239BB936F96C1AB11E9A292A29D7BCA00666C88C92957CDF261BECFBEBB5850A5F7ADE4C7C5C915282564E213B8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$........................................................................................................................................................................................................................................................................................................................................................................................................;9u.ZW&.ZW&.ZW&.ZV&.ZW&{U.&.ZW&.ZW&.ZW&{U.&.ZW&{U.&.ZW&{U.&.ZW&Rich.ZW&........PE..L...2g.K.................}...........|.......u......................................da.......................................|..d...............................H...0w..............................hw..@............u...............................text....p.......q.................. ..h.rdata.......u.......u..............@..H.data........x.......x..............@...INIT.........|.......|.............. ...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):37888
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.139222613539885
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:HQ1SKW23BGiiCCEodlh3BWwhGuWnKs6lxW2jxA:HQIKCEodliwhPsIFxA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D73151702431D6A60CD02DD068EE9427
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4752056C272894526EAEF068E59D61F62BF31039
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7EE4D9F59866B0BFB7CC0391C87E100C26F3157A9D301F9C4FDF84B5D760D3F8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F3AACF38DD56C78DFE0993CF4692E8B79EA474394147141A778B660F558C9E9322F850AB22DE75DDB565D27395D6A5A1C5C7F9ABB67C6765A955B78E90C00B3D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R.5.3.f.3.f.3.f.3.f.3.f...f.3.f...f.3.f...f.3.f...f.3.f...f.3.fRich.3.f........PE..L...Mg.K...................................................................................................................H...d......................................................................@............................................text....r.......t.................. ..h.rdata...............x..............@..H.data................|..............@...INIT....$............~.............. ....rsrc...............................@..B.reloc..............................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):49664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.902504973561551
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:MF8Abs9dRy4iMRr/atGZr1Mw+F37qiewWq:G8j04iGr/atG5237ZewWq
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B0E7C2463704A2968005B1C6F573CD48
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:67A857ACC1FF8CE6CEEDF3EFD1C79789F8D5179E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B106541B42C85B2F83183B3664DF26167F981BBA38AB68500BD593914C742ED9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5B4C4361F8825B7A7D6120BF1139D498280EFB6DB2E73F9EA33AB695A90D9F385C9F78EC8D8C60590E92CC8D3281095E74FE6D7AE03D7FF3003A1FF41D345622
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........no.......................z.......|.......l.......p.......}.......y.....Rich............................PE..d...Eg.K.........."..........$.......................................................S......................................................d...P....................................................................................................................text............................... ..h.rdata..0...........................@..H.data...............................@....pdata..............................@..HINIT................................ ....rsrc...............................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):37888
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.151617450942685
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:zQfdCeOtAsmi2WUCNkL81fqFHFmfcfSnkYnJx:7eODUCanFlK4YVn
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F22E65C1FC155E2FADC454C6827108F6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:137DEC8C882F9FB4B4E9329F11E7A6EC8FE7B08B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:691C6281444F4539F0A81EE9FA23BC40235540C27F54419D49A01E830E0826D2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DFFFC1EBB6817256C9B77056912BDEB905E0E61AC78188B639BE4002BA1DE8355AB95DC25472792D594249A4138FAC2B2A3C5C6A37FDA6B277910C451E4201B8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........<...o...o...o...o..o..to...o..ro...o..do...o..so...o..vo...oRich...o........PE..L...Wg.K............................>...............................................wb......................................P...d......................................................................@............................................text...Ts.......t.................. ..h.rdata...............x..............@..H.data................|..............@...INIT....,............~.............. ....rsrc...............................@..B.reloc..............................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):48640
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.826083773140008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:hhPx6CYG2hECnIZm3rgraCdl64EV/sl04oyU:bMScECIZ7X24s/sm0U
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6B4E49976329DBD078361F1411ECA52B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BCD122654E89DC70B1EBD0EA73281FAA0C7826FD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:276BCE62512333C37EEE4FA226801A209792295E901CF3151C24BA37DB18EACE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:564CCE1F046E600B70D2EFBFB5FED8767F4F14EAB72CC455A66C7FD9C5D7B3CAE4F92B4BAD55FE8E22524F34432CF5CC0C28772731BA57AA17D828CADD1AF7DA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........tT....................................................................Rich............PE..d...bg.K.........."..........&......d...........................................................................................................P....................................................................................................................text............................... ..h.rdata..T...........................@..H.data...............................@....pdata..............................@..HINIT................................ ....rsrc...............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):49664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.887403795074552
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:nsvo+8/Bmln78Cbqq/YaFLqcqesLIMfIFArDJdubwcs+1A5ggePBxHdLBKGljnew:nswjwh/aLiFAPHonI0xh9e3ZWiNC
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:28DFB6C73CABCD2D0A3F8DE71CA0EA4C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:34479C892745679411F3BA85830B6B8FF8DA4639
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B72985177B62F5DC6F05F98FA81169F00C9178686FDC89BA64F7110BC0C4EFE0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C8FDFBB8382D8335F255652C5412840EB256ADE124921193993709FE607FFC883043C21B6F462C2B3996BBC843AA584540C96D812EF5F9AFF15FC67BF6C79F16
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L33..R]..R]..R]..R\.VR].~.&..R].~. ..R]./.0..R]./. ..R].~.0..R]./.,..R]./.!..R]./.%..R].Rich.R].........................PE..d...lg.K.........."..........$..............................................................................................................d...P....................................................................................................................text............................... ..h.rdata..@...........................@..H.data...............................@....pdata..............................@..HINIT....h........................... ....rsrc...............................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8037
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.138467350356268
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:RugnMF1H91Mp1OqC/c//8Bj6Q5Umeeyeceoe9eHemeveIeOeIevemre/JeoPeLeY:AFJMjV78EYjqZP+o6lm3UA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:56DC6DF11AA694D1AE860CE0EF08E885
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7868AF0FD72554AB29E3A6014D1AA76C1DB958BC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:833C1AE47838E4D91606C015899699D8D8B0B8AB0F097BD08B61DB80D73DCB43
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9405675231E2E02A141C162881B692FF3C72DFDD18F5129542569C76DC1C823CB7EABCB628DF60FF6EA146B35E5EF7AA6C947AE899465A4A92F2AD16D1C4DBF8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;******************************************************************************..;** **..;** INTEL CONFIDENTIAL **..;** **..;** The material contained or described herein and all documents related **..;** to such material ("Material") are owned by Intel Corporation or its **..;** suppliers or licensors. Title to the Material remains with Intel **..;** Corporation or its suppliers and licensors. The Material contains trade **..;** secrets and proprietary and confidential information of Intel or its **..;** suppliers and licensors. The Material is protected by worldwide **..;** copyright and trade secret laws and treaty provisions. No part of the **..;** Material may be used, copied, reproduced, modified, published, **..;** uploaded, posted, trans
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16384
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.633245339183307
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:OY5x7IvW+f2rmGBtr3zpS8QKkJt0dkogQbWKo:OY7iBf2CGBdpS8QKkJt0Co8Ko
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CCAAC4BBD81EAEF50535913E149959B2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1CDE1407CDFABA4C21ACC0B800E93FE709ACB68A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:816627AF22A3964911C89E972517964FEF0B5A78BE9AAF749F9A18BCD0EBA685
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F97427DD503D02773D2836824F3EA583F4B9AB97A8175D0A46816E6D1D936F7C0C97BBA8B268ED2C5EBF05306956A9E01B9131CD28348A188AF39DCBEEC2480D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y.n=..==..==..==..=...=.A.=:..=.A.=5..=.A.=<..=.A.=<..=Rich=..=................PE..L......N.............................`.......@..............................................................................H`..P....p..8............................@...............................................@...............................text....'.......(.................. ..h.rdata..,....@.......,..............@..H.data........P......................@...INIT.........`.......0.............. ....rsrc...8....p.......6..............@..B.reloc..v............<..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11525
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.6847567946595605
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:3yXSL2sut1cmca0cITbLze2iKOlIwioG7Ukwg8II8ww0lf9PJKISoJZZeRbanuRa:+JZObGup+3Ef5dpBjh7c1
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:06FE4CDFF26B6BFF666B7E89B0AB2FE5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0AAAC6943F36313CF672566BE0B8F22C22D12389
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:957AA0A3770AF7F4E5C7CAD098EF1975F251EE6126562D466F6601BC2B9ADAA9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4D1BE6B3D98F9A65D0DEDC2E383F7C14D0B3AAF2BD392AECF50A2090EC9ABCB986DDC9F2F99318E6014AC51EFE84EA75BC61E0D9A912BD4C7F3B63A101FFBD7C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.-...*.H........,.0.,....1.0...+......0.....+.....7......0...0...+.....7......s..,.IK.V...F.s..130418180805Z0...+.....7.....0..B0....R7.8.6.8.A.F.0.F.D.7.2.5.5.4.A.B.2.9.E.3.A.6.0.1.4.D.1.A.A.7.6.C.1.D.B.9.5.8.B.C...1..A0<..+.....7...1.0,...F.i.l.e........f.l.a.s.h.u.s.b...i.n.f...0E..+.....7...17050...+.....7.......0!0...+........xh...%T.)..M..l..X.0V..+.....7...1H0F...O.S.A.t.t.r.......02.:.5...1.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....RC.3.B.7.F.F.3.6.1.B.6.5.B.B.A.8.6.2.F.9.0.3.C.C.B.C.E.C.E.6.F.9.0.D.4.6.F.0.1.B...1..I0<..+.....7...1.0,...F.i.l.e........f.l.a.s.h.u.s.b...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+..........6.e..b.......F..0V..+.....7...1H0F...O.S.A.t.t.r.......02.:.5...1.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......p0..l0J..+.....7....<0:.&.Q.u.a.l.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11561
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.678351958294516
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ublL2iC91cmca0cITbLze2iKOlIwioG7Ukwg8II8ww0lf9PJKISoJZZeRbanuRwT:uA5ZObGup+3Ef5dpBjhVbkqq
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:11953CC1ECE6C05E3B9AAD016443B6BC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:68DE746179CF9DD2A695138C0AF2F4AB79A43780
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F516AC06E1AA1916A055A1A0E3F24035FF2EB8B634FD8183CA5587898A2922E4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E20EFF9224645E4AEE4CA957E36401261A69EACF041AB9018E841C2A129114FECE8010B28E06243F610414851BCA0A4806D60BB15C6C3CF65EC99F682B0B8901
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.-%..*.H........-.0.-....1.0...+......0..0..+.....7.....!0...0...+.....7........`.N..t.*LV...130418180804Z0...+.....7.....0..Z0....R8.9.A.3.1.D.5.3.C.4.C.E.7.F.8.7.2.6.A.4.1.F.9.2.C.0.0.C.2.8.D.D.9.A.6.0.6.3.C.D...1..M0<..+.....7...1.0,...F.i.l.e........f.l.a.s.h.u.s.b...i.n.f...0E..+.....7...17050...+.....7.......0!0...+...........S....&.....(.`c.0b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....RA.7.A.3.D.0.C.B.0.C.C.4.7.4.F.0.E.8.7.0.A.8.2.7.3.B.9.F.6.7.0.E.7.0.6.8.2.1.3.6...1..U0<..+.....7...1.0,...F.i.l.e........f.l.a.s.h.u.s.b...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+..............t..p.';.g.ph!60b..+.....7...1T0R...O.S.A.t.t.r.......<2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}.......|0..x0J..+
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8178
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.149211619516612
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:RugnMF1H91Mp1OqC/c//8BjfQ5qmeeyeceoe9eHemeveIeOeIevemre/JeoPeLe6:AFJMjV78tejqZwBsEj/lm3UA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:07447018ACF2BDE0C2B5969770D8EE08
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:89A31D53C4CE7F8726A41F92C00C28DD9A6063CD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3A27CA595989A7A043D7A90CCEBF699BFA20F8C85A1B1D29E78F35A4F5DAF6DE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3FBE5246549BC7271DE6DF7CDA35D2642802F3D41E6830CF9079EB9123EB9B43352B6B7CB8579824B6451BDF8D27610F8E6B766CDA2C11B9F5F9694E6F0A2B91
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;******************************************************************************..;** **..;** INTEL CONFIDENTIAL **..;** **..;** The material contained or described herein and all documents related **..;** to such material ("Material") are owned by Intel Corporation or its **..;** suppliers or licensors. Title to the Material remains with Intel **..;** Corporation or its suppliers and licensors. The Material contains trade **..;** secrets and proprietary and confidential information of Intel or its **..;** suppliers and licensors. The Material is protected by worldwide **..;** copyright and trade secret laws and treaty provisions. No part of the **..;** Material may be used, copied, reproduced, modified, published, **..;** uploaded, posted, trans
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):19968
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.648075023353508
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:lam9W9zvWGjn2/MPUcJAXJ3S53q1jx5lvVdrvN910KltqteYqtUz:lnoz72/MPjKo65rlrvp3l5G
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:322761FBC5D9439EE46FA997B4F88064
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:73F9DD4BCD2D40C464ECBBC3A76BA3B8697D25D4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:78A5C82F3155F82728E3CDCB0D5085133E7B6E86A51DFF1DA9731383BF919965
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:22B7BE6951BDB6975052798CEFBAC15919C313A5743A9543C4D73B504423A5E74A6D10AA7735661765BE8221AD3C531C1A7B7C1A311C70A7BDF1A1DF9A7860C0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a...%j.%j.%j.%j..j..... j.....&j.....!j..... j.....$j.....$j.Rich%j.........................PE..d......N.........."......<..................................................................................................................d...<.......8....p......................0Q...............................................P..(............................text...%5.......6.................. ..h.rdata.......P.......:..............@..H.data........`.......>..............@....pdata.......p.......@..............@..HINIT.................B.............. ....rsrc...8............H..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):955352
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.191391913290832
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:7tgzM3+iKGi7YqGGBFoucexZyEmB3iTUU0kxi9jP8arunAms7SlNvokpCmkMGKmX:pQM3hEYqxqnF
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A4C9E066D964408914650C2428CCC1EE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:20BA577BC0B4F3DD8D79B6E97B8C997D784BCD5E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:34390469C06DD69CCF1B798D9B4864F6AB90A87500C8C66250A8407A0EDB9138
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0BF831B5989986674A08A8640013AE192B6DE84EFEA6883EC73746487188435BC6B9D2C2CD3A1B6503B4463513F5A8B98F868D605D5D213F479C2AE4DE16B5FA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........,..............~......~......~......~......~......~......~........3...x.~....x.s.............x.~....Rich............PE..L......^.............................r............@..................................=....@.....................................x....`..."...........n...%..........(...p...............................@............................................text............................... ..`.rdata.............................@..@.data...L....@.......$..............@....rsrc...."...`...$...2..............@..@.reloc...............V..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1500368
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.974392794129679
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:piSKT6VCRCracQNL2NwlBS34HtEnJJkIUTARiXCtW5XmSf/hBOpb+5LB9J:piSpqaOGwV4JJkIoA0XLm0POM1
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:609F210354E79702D090F4C5EEB9F8E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:410CC55B7D7CEFCD48180610DBBBAD8172758C2F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E54927ED350EA2B1F4C031A270D5BB61299A9A5C1778E473E6AA9AC1299E1332
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2EBC1B8EAADC3B7AA2AFE393BAD9F9451F51D6907FF7A23E8FD9CEABF1ADEC8A61ED8098886EC0A8AA16E30CADC20C3358240B2D31B42CCA586BDB3AB587C94A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2.|.S./.S./.S./../.S./../.S./.S./sS./../.S./../.S./../.S./../.S./../.S./../.S./../.S./Rich.S./........PE..d....2.G.........." ................d................................................0....@.........................................P.......@........`.......P...........J...........................................................................................text............................... ..`.data....J..........................@....pdata.......P......................@..@.rsrc........`......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):717880
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.900551900903756
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:IUTTsjKKkybPzVKtskjbxeV50hCSXDWkEupXMMhogeb0ORUtp2Z5UpHK74jyW:hTQ2KkybLVanjFhCSX3EUX9hPy0IUtk8
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9C12954030E3B3A0368AF658E2C9A2E4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:52F92CED7555B2BE79326061F123FFFC31EAD4D7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:34063B8B9F97022E75591E60E0BE43427BF85AD8587CC002C6041735A5531CB6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0F4DFB982C4585F42C81F39886C9415A3C69B0D6E55EFF24A37877759640C7507AD1C904130211E261CA663C452579681652918BE03B8DCA6CDBDD3589199F83
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............,...,...,.&.,...,...,...,.&.,...,.&.,...,.&.,...,.&.,...,.&.,...,.&.,...,.&.,...,Rich...,........................PE..d.....JE.........." ................LM........@..........................................@.............................................o.......<....0....... ..........8D......(... ................................................................................text...O........................... ..`.data....8..........................@....pdata....... ......................@..@.rsrc........0......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):193776
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.455264166534873
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:s9sT1T1Knn2IKTcZOEzYS2phS5GGtVUVW5DCs17R6/HP:JMn2dTyvzYnQ5GII
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:71DE27C0253026D5CF0567602C813CE3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:268486BCD4FEDA3D51BDF151A6A92E511D2EC466
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:61E5AD07580CBA4A8C0773B468634156A5E8BC14A3A6E0E1CFDB4235D0155EEE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1D955DCE7768DE16D91FE4DCE93CA26BAFFFD9C5A74DA2F59CEC4A0858998E070D46DBC5D1E68791BB8EE66417E13A75976722D2F9621F4510E536F7F09C233E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%{,.a.B.a.B.a.B..|F.k.B..|A.d.B..|G...B.3oF.q.B.3oA.h.B..|C.l.B.a.C...B.3oG.K.B..oK.i.B..o..`.B.a..`.B..o@.`.B.Richa.B.................PE..d...bHMb..........".................05.........@..........................................`................................................. W..x....p..x....@..P........n..........x6..p............................6..8...............h............................text...,........................... ..`.rdata..............................@..@.data........p.......J..............@....pdata..P....@.......\..............@..@_RDATA.......`.......t..............@..@.rsrc...x....p.......v..............@..@.reloc...............~..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):48392
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.039020782442378
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:5f5oKSNGTorsz0qqguyzkN7yKCO2Bjb5RKrUKixUD8E9VFK4i1JjQcRKrUKixURd:5nqi0q6rC3rDEATmeEX7nFZmj05sN9zU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:72C8F288757DF4D775975D72ABE2C194
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:62A25C7BAC2E2EE0134565264B7D1844DBE7D684
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6CFE0BA33A158F6B8CD9419185AFB8DA11D962029CC7CE21A851438C0F8D1725
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4177DCA2DA313B378F6B666A5DF757766DD81A19596B30DD5EAA46492B60A63D000B76C0E11D4AD60EA43475BAC48E0BE581AAB57EFCF7805B119F4E08BABC1D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Um..Um..Um..\.r.Vm..\.i.Wm..Um.._m..0...Vm..0...Pm..0...Qm......Qm......Tm......Tm..RichUm..........................PE..d...DHMb.........."......6...".................@..........................................`A....................................................<............P.......N...o......(....1..T............................1...............0..`............................text...;........................... ..h.rdata..,....0......................@..H.data........@.......$..............@....pdata.......P.......&..............@..HPAGE.........`.......(.............. ..`INIT....>............B.............. ..b.rsrc................H..............@..B.reloc..(............L..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):48368
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.0409826328909375
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:1f5oKSNGTorsxfqguyzkN7yKCO2B/hRyRKrUKixUD8E9VFK4i1CWwRKrUKixUhhu:1nqsxf6rC7mDEAmaeEG6nvzM9zZ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EECDDDC43E358D0F1B4C73E4F513A432
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5F5C23BED8EB8B7FD67BCAEC31818BFA68EAC21A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D25C660B54E434742EC8873B082F37A3ABBA8B45F42663DEF7787E9056223AB9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:058E2ACD39B9D7F8E25A7E1DD4769D01807A8768327F9D836FF745D4B7C5F5D1546D6DE0BAB8A284BE9BDDC6B307793044A237C1D8B43931C23B7BE18D9DD19A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Um..Um..Um..\.r.Vm..\.i.Wm..Um.._m..0...Vm..0...Pm..0...Qm......Qm......Tm......Tm..RichUm..........................PE..d...ZHMb.........."......6...".................@.....................................h....`A....................................................<............P.......N...n......(....1..T............................1...............0..`............................text...;........................... ..h.rdata..4....0......................@..H.data........@.......$..............@....pdata.......P.......&..............@..HPAGE.........`.......(.............. ..`INIT....>............B.............. ..b.rsrc................H..............@..B.reloc..(............L..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):145656
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.389684877278235
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:awXrWVXv/UwNxagq3ZtEz26iEPFiFKB2x9YSR9N9Aa0cJW8upbkkBAbuJwh4n4Zr:q50wNxQ7EK6RBI9PnOwObbCbuJwh4mr
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B6AC4C099E553BDC911F92D2D3B9925E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:33D612A3B618C548618D83B07D909EF411D63666
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CEC4F42D2EB85377778B7BDC4B6490285D6E841D1D5C579DC4D9E1150ABB1A0B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:66AE934B3CEC326295D0A10049DE10FBB14A0CB5FA73120354547BF47AEF619B181105BFCD62E3A588F9D43F0B6E79C061DDD9A68533F190E8E7A5595ABB02FA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......oy9.+.W\+.W\+.W\?sT]/.W\?sS]$.W\?sR]..W\?sQ]*.W\?sV]..W\+.V\..W\.mS]'.W\.m.\*.W\.mU]*.W\Rich+.W\........................PE..d....GMb.........."..........".................@..........................................`A....................................................<...............@........n.............T........................... ................................................text............................... ..h.rdata..............................@..H.data...D...........................@....pdata..@...........................@..HINIT....6........................... ..b.rsrc...............................@..B.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):165104
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.4010751547890745
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Gmhw2wnm8rK/YxyNYw0b23mQfKYPelaqJMWB:Rw2w0wxyEimQfKYPel
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2D16CC8FA1C36D93377F6B585DA3B565
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FFEB88E37F03BAE60BC5913E9070F219AF6CA5EF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B91A7015870EB491A19678FD230F36901670FC5ED5935EE878008ADE602FE318
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D4C11FAB42F7082A1F1ECA36BAEFB77938B992589CBE74649C3E03D61AA09A1E1A3F78309C18D3928E9CA3E12A0EE233E93143A047D2C863D9A3294C91B0CDD8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O.........E...E...E...E...E........[....[......[...Rich...........PE..d...hHMb.........."..........,.......0.........@.............................`......5.....`A................................................\0..<....@....... ..l........n...P......X...T............................................................................text............................... ..h.rdata..............................@..H.data...D...........................@....pdata..l.... ......................@..HINIT.........0...................... ..b.rsrc........@......................@..B.reloc.......P......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):171760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.713750416012997
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:NrnAjNoH+pY1//MiXbPLyTUihTgvXJdiJuaKpt:W6eq1/TbPOTmeJ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:17F32AA23852F6D53717588385E86F90
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9E451E96011FBAA7800754517ECDE1A551D71392
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A0938C80BA8F11536A73D49D064F404A1AD0E343F0DABD8F8AC5434BC6B9E080
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A13192FBEC40AF8B22D5B8E1C93949BA076467812BE523DB27C75969B077AFA059CEB36E172C838E6C8286E2432DB4E120470D16B25B27233FEBB7AA0C767A2F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%hT.D...D...D..."...D..."...D..."...D..."...D..."...D...D...D..(1...D..(1...D..(1...D..(1...D..Rich.D..................PE..d....HMb.........."............................@.............................@.......|....`A............................................i.......P.... ...............0...n...0..(.......T........................... ................................................text...a........................... ..h.rdata..............................@..H.data........ ......................@....pdata..............................@..H.edata..i...........................@..@INIT................................ ..b.rsrc........ .......*..............@..B.reloc..(....0......................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):60152
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.71741839884602
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:AZW1VXSfgvxbrlG33J0ZHybn7F2unEzuwR:AZW1VXSfg5I33J00bn52uE9
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:034AD450A1E7FAFF66A121B9D1889E9F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8B54078FF94AF9EE015094B1AEC3640B7FD377F5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E2FE15A3ABF43EC7A8EA82BA49F9AABE42AC1C5AB814676DEA84D40B5D2584CF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BB67E06743D7C51C6448E61DE886C6BE8EF71FBB215BC2FA16345D81C4C91E8BC4DE36D3A58B19EBCE76084E7DA89CD342B308FC492A21E41F1B82D1C14713F0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.I.{.'.{.'.{.'.\Q..y.'.\Q\.y.'.{.&.u.'...\.x.'.\QJ.y.'.\QZ.z.'...J.z.'.\QU.r.'.\Q[.z.'.\Q_.z.'.Rich{.'.................PE..d....XnI.........."......f...".......J..........................................................................................................<...............l....|...n...........P...............................................P...............................text....;.......<.................. ..h.rdata.......P.......@..............@..H.data...h....`.......F..............@....pdata..l............H..............@..HPAGE....j#.......$...L.............. ..`INIT.................p.............. ....rsrc................v..............@..H.reloc..D............z..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):171768
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.7135513285691815
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:7rnPDrXd5Hiv6bn3rm8/kaChTgv9JIDDW2gpB:vt1ivirv8axQS
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7D437F1D864FA5F52492FD59C421039D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:056FBBCD916D5C8EC184D8C31658E0895CF1ED08
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:785334B360B5879928F9B143183AF99CA5AEA1A2307D5C7E17E0FDE0ED3D870E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8E3B08FF32E9BECB5CD21AF34F423E70E174F406C200BFEBE0FA9899EDF45E302B550B6AE5C6613EE31F0B8A8843D42F47264221B0142C94EA2638FE8E0F603D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%hT.D...D...D..."...D..."...D..."...D..."...D..."...D...D...D..(1...D..(1...D..(1...D..(1...D..Rich.D..................PE..d....HMb.........."............................@.............................@......L.....`A............................................h.......P.... ...............0...n...0..(.......T........................... ................................................text...Q........................... ..h.rdata..............................@..H.data........ ......................@....pdata..............................@..H.edata..h...........................@..@INIT................................ ..b.rsrc........ .......*..............@..B.reloc..(....0......................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):120568
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.716657920384719
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:w7nYQtx91UYcu62SFI7xhljewgvYszmABO:OnY4FVSFIdhlP/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EB1A8D2C6EA96C2CD6FAE99DA6CC4037
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0AA69684DADDA6DA553D317ACA642EF2297BF70D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:604A96C522D4719C199F035DE53D91ED88B86DEB5E26B119D731BC07A724CD5E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A0983D2E22D87DC753A4E8ED89D23BF6F21EE045DE86885EDD4F135AB8D84923301BBF6008700B1C6D3FA91C8491DDD2A798653307B2ABC916F5F5D10166261E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........."..cL.cL.cL....cL...cL.cM.cL...M..cL...J..cL...I..cL...H..cL...O..cL.5.H..cL.5...cL.5.N..cL.Rich.cL.........................PE..d...JHMb.........."......:...B.................@..........................................`A...................................................<............`.......h...n......T....$..T............................%............... ...............................text............................... ..h.rdata....... ......................@..H.data...D....@......................@....pdata.......`....... ..............@..HPAGE.....1...p...2...*.............. ..`INIT.................\.............. ..b.rsrc................b..............@..B.reloc..T............f..............@..B........................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):83704
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.88479763470542
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:PQ9QIEn9ySvSjEkMvmj58oVJbW0zT2mzBknRXdnzzuwQn:PQ9XbHjEkMg3bjsnRXdzC
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CFF0C57D214CA2753BCF5C97B70DD1F3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1C3CE401639F70946F7EFA1FE628D3412C5511AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0BB94FBFB3A2124C4F9446AD307D5DD4CC660DEF8A184D6CB84962D97421218C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:169249E37280C2E686532F62A5D22FDAA9A939FC2C858EB3735523D97E0BDBBC2369F485CAB3415DED1C52BD30E0168D31AA72F44F6759872A5835151EB5843D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ew.MEw.MEw.ML.BMGw.Mb.PMGw.M ..LDw.M ..LFw.M ..LJw.M ..LAw.M ..L@w.MEw.M.w.M...LIw.M...MDw.M...LDw.MRichEw.M........................PE..d...)HMb.........."..........0.................@.............................@......X.....`A....................................................P.... ..X.......(........n...0..0.......T............................................... ............................text............................... ..h.rdata..l...........................@..H.data...............................@....pdata..(...........................@..HPAGE.....".......$.................. ..`INIT....,........................... ..b.rsrc...X.... ......................@..B.reloc..0....0......................@..B........................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):112888
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.742075093368192
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:y0WC9vqwoe96NjEQ2SF7TGLxysl7BR0duy:y0WCVqwo46NjMSFTGLxys4
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6005CC039733552788748CDBAB4C2FCF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F7433A7CEC85CFFF0AB5EB996A62BF47543BC117
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8371EB5D37C07D33618731CD6AC9F25F7A6F614E399D2D4C749EEB82350A245E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:79FC11F49657D70F5F7F8A6E259FF3136668D195077ECCC6C97BCEFBAFEDCA3664A8293026CD5DFC64F941F5C5DA6DCFB96DF1F2E795A69385CC54AA8F5ADAC3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........{...................................................................................................Rich............................PE..d...WHMb.........."...... ...J.................@..........................................`A................................................ ...P............P..p....J...n......8.......T...........................P................................................text............................... ..h.rdata..|...........................@..H.data....%... ......................@....pdata..p....P......................@..HPAGE.....*...`...,.................. ..`INIT....,............:.............. ..b.rsrc................D..............@..B.reloc..8............H..............@..B........................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):171752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.714571716719928
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:IrnAjNoH+pY1//MiXbPLyTXhTgvUJaOzj6r2:x6eq1/TbPOT6zY
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9FE528B56D12F25379170AA924F01088
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:53591A8760FB9A632498661F3767BBE05B5A5DBD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CB05652532329F0A834741284165B989C1EDBD93408FD4075AA68868DA7039C0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F82600B17AE113C20414C68DB27AFA1600C83EFD7B3F642ADDDED1ECB3B8CA144351306B8749142BED8D1CFC59B1EFFD65F38E264A8A7684A8A8DB3A699B70AD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%hT.D...D...D..."...D..."...D..."...D..."...D..."...D...D...D..(1...D..(1...D..(1...D..(1...D..Rich.D..................PE..d...!HMb.........."............................@.............................@......&.....`A............................................i.......P.... ...............0...n...0..(.......T........................... ................................................text...a........................... ..h.rdata..............................@..H.data........ ......................@....pdata..............................@..H.edata..i...........................@..@INIT................................ ..b.rsrc........ .......*..............@..B.reloc..(....0......................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):74472
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.786900975660584
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:pjuNQfPBKEFFzBGm1JwEoKvUldI4BqlanBqzy3:pyNQfPBKu5DPwZ77I4klas2
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B165183C36919B0C4143ABB77D7C140B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5FE93386ED189D66741FEADF884DF497FCA3FEF5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:06C6EA0958CC998CA1003FC298FFCD55D4DF4497F4ED8021C3A3A5C7AC98732E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0238D921C1B90C3CD5BA325D2344C675947857937CCA4495A2D397940CAF1FE3654D455C99F66D4CFF11E125A99F2CE54C23256F2B17C55E27C25AF456339552
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............dL..dL..dL..bM..dL..eL.dL..eM..dL..`M..dL..gM..dL..`M..dL..L..dL..fM..dLRich..dL........PE..d......].........."..........".................@.....................................9....`A....................................................(........................n......4...Pw..8............................w...............p...............................text...Z\.......^.................. ..h.rdata..t....p.......b..............@..H.data................t..............@....pdata...............x..............@..HPAGE.....".......$...~.............. ..`INIT....p........................... ..b.rsrc...............................@..B.reloc..4...........................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):446712
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.529370722004215
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:/yHvYrCvewiICzKgJ4TXX7CMvTXzj9xn2AsknWm:/EYsOICsn5vzCkWm
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:122CE8315A89FB795C6437A6EB10A505
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2346DFC9936FA587311841F57690C86DF7063A77
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A8B33BA265A341DD2F318C724A946515C6889756838AB700A9EA2314EE755618
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:472AF8A18DE5A4769B1D7CA473AC25E739040A7FFFCF9CAF16CA38F4751D1C8CDEC6362F7F5186DAE29974E947832B8DC96FB708B7F1819D448053C40253C970
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........L..."..."..."...#.g."...#..."...&..."...!...".w.&...".w.....".w. ...".Rich..".........................PE..d...R..].........."..........f.................@.....................................G....`A................................................P...P............@..(....b...n..............8...........................@................................................text...>........................... ..h.rdata..<5.......6..................@..H.data...`....0......................@....pdata..(....@......................@..HPAGE.........`.......0.............. ..`INIT.................F.............. ..b.rsrc................\..............@..B.reloc...............`..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):99056
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.7800787322158484
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:gNPcoW+si5gctOxD507FMQfbOCHgTCWqaCP+iy+xzEgaFyjmsnNqzg:UcoW+f5+CDfb/gTCWqatV+NaQjmsg
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D0C9F63AF43AFDB98C96FF087577725
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5A5EA79CDEF19A02AD88A330E22AE6DE14E60116
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FB97791A87D7B2453F68F487D8DFDF8FD69455DA67A3C2F389A502F7BFDB7D34
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:546BA3ADD8AF548047D0DCF951945699E4E430B02B5B1B3E542B74E557E5764FC63053331A84744E40287A5AA023491CE30F3543D38F1BE282B9E6A4FCF8517A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........."..bL.bL.bL....bL...bL.bM.bL...M.bL...J.bL...I.bL...H.bL...O.bL.-.H.bL.-...bL.-.N.bL.Rich.bL.........PE..d...5HMb.........."..........:.................@..........................................`A.................................................R..<....`...................n...p..<.......T............................................................................text.............................. ..h.rdata..............................@..H.data...d...........................@....pdata..............................@..HPAGE.....,... ...................... ..`INIT....d....P...................... ..b.rsrc........`......................@..B.reloc..<....p......................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):122088
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.728894976410459
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:RcC42mHAvIIawJNzxDW1Woa8piYxMUZKTgyb:RcC42WAFaoNxaNa8piYxMUm
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:634996378DB71689664452465ED9A2D7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BD50150C82F68EADA6D1588A0543D8A4CCE90D64
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3B86A134A77165F125897CBA073252F9EFD9EEDE25FB99545F3579C4D29B82DE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E31F7591E9DF6B8870B9146EBBF82A292C624723504E3A02F701FAF9B6114BA7D1C5417FFBDA798ADFE01E5655D4DB783085E0A721EFFA454A026B383086DDB6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......8.;.|.UZ|.UZ|.UZu..Z~.UZ[..Z~.UZ..S[}.UZ..P[..UZ..Q[s.UZ..V[x.UZ..T[y.UZ|.TZ9.UZ..Q[h.UZ...Z}.UZ..W[}.UZRich|.UZ................PE..d...AHMb.........."......B...L.................@....................................8E....`A................................................ ...P............p..T....n...n......4...x$..T............................$............... ...............................text...|........................... ..h.rdata....... ......................@..H.data....%...@.......$..............@....pdata..T....p.......&..............@..HPAGE....6*.......,...0.............. ..`INIT....h............\.............. ..b.rsrc................h..............@..B.reloc..4............l..............@..B................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):171784
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.7132337838649425
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:ArnAjNoH+pY1//MiXbPLyTThTgvwJsQg9MtfQyvc:p6eq1/TbPOTmRdy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:296199FE19495072C43C30649D8EFDD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A45DF8530574568609CA671250DB345DC265B7EC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4F43E953E1664173473F4FE7FA84F5E0856B24BC3CE690D15FC3A785D58FA4B3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3D86658E9DB2C90A7B4FEFC7AF21789E12CD62C2FDAC45EA63B3DFD6D9AFEDFDE0950A6840358EC171DBE81DEF0EDAC359CE022D5D5B00B682CFC89A80EC9BA1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%hT.D...D...D..."...D..."...D..."...D..."...D..."...D...D...D..(1...D..(1...D..(1...D..(1...D..Rich.D..................PE..d....HMb.........."............................@.............................@......@.....`A............................................i.......P.... ...............0...o...0..(.......T........................... ................................................text...a........................... ..h.rdata..............................@..H.data........ ......................@....pdata..............................@..H.edata..i...........................@..@INIT................................ ..b.rsrc........ .......*..............@..B.reloc..(....0......................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (console) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):186616
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.358646901907587
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:3GT5AeItUpdByAunIJ2sCbe5td3IRewHl/7V3QIMXredzzT0G3:YSeItUpkGBdt+4Oib7Svv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BE80518C993133183E9454E2923B682B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E2D427B47F3BB2B693ECE0470D86CC6FAE5B330E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B27B39D88C059CFB688B5A206F6E0C3E1E6BB71AC4DED981569790CC9F96F87F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:35959ECE42D2B6D1D4BFCDFA0D7B4FAF481FD4B1456C1C6658CE7D8EFCB283556C6220CD0B4C36508464E0DA8187989A02BC6EC922627369AB024CD3151B96F8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......z.Y.>w7.>w7.>w7.[.2.w7.[.3.4w7.l.3..w7.l.4.7w7.l.2..w7.[.6.3w7.>w6.Iw7..>.6w7....?w7.>w..?w7..5.?w7.Rich>w7.........PE..d....HMb.........."..................A.........@.............................P............`.................................................P;..x....0..x.... .......j...n...@..l.......T............................ ..8...............h............................text............................... ..`.rdata..............................@..@.data........P.......:..............@....pdata....... .......L..............@..@.rsrc...x....0.......Z..............@..@.reloc..l....@.......b..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):50952
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.070081269808519
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:Eh1L1aU1qb645HOsl6K2wCHQVbcRKrUKixUD8E9VFK4i96lyeoRKrUKixURB4i/O:YN1F1qzlOKBMDEAKMseEXRnjiy289zw
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DAEAA1E3EB3025A869004DE6DDECB867
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EEEADFF4550A3F8F59551CB1749DE428B52BDDAE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2840F0BBFE298E5007CD7D238EC127100B8BF07C4ED55D38655335B98FB80987
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2F12BA2C7D4F8A79A34241F9886720B7E820CF7D66C63B83643FEDE036DA8C89C3729804750304661EC1EF34663A7F0FEB821961BA6829E127D25207B99593AD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y.N... ... ... ...'... ...!... ...!... .x.!... .x.$... .x.#... ...(... ....... ..."... .Rich.. .................PE..d....HMb.........."......B..........@%.........@..........................................`A......... .........................................<............P.......X...o......(...H1..8............................1...............0..X............................text............ .................. ..h.rdata..T....0.......$..............@..H.data........@.......,..............@....pdata.......P......................@..HPAGE....L....`.......0.............. ..`INIT....l............N.............. ..b.rsrc................R..............@..B.reloc..(............V..............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):50936
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.066900612166273
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:f1pqU1qbz5HOsl6K2wCHQXhFRKrUKixUD8E9VFK4iNhjRKrUKixURc14i/8E9VFW:fP11qPlOKjlDEALn1eEJnAkQP9zuwX
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7BC3621C0355FADA6E9EAB6FB90A55FA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4AEB67A6E3045B58787FD291FA790A706C8365EC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B90553EA0D115429A2EFDFF00B2D86E6171D711D1611307AA24373A7E8E75C93
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A298E59782EC57E6BD5ADC7C53A38E3D19186D640B177F7F207E26ABA77B1C50D9C0C0D35C04EE3C97AA7B3802C51C7D961CFF8595C41A4C38682B9C7891EE63
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y.N... ... ... ...'... ...!... ...!... .x.!... .x.$... .x.#... ...(... ....... ..."... .Rich.. .................PE..d....HMb.........."......B..........@%.........@....................................Ky....`A......... .........................................<............P.......X...n......(...H1..8............................1...............0..X............................text............ .................. ..h.rdata..T....0.......$..............@..H.data........@.......,..............@....pdata.......P......................@..HPAGE....L....`.......0.............. ..`INIT....l............N.............. ..b.rsrc................R..............@..B.reloc..(............V..............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):174328
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.392318604278021
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:0bySd9Bo/hCZzBH7VlVn/Jh4Ef5iyqcf+fFyWX/m67V/qsvxbrmV+HkA9JF7z9WT:fSRfAyP8fV9vxPr3CgYAumwfqYPRt
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AF5E6DCD28906C03083E9232A259DD4C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BF3ACDF5EC17FD2F69B2F85DEE1C3454AD575159
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2754EB6F47182148B4E058AA39B510A724FF76CA500A513B420E19A23DF7F96A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:80D9F0E33A0B0CC85B913F35D0079A069CCB3684285EEEC42EE70D744D7A185EA3F454C0F32C4DB6447406E5588399361AD73604646538556BC40062EFF60432
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........If..(...(...(...C...(...C...(...C...(...C...(...(...(..M]...(..M]...(..M]...(..Rich.(..........PE..d....HMb.........."..................`.........@....................................\"....`A......... ......................................h`..P....p.......P.......:...n.......... 3..8...........................`3...............0.. ............................text............................... ..h.rdata.......0......................@..H.data...@....@......."..............@....pdata.......P.......$..............@..HINIT....`....`.......*.............. ..b.rsrc........p.......4..............@..B.reloc...............8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):174344
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.392689297701192
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:XbySd9Bo/hCZzBH7VlVn/JhPEf5iyK3fJfF5WX/m66V/7DMRwjSM+HkA9ZF7z9W7:2SRaAyUY2VPMrPP6iAYgumwfqYPfo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:987D58AECAD7E50787B7A2A918ABF550
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CFA9440B381C47BDFCD61373D07E30B5A047DB90
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B8F0773F4E3BEECDD77900013304F520639D194D4080DDDF649D48B891A381D1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C5923045BB3E93BB7266FA2A0929A78273A47F425A112762E2E4C378337B92E1E7AC9CF3BD3D43FE91B0A54539C581CAEE499FD2C531B3BB11585EA663A04FE8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........If..(...(...(...C...(...C...(...C...(...C...(...(...(..M]...(..M]...(..M]...(..Rich.(..........PE..d....HMb.........."..................`.........@.....................................F....`A......... ......................................h`..P....p.......P.......:...o.......... 3..8...........................`3...............0.. ............................text............................... ..h.rdata.......0......................@..H.data...@....@......."..............@....pdata.......P.......$..............@..HINIT....`....`.......*.............. ..b.rsrc........p.......4..............@..B.reloc...............8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):165640
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.790895120599573
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:fZ2vINeMPhmYZyAsmEzq5Lo/K3wzb3oxEXuV:R28e62Asy3o+
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1A32C80990042ACD4718475D73D10761
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A987ADD7B6C486F3C7EF0EAFF2D20127BB1FB05D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:90BF7BB2A38B67107315E3165A4701FD357D5497B5877F68A5C4F6A885C1D3B9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B419E6CD75AB93AE4547D4E3A0DC67E63E3C401C76D15EEBD4AF3262F1437C43D87B95AD31434B0396414D6C117B8832A2EBA98D6A85EA707D6E48B23D931647
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........T.0R5.cR5.cR5.c7S.bT5.c7S.bW5.c7S.bS5.c7S.b[5.cR5.c35.c.@.bD5.c.@.bS5.c.@IcS5.c.@.bS5.cRichR5.c................PE..d....HMb.........."............................@.............................0......M.....`A......... ..................................i...h...d........................o... ..(...h...8............................................................................text...Q........................... ..h.rdata..............................@..H.data...l...........................@....pdata..............................@..H.edata..i...........................@..@INIT................................ ..b.rsrc...............................@..B.reloc..(.... ......................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):165624
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.7889984383788695
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Y87PXLeuPHMY76Astkf5Lo/K3Wf3Wfm2Sm:97DekAAgy3SW
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F4C226B1D8FE41F1DC8ADCB547BDA8E7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7B2EF1397691969DB84D7578576D0E36AEEDDAD0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:811D4A5ADCCE6B56D84F6EF48509F0BC1269CB697E24C98B211233C9982C122A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AEBAC5A7710CDB1682822177C2BC6FE80E4CE120C9FEDAFF944030D21FB1C4BF08E19098467A11D220609101AF104FAC6D191E0C3E846873FB26A63DD9DE5E9D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........T.0R5.cR5.cR5.c7S.bT5.c7S.bW5.c7S.bS5.c7S.b[5.cR5.c35.c.@.bD5.c.@.bS5.c.@IcS5.c.@.bS5.cRichR5.c................PE..d....HMb.........."............................@.............................0............`A......... ..................................h...h...d........................n... ..(...h...8............................................................................text...A........................... ..h.rdata..............................@..H.data...l...........................@....pdata..............................@..H.edata..h...........................@..@INIT................................ ..b.rsrc...............................@..B.reloc..(.... ......................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):128776
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.759682073974513
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:35sY4h8iWa26UOuHWsOevBxNl8ZxjXBV9X/mVjl3pgPnVFzB:SHh8iWRvHWIHMF8jtpgPj1
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:94F8EF9AFAD149608E34F813FD26623E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9C13B09B90CD7D181F8EEF4A4C02A6AA68B32258
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:44167DC8AC9159E87AD6715D0865EA461E4EF7416E52DAA3B33663D206F06657
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:94F90A46052EDA3AA286205B7AFC7C59D6DB697A10E3E8950C274C5AD5DE5A85DD561EA5E8C9E2DEB6120CB64573C0E9C13C2032202B8DB979AC3C671AE9F375
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......./..]k..k..k......h......i..k..p......n......n......n......i.....b...@.j.....j..Richk..........PE..d....HMb.........."......h...(......p).........@..........................................`A......... ..........................................P............`.. ........o......T....D..8...........................@D...............@...............................text...D'.......(.................. ..h.rdata.......@.......,..............@..H.data...@....P.......8..............@....pdata.. ....`.......<..............@..HPAGE....$8...p...:...B.............. ..`INIT.................|.............. ..b.rsrc...............................@..B.reloc..T...........................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):88328
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.833469300338855
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:oWW6O9PMTOkKQbq7eaMYsTGn1Je0gSQTJGls770nkGQyvz0:oB6OGb3Tf0gSxm770kGQyv4
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0AABED5439DDD6DB856587046340CF00
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4FEB252D9D6A68C5C361C7F4CFE05E9D1C1F90FF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E17FBE7595A6B128452786E44A08152BB4A5F343958C5A7FB16EACB90CADE5E9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:68E0FC576B4CA38384CFE6666AAEED67465664237B68E3446FDBAA83C2868FD81D2A51F0142B861646C6FBDD95C60F907068066BD47EC3D5931C0DFD201C4F4D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................\.....\..........................3.....3.V...3.....Rich...........PE..d....HMb.........."............................@.............................@............`A......... ......................................P...d.... ..`................o...0..4...L...8...............................................0............................text............................... ..h.rdata..............................@..H.data...............................@....pdata..............................@..HPAGE.....).......*.................. ..`INIT................................ ..b.rsrc...`.... ......................@..B.reloc..4....0......................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):107784
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.777380396414801
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:MCk9lHRBpmaH5H0OHX8Ii+L6RMgEBrwKw7jpIwnfKFzzd:MCk9lxBDH5UU9uRMgEyv7jpIws3d
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C7E986DBA4626BE2A3F4D2766C2DF32C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CD39930FF229FAD4D69A66242AD72C7381E3621A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0240482AE37F574D79FEDAABC276A16DA6D210F5A25B794AF75483DC2C465FE9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:50EF3F1C20611894A3D0690A6B51BF1E80706F1C87F65FD687FFB837A6FE8ED6EB27B276E3EF89DF66E2F61F3AF98778816C58B7661B39C4F4BA5D18FA01E267
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G.H.&...&...&..^T...&..^T...&...@...&...@...&...@...&...@...&...&...&..1S...&..1S1..&..1S...&..Rich.&..........PE..d....HMb.........."..........2.................@..........................................`A......... .......................................b..d....p....... ..@....6...o......8.......8...........................@................................................text...<........................... ..h.rdata..P...........................@..H.data...............................@....pdata..@.... ......................@..HPAGE.....+...0...,.................. ..`INIT.........`.......$.............. ..b.rsrc........p.......0..............@..B.reloc..8............4..............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):165640
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.791483878807218
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:/Z2vINeMPhmYZyAsmEY5Lo/K3Vd3bcTdmFX:x28e62Amy3fG8
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D637A4C0029543F8B1E078D5DE3CE59
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DFBDC68395FD6B63AA85B31F7137264F69C7907A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1C2B853CB213A353226F2184D032191110A418CFB95E26FE4635EA49B3B7C743
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5823253245A9B78B478DE02E059F178B528163BC75604016E9D288D58BE61C2B4D628FBFAC78181D03CDCFA85C857BBB7A76351BF2CE4F66F0C87CA2C319B49
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........T.0R5.cR5.cR5.c7S.bT5.c7S.bW5.c7S.bS5.c7S.b[5.cR5.c35.c.@.bD5.c.@.bS5.c.@IcS5.c.@.bS5.cRichR5.c................PE..d....HMb.........."............................@.............................0.......y....`A......... ..................................i...h...d........................o... ..(...h...8............................................................................text...Q........................... ..h.rdata..............................@..H.data...l...........................@....pdata..............................@..H.edata..i...........................@..@INIT................................ ..b.rsrc...............................@..B.reloc..(.... ......................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):104200
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.815882433630436
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:tJxFpG0nCfGIYdTeyql6GrK2PcaHdTBSVHHYWfnhz:VT3nCfc4sGzrSVHHYCh
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EFDDF29B6CD197244FA8B793C7D408CA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AACB96B427523035F8D24C11738025E9B8F690C6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AF139A1E76EC9B7522866FC579436C704F5C46CD4BFDAFAAA8C69B5DEA5AB54B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9945E6C5F84AA83D6C44D6560A95F06D042C9B0CF354CC2F3D470A98367625694D9113FF02BD41B817968828C929EA1B9527ABF2AEBAC3C59BAE6DD903B0AED2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........].........x......x.............................................@...........Rich...................PE..d....HMb.........."..........$.................@....................................".....`A......... .......................................b..P....p..........X....(...o......<... ...8...........................`................................................text............................... ..h.rdata..............................@..H.data...`...........................@....pdata..X...........................@..HPAGE....L2... ...4.................. ..`INIT.........`...................... ..b.rsrc........p......."..............@..B.reloc..<............&..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):130296
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.790584724422088
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:/0wm9Qi8vGx5z8AVMiwUg/hZraaTzZTGmeS:1m9QiVe6MiwUg/hgaTqS
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:69977CA4734E584C54C9E8F12F62ED54
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4C13CF808DAE5A94B5A7DA888C5ABC31D65A94A7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:810BA14382B664148C668D3355FFFB287AC19D7774BEEF01A458891AD05274DD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5520FBB2A3E8955D66C4F866F3AD20DA46EB0AFFE5012519AA9DCA44ACA127FCEC47CF76657E625787E0E30B970DE49E7B36C251058D3BAAF01B40EE53AAAAE3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Bw`..............d.......d......cp......cp......cp......cp..........M....c.......c.......c......Rich............PE..d....HMb.........."......p...2.......,.........@.....................................8....`A......... ..........................................d........................n......4...0T..8...........................pT...............P..H............................text...L5.......6.................. ..h.rdata.......P.......:..............@..H.data........`.......F..............@....pdata...............H..............@..HPAGE.....,...........N.............. ..`INIT....X............|.............. ..b.rsrc...............................@..B.reloc..4...........................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):165624
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.790247645242428
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:MZ2vINeMPhmYZyAsmEP5Lo/K3cj3RXhMsbfFw:I28e62Aby3Mk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:075ABA2E8A4D21DD78D6C647264A89C4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5E811200E9280BF3145125D43759B4493C27939B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3292C9D1DBC3411FA2A1654563A1A072FD4CEAB838D48D324B0ED340414B35A0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2A4F67C3409BA0C27EDD31498D9C2FFF829F21BB8CE70853524F2DD4C7086FDC827A4E3C3FD6F1BA40E067E90F7DE185F159319AF76D1ADED705AA7DDC54C3AA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........T.0R5.cR5.cR5.c7S.bT5.c7S.bW5.c7S.bS5.c7S.b[5.cR5.c35.c.@.bD5.c.@.bS5.c.@IcS5.c.@.bS5.cRichR5.c................PE..d....HMb.........."............................@.............................0.......w....`A......... ..................................i...h...d........................n... ..(...h...8............................................................................text...Q........................... ..h.rdata..............................@..H.data...l...........................@....pdata..............................@..H.edata..i...........................@..@INIT................................ ..b.rsrc...............................@..B.reloc..(.... ......................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1121976
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.967294751693177
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:rqP9bArz7F+ET/IbCLvipNz0hOERdNhpjdESlsH:YArvbaN9E7Nz+r
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3C75CF8BD6CBA43992C220EA77AE953A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B9A44246DAA08580D634AE61F523FB083830054B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:23A1636CC83D0940C8769D108D8D21EDD5468B4F2D1AAF40B893BA46894D28C8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:15096C2E9B1A11A615DD727891919DDD924D5CF4EEAFC5846D77DF49473919C6BD08DA7DDF2ECD1B1041A309DD300A65FD818A0079EB3B1659C8455FB78B24F2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*qQ.n.?.n.?.n.?.I.B.i.?.n.>...?.I.D.}.?.I.Q.a.?.I.E.o.?.I.R.).?.I.A.o.?.I.C.o.?.I.G.o.?.Richn.?.................PE..L...k2.G...........!.........................................................@......e.....@.........................p.......<........@...................J...0.......................................o..@............................................text...<........................... ..`.data....G..........................@....rsrc........@......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):590896
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.878541554918702
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:gd3TsOn+kitE4yZuQelurKsqZga/GRgxgQjGpFE8rul:MQi+JtnyZ4MrKNZSaGQbua
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D4219F344BBC27B05DBF1BF1E4C8AA20
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0868453AD5D18BA912157AAD2B886E5EF2D37A5C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6545F4894854E8807412ADAF0CB68C810DBBF3BEFA32811670C972081B3F6264
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B82E6580ABDEF9C5D4F2DDD6DB7F6C9635EB26869B3F2DCB7D40885FE07F634C5725206CBF213543575419D5F425659C163D1D489222DACDFE14BBB56DB86D1D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........E.Z.$...$...$.......$...$...$.......$.......$.......$.......$.......$.......$..Rich.$..........................PE..L...5.JE...........!.................F............@.................................2.....@.............................o...D...<.......................0D......4...................................p3..@...............x............................text............................... ..`.data...............................@....rsrc...............................@..@.reloc..J...........................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):162544
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.725491684144859
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:TKw377GwJJvS1/wr4jqbgHvc1aMRYp/FkWv2ETgpvjUYS+GB0LME:TK4GwJ0/U4mgk1jYOhbGa
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:47B263969085BB0ACF78A9BF33A12757
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2D912B957EF5B3DA0BE39E02870F4A2AF1CA2D7D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B5735D494D862C99D26CFB9ED84A97785B0B7828C92509956C2E80B7D5D05DAE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:320DE0DA1870CFE2C6705BE1D627ECBB6CD9C590EB08E7383493B150FB50ED2FE6FEDBEB572842CD2BC09788D054D1D2EBB71A317E0C12E50A4A645C0C875D4A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'.8%c.Vvc.Vvc.Vv..Uwi.Vv..Sw..Vv..Rwq.Vv1.Rwr.Vv1.Uwr.Vv..Wwn.Vvc.Wv..Vv1.SwJ.Vv._wk.Vv..vb.Vvc..vb.Vv.Twb.VvRichc.Vv........PE..L....GMb.................X...`.......1.......p....@.................................).....@.....................................x.......x................n......8.......p...........................0...@............p...............................text....V.......X.................. ..`.rdata.......p.......\..............@..@.data...............................@....rsrc...x...........................@..@.reloc..8...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44272
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.177750572037073
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:WgMZ1W+l8HEgOejnasaw6ojubUURKrUKixUD8E9VFK4i1ibRKrUKixUhXX+V4i/V:9MZZl8H/alVzRDEASCOVeEf8unBM9z58
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:395C27991A23CF7F778847261D624FED
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FF1DA9F3C483D34DAAFF081B9C765FE399CB7211
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:124D5A929FB53F7262CCA768DB66CBABFB6BDC440CAEE713EA14630A66F8821E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A318FF44622ED9D2922CA9E24E1FE4C90C64A02A82B96E24B834518CB3641772E68C9D2BBA54594052CF877ABD57AE606E7862EA3227F4AF56D570D3C6EA1E37
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Af............... .......7.............`a......`a......r......r[.....r......Rich............PE..L....GMb.................(..........@........ ....@..................................}....@E................................$b..<....p...............>...n...........!..T...........................h!..@............ ..8............................text...3........................... ..h.rdata....... ......................@..H.data........0......................@...PAGE.........@...................... ..`INIT.........`.......0.............. ..b.rsrc........p.......4..............@..B.reloc...............8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44264
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.174884756224076
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:WUMZ1/EgOejnasaw6oYghUHRKrUKixUD8E9VFK4iN9L7oRKrUKixUh14i/8E9VF3:ZMZ5/alVCaDEACaeEPnfUJu9z+/5Q
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8BFF6213333F06D94BED468EFDC7A7F7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C32E7C985627BD3B0BE5A098503FEDE1D3E0FBD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E65167EFCD6D9F3DCC08F98CFA27BE2A5606DCFF73D5DAB8DC2D23B30499B888
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2185CFBA28D86F259F403D5D3CAB349F0BC3175B3E93A722556B70AFF4F7C6333CFD750E71300BCFCC3C3426D0FA803B5A16F6BBD8C26BEC9CD1F192A05A4956
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Af............... .......7.............`a......`a......r......r[.....r......Rich............PE..L....GMb.................(..........@........ ....@.......................................@E................................$b..<....p...............>...n...........!..T...........................h!..@............ ..8............................text...3........................... ..h.rdata....... ......................@..H.data........0......................@...PAGE.........@...................... ..`INIT.........`.......0.............. ..b.rsrc........p.......4..............@..B.reloc...............8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):121592
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.835782634352764
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:98qdYlUTPxcyOVC1pAL4G4md+swJLbbHhCJaGkDnKeAY+1Qknjmcs5nXoR1:98+YlUT5cygC1pAjUbbbNDnK8+VgB21
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F180823E31F7DD42A6173FF52C3D5A80
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F5E7F735BF02A752E582DBC94D497AE1E926E64A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D6F8615FA8FBD0959D3911BFAAA1516B50F814FD6E41C904D819F1059A790574
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2230B0B96F11BFCC547DDC91B24EDCF005DBC1BA4EB36F740B92654207C2DB469321A85F0DCFD584111627F160D4170956960DFF199FE12ED988EAB685B57699
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O.{.........................................................=........................Rich....................PE..L...jGMb.................R...................`....@..................................m....@E................................H...P....................l...n......0....a..T...........................(b..@............`...............................text....H.......J.................. ..h.rdata.......`.......N..............@..H.data...$....p.......T..............@...INIT....D............V.............. ..b.rsrc................^..............@..B.reloc..0............b..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):137464
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.855448378450203
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:+7TOmoTY00rAxt9KMbxowqqR+d/mPIMN4SJWa/sjgyTVMR0ey+v2cQJyjA+wfCwJ:+7+Y00rot91bxowlrWaCZMR0v+v2SM+W
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:ED64CCAA1E1EFAD89CBAA8AF446FBF8E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A7FA45ED32D7D869B7D28E620736CF2F6EB46D1F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1B1C5644A0FB2F204FCC3B9160DEF29071C9B12BCDFE9D5E55468F9C201E6AD4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3A7FE2A26CDCC49AEF3FF50EBEBF9D3727BF4541E1A5B1CACF6E78E538CD8CD393B14CC1C90FF7592D733EBCF98C1D803FD9E85ADAB1E84A30F0DDAFA4D9569C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1&.WuG..uG..uG..a,..pG..a,..eG..a,..pG..a,..wG..a,..rG..uG..JG...2..yG...2R.tG...2..tG..RichuG..................PE..L....GMb..........................................@.......................................@E................................0...P........................n..........l...T............................................................................text............................... ..h.rdata..l...........................@..H.data...$...........................@...INIT................................ ..b.rsrc...............................@..B.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):153328
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.8695736934622476
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:CuW6OKtH/k7lvGc0VTmEFhDIHGCgYc3NUFh:jW6nUGcMmjj/T
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:80C81395624965704F1ACAC43C52674B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:907602979FF85209F9D3ABF08800802E40B01E9A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7B8D7E1C9613B4F57B1985EFDEF7005609A9D66591093C84985EE9D61D914D80
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3B7EDA18ACC489A8C2DE76567866756272A5240B5D3F9B30AC3833C54B483781908C58BF340698368597661EA7F311E7D3500912212FD0B6DBE1874708387AF2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........?/.Q|.Q|.Q|..W}.Q|..U}.Q|..R}.Q|..T}.Q|..P}.Q|.P|..Q|{.U}.Q|{.Q}.Q|{.|.Q|{.S}.Q|Rich.Q|................PE..L....GMb..........................................@..................................E....@A............................p...L...d........................n..........l...T...............................@...............`............................text...c........................... ..h.rdata..<...........................@..H.data...0...........................@....edata..p...........................@..@INIT................................ ..b.rsrc...............................@..B.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):54120
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.01134138513766
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Xgd1FXJmjyp2GHT+7oH/TRsS1XyzDEA3neEdnDUJu9zpX0:Xgd1FZYG2GHT+EfiOyZXbnyqzpX0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:983BA4319E7F979FCCC5FEA70F071164
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F57F3F16803329F5976BD2B8B0FBE3CC3D96F432
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E66F9E7A1E843402B378417567DBCD4CB6213EFA356BA694AA975232A14E4328
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9DB7EE3DF9BB46FCA864A2E794FAEA9462DAE1F2DC0D55F54494C39978F680CDD46726108D0427C9E22F162E7751AF5C5A95C1E632E2CE53755E6FD5FE7B3BE0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................h...........!..L.!This program cannot be run in DOS mode....$.........................................................................................................................................................................................................................................................................................................................................................................................................].............q.......q..............M.......M........q.......q.......q.......q......Rich............PE..L....XnI.................J...........,.......1...............................d..............................................xY..<....[...............d...n..._......`1..............................H3..@............1..T............................text...f,.......,.................. ..h.rdata..$....1.......1..............@..H.data........4.......4..............@...PAGE.........=..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):153336
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.870649535470121
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:ZiouNl+fGO5SspCTWvxqzWlWAG5QVgjYi2KTmkiU1Wutdk1BrzEzivYXL6nxzuwW:Zioo+fGORHFlWaSMcTmAhDIH02YXL6xq
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:885095B6E38EBE83F8ADD39CFDE4566C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:44AB689E87D2E2752B10048A866394D853A5D033
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5F271F767DA30D0C319A1620B20F539380F4B18B1EF2AE260C15D2E6F7067993
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F6AF10998F20479A26B6E1FA159A9B729FB8D6CC73EAC1ECD1ECB1366F44CE0A9768F842C0F5A107FB07ED422F6AEB9BF5B2BFCB36285D19A0AB55CCB574EFF6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........?/.Q|.Q|.Q|..W}.Q|..U}.Q|..R}.Q|..T}.Q|..P}.Q|.P|..Q|{.U}.Q|{.Q}.Q|{.|.Q|{.S}.Q|Rich.Q|................PE..L...uGMb..........................................@..................................'....@A............................o...L...d........................n..........l...T...............................@...............`............................text...[........................... ..h.rdata..<...........................@..H.data...0...........................@....edata..o...........................@..@INIT................................ ..b.rsrc...............................@..B.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):110832
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.897773416332184
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:XDLvDPW58iBWSGMvGW2zPHge4620TnegqzC:XDLvDPWDWSNOoO20Te9
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9252CB35556F931D9C2EA32EBF5DB516
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AD947A5944F9A33E8328489E87F2C1ED556BE82B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C0C989E3A381596946EAD999C4A547C493DCC0B884FB26C4EA9978B3DB9B14B6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:968A53DF89A07EC320B1430B6588E135BF436C3077A9A81443AB6E00F18B2E1812C15B5B5F638E0D83C1D459252A7A5B811CB45FA0D42F86293DEFBAC078CB1E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......E.OZ..!...!...!.......!.&8O...!... ...!.d. ...!.d.'...!.d.$...!.d.%...!.d."...!...%...!.......!...#...!.Rich..!.................PE..L....GMb.....................<....................@.......................................@E................................4R..P....`...............B...n...p..........T...........................8...@...............l............................text............................... ..h.rdata..<...........................@..H.data...............................@...PAGE......... ...0.................. ..`INIT....&....P...................... ..b.rsrc........`......."..............@..B.reloc.......p.......&..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):78056
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.098813636177265
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:8IFJip4syfSUkF9th/a7IT/ETz2ikn68qzwsP:8IFop4sz7JaoETz2iksz
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B39C06952CE0BD0C3002A0EEF2536DDF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C8020E1933F8C7845ABCD417FD9D54D8092C235F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EE8C75C189A371FAFB5A693222701C40B6AC6FC97354D5F7DAE9AD7663F2A676
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E1D8748CF660A2AC3CBFFC8164B86D40BCCAC92FF3ADBD3245A438CFE63DB9386D1E0FA3BDF03D2D6931AFEF49714A988770C82185409896D0C4EFCEA00E2786
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1",.uCB.uCB.uCB.|;..wCB.R.,.wCB..%D.tCB..%G.vCB..%F.zCB..%A.pCB..%C.rCB.uCC.8CB..6F.yCB..6..tCB..6@.tCB.RichuCB.................PE..L....GMb....................."....................@.................................oK....@E................................ ...d.......X................n......|...t...T..............................@............................................text....y.......z.................. ..h.rdata...............~..............@..H.data...d...........................@...PAGE............. .................. ..`INIT................................ ..b.rsrc...X...........................@..B.reloc..|...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):102640
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.9610060483936556
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:M5yPXvJgc+l1UnKIKb3c2aZIS9dkfPC/NwQtWKynwzp:M5yPXHGqf9SfmNwQM9wV
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3FE2FCEA2ED3E82AEB26411A354B7167
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BE45E45B765F7CF5CF556784D663DDDC57D635EF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F3E719FFF8ACA8EF39EF607EB87D363E71AC632ED025375A1CDBFC3E19D93506
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F8C62D22C0E9981C569C91E4FAD086956837620A6AF2594680893E1D6A04FC24853802377AB8CEBAA6815BB87B99B34147F8D14C4B8C78D2163835EE99D4C075
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........t.f'.f'.f'...'.f'.e.'.f'..`&.f'..c&.f'..b&..f'..e&..f'..g&..f'.g'..f'O.b&.f'O.'.f'O.d&.f'Rich.f'........PE..L....GMb.....................D....................@.......................................@E.................................A..d....P..............."...n...`..h.......T...........................@...@............................................text...>........................... ..h.rdata..4...........................@..H.data...............................@...PAGE.....$.......&.................. ..`INIT....$....@...................... ..b.rsrc........P......................@..B.reloc..h....`......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):153320
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.869930312473286
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:/uW6OKtH/k7lvGc0VTm4hDIHYVY3w99+1:2W6nUGcMmbdz
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E84B5D2DA80B52D44EC1D2874865816D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6201BA21C1B6251273193DD87471FEE8386E7773
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:776CA6A2815BF5F84C6AFF9BB1F9136AFF4FD18B0CB0C9C692C00B13BD630625
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AB4D2C82B04DAD2FFF33540945231FA4CD353F7F680FF789C7F694C070B6EB645112ADAF20A8040B41A24681891B5A5B4D1637E422B8B3B1AFC2A3EAE8B4CE81
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........?/.Q|.Q|.Q|..W}.Q|..U}.Q|..R}.Q|..T}.Q|..P}.Q|.P|..Q|{.U}.Q|{.Q}.Q|{.|.Q|{.S}.Q|Rich.Q|................PE..L....GMb..........................................@......................................@A............................p...L...d........................n..........l...T...............................@...............`............................text...c........................... ..h.rdata..<...........................@..H.data...0...........................@....edata..p...........................@..@INIT................................ ..b.rsrc...............................@..B.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):63728
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.04627349224405
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Y0lgxoM40ryJu98YOHkgTZrwAgbaIErTwDEAgEEheE9nOtJm9zdz0Gy:Ya0r8u9kEAw+TigFhPnOWzh0Gy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D413709825495F103A49A723D567A53B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FBF3F19D3A6E82FBF17774195A8DC8AFFA5A96CD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8E1B80137CB29A9AFD6B68439E4705EE0E0932795D049D8013539C36967FA46D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:46D74EA97E700EAABE50C74A35011D5DBF6113515F0255A7A291DF718D5E834632C605156904FCCA71C36B7DC47476A58000E530130E29186A35499A20A40B22
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u.!.1.OT1.OT1.OT^.IU6.OT1.NTd.OT^.NU4.OT^.KU4.OT..KU3.OT...T0.OT..MU0.OTRich1.OT................PE..L......].................r...................`....@......................................@E................................L...<........................n...........b..8............................b..@............`..\............................text....F.......H.................. ..h.rdata..H....`.......L..............@..H.data...p....p.......R..............@...PAGE....J........ ...T.............. ..`INIT....,............t.............. ..b.rsrc................~..............@..B.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):386800
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.61624447429505
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:CG1sFlqcwur1aCp4HWaZ/wjfVGZmPmbLRelu9GkVZwN6ZqEWfU88U51:CGolqurfMHwjfVrmbV8k5WfkU51
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D650432F553B7D6E0D6F6B0117DEF101
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2E8E3E98597E45561531C428521D83D0C0E307B6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1EB5289F14F86999D98CED172EF26CE217714D3B66D6567EE483A834498BF272
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D16B13162F5A3584153E8DBA423E56872ACD2AFE82F38DE2AF1F0EBCD8818DE9AB1497A2D9A83EA0248980E53BCCAC4A4B0266B876402D67730F50169FD4A87D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................Z................A......A.l....A......Rich...................PE..L...E..].....................v......0D............@.......................................@E.................................D..d....`...............x...n...p..`U..P...8...............................@............... ............................text............................... ..h.rdata..............................@..H.data...............................@...PAGE....6.... ...................... ..`INIT....r....@...................... ..b.rsrc........`......................@..B.reloc..`U...p...V..."..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):91376
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.995216640220915
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:VY1fS2Z1u/u+aweMVNF983zEUC77Wt7XKHa4o7AZs4Sk8pOoxIVwvclFKwmDEA7U:gOo0N4jEUggoa/zOoGaOVQbVnFzUh
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3AB233B09F958C8650733D010DC02854
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A27386D49AE026601EDBFE10CD1CC12A4A619537
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A2236ED1E6233A8E9DC90FB929E111063BBB8E2632040D2EAFB47A92D3A48AC8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1F5973542D2386A28934354302F9FAFFA41365DC41862C3E0B985B6F35D9EE4A783B0B513989C8EE8DE54C2613C10396BAF1EC9DB0ADA1FC8425325E08AFB2D8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.OZ..!...!...!.......!.6:O...!... ...!.t. ...!.t.'...!.t.$...!.t.%...!.t."...!...%...!.......!...#...!.Rich..!.........PE..L....GMb.....................4....................@..........................P.......$....@E................................4...P.... ...................n...0..........T...........................h...@...............\............................text............................... ..h.rdata..l...........................@..H.data...t...........................@...PAGE....l).......*.................. ..`INIT................................ ..b.rsrc........ ......................@..B.reloc.......0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):109800
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.9462472565990705
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:SBOhUoY7iMnT1VIq0V7DdKl6GsTnVauQOU4V1WgnbqzCn6:SBOWXjJW/dtnUONV1WgGf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1220DF5B3BE0034C7ABBA8DECA22138C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AF9C78593BF20C2DB7289A32D680BCE610EF27C2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FE41762E263D2AFC664F07837F5D990FE595D904BF96EC858225BADE6D5B75F8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2AE44310DE0539F5F75219FD0B7AB1F2373EEE32652AAB0A79F605BF951D108505C17504081A603DB5B30C57F1A2288197CE0A83F7B9064FC47E50F73F1AF57D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................5....U.....................................................Y..........Rich............................PE..L....GMb.....................D....................@.................................I.....@E.................................a..d....p...............>...n..........T...T...............................@............................................text...R........................... ..h.rdata..............................@..H.data...............................@...PAGE.....$...0...&.................. ..`INIT....8....`...................... ..b.rsrc........p......."..............@..B.reloc...............&..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):153328
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.871400579247186
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:huW6OKtH/k7lvGc0VTmdhDIHtDY7YC2em:oW6nUGcMmMKk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:54F7AA56D74198F29649A0CDF36768FD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C9C5BE999B76755747A5EDA3E672E505683AA9BC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:594BD99B4967A95C9E174F647DA808AF83363190AC86940F25B41E0FF1E71E98
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9F35CB298DCEAAFFBAF92B016BA61AB8DBF97A23E71AC9542878E4214AF4F77C4B4E598DEB96269DD694B664BC724D639B6293924CE1E33D0A8DE8E4ECFE0DAF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........?/.Q|.Q|.Q|..W}.Q|..U}.Q|..R}.Q|..T}.Q|..P}.Q|.P|..Q|{.U}.Q|{.Q}.Q|{.|.Q|{.S}.Q|Rich.Q|................PE..L....GMb..........................................@.......................................@A............................p...L...d........................n..........l...T...............................@...............`............................text...c........................... ..h.rdata..<...........................@..H.data...0...........................@....edata..p...........................@..@INIT................................ ..b.rsrc...............................@..B.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):45333
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.407894857606071
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Dztwegvsoi9vtwW2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAD:HzdwUEOH4CFRb0QCTKAR9zRQ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1FA5A379C326CA6981DCB336DB9C5C84
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0B80504D1EEB1B7661BA50BAD0F01A9919360DFF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B0BAA4D88931FC10CD7D9C86980E0C7AD5260B4FE40266D23CA4EDFE4C022993
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CD0FA0BB4EC9FE0F83B2E47810B3F5A187E7F181A02031B81646FC2987B050B485F28593C6F8AEA218C138CF1677286C8FB37EFFEAA90D13FC49A8EE17C764B7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...`.H.e......0.....+.....7......0...0...+.....7.....Q...}..N....^....220509020255Z0...+.....7.....0..60....R3.1.7.1.2.7.6.7.1.1.3.A.7.F.F.C.D.D.9.8.9.E.A.8.A.8.1.4.0.C.4.0.7.9.5.1.6.9.2.D...1...0M..+.....7...1?0=0...+.....7...0...........0!0...+........1q'g.:........@yQi-0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.7...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0...0....R3.E.E.2.D.F.6.9.A.1.F.9.3.4.C.F.8.F.1.7.E.1.5.E.1.4.3.A.6.4.C.C.3.0.E.E.1.E.7.1...1..{0E..+.....7...17050...+.....7.......0!0...+........>..i..4...^.:d.0..q0P..+.....7...1B0@...F.i.l.e........s.s._.c.o.n.n._.u.s.b._.d.r.i.v.e.r...i.n.f...0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7689
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.533714905207605
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:ziA1XeTb+vanamoDjaaLoxom3ppmt1QAzetnd1GDuWnB:ziA1XeTbZazDm5Sb1QJnd1GDuWnB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1FA22B9062E164C665D3BEB56628E039
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3EE2DF69A1F934CF8F17E15E143A64CC30EE1E71
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:69AC38EF895EA5C45A0BB9753B49B050ABE14D2DFEDF2EAA33B8AC13F8A48A30
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C0B450752C8585052D7E3CD2BABAE466F1EE57F804B00088977437B00E8324BEBA51CA74088ED360F2CF36D35C3A8058FA8F0E0C09719C047ED1E1F306A2640F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*************************************************************************************..;..; Name..: ss_conn_usb_driver.inf..;..; Function.: Install SAMSUNG Mobile USB Connectivity Device Driver..; ..; Copyright (c) DEVGURU Co., Ltd. (www.devguru.co.kr)..;..;*************************************************************************************....[Version]..Signature="$WINDOWS NT$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=04/06/2022,2.18.2.0..CatalogFile=ss_conn_usb_driver.cat......; ================= Class section =====================....;[ClassInstall32]..;Addreg=SampleClassReg ....;[SampleClassReg]..;HKR,,,0,%ClassName%..;HKR,,Icon,,-5......; ================= Device section =====================....[Manufacturer]..%ssud%=ssud, NTx86, NTx86.6.1, NTamd64, NTamd64.6.1, NTarm64....; For Win2K..[ssud]..%SAMSUNG.DeviceDesc% = ssud.Install.CoInst, USB\VID_04E8&PID_685D&CONN..%SAMSUNG.DeviceDesc% = ssud.Install.CoInst, USB\VID_
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):47234
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.399781529987824
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:fRWKpkuSJPPcdwUEOH4CFRo8tpQtR9zusFeL:fRWIkuSudwUEOHnB/QP9zuwa
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EBA75B577C5473B10558F44FACBF3756
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7D36FBDD0E0EBEC99D6834CD703DA2C110A6CFAF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:294514FDC26C6CD31BB4AD4FD571CD7246B4FBC4AA8A021731831B48BE8AF92B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:23EDFBCB8691EB774FA96F132172E6A63541882F8D5D70A271166938C102F70635415A7452FC84D5275FBE6B32711164F97F0090A16A8985F02B84E1CBA1026E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0..~..*.H.........o0..k...1.0...`.H.e......0.....+.....7......0...0...+.....7......,.:N..M..A.!.....220509020255Z0...+.....7.....0...0....R0.D.4.F.2.B.1.F.B.9.B.E.1.1.6.0.0.D.E.0.6.B.2.1.D.4.A.F.0.0.1.8.E.F.3.9.2.A.1.A...1...0M..+.....7...1?0=0...+.....7...0...........0!0...+.........O+....`..k!....9*.0R..+.....7...1D0B...F.i.l.e.......0s.s._.c.o.n.n._.u.s.b._.d.r.i.v.e.r.2...s.y.s...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0...0....R1.5.5.4.D.A.E.7.C.E.5.B.E.D.A.D.B.4.9.4.C.1.2.E.1.C.7.4.6.D.B.E.7.6.8.4.E.0.3.E...1...0M..+.....7...1?0=0...+.....7...0...........0!0...+.........T...[.....tm.v..>0R..+.....7...1D0B...F.i.l.e.......0s.a.m.s.u.n.g.d.e.x.e.a.s.y.s.e.t.u.p...e.x.e...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14937
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.519152254357573
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:5CA1JeTbBpJp2Hc4pkHFHT1Q+ClNowIapLNHwiPR:xJCbBpJp2Hc4pkHFHi/owIGd
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F29405E57E1499F8445D5D337F1B8A1B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9FE0093DAEA57038DBBFC9084DAFA4670B67173D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:938EECA090DF3E38623F67B97D4090373D01AF79C0BAC0AA6DFA5AF2282E663F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F788BB14482BE1228F474453BB87C5A791E6FF824D1A112E76363A92ECBA0D7C9B419207A358A96AA7FC7BAD04C9DAE298660CFB8D8CA194109FEEBE3122A0E1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*************************************************************************************..;..; Name..: ss_conn_usb_driver2.inf..;..; Function.: Install SAMSUNG Mobile USB Connectivity Device Driver V2..; ..; Copyright (c) DEVGURU Co., Ltd. (www.devguru.co.kr)..;..;*************************************************************************************....[Version]..Signature="$WINDOWS NT$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=04/06/2022,2.18.2.0..CatalogFile=ss_conn_usb_driver2.cat......; ================= Class section =====================....;[ClassInstall32]..;Addreg=SampleClassReg ....;[SampleClassReg]..;HKR,,,0,%ClassName%..;HKR,,Icon,,-5......; ================= Device section =====================....[Manufacturer]..%ssud%=ssud, NTx86, NTx86.6.1, NTamd64, NTamd64.6.1, NTarm64....; For Win2K..[ssud]..%SAMSUNG.DeviceDesc% = ssud.Install.CoInst, USB\VID_04E8&PID_685D&CONN2..%SAMSUNG.DeviceDesc% = ssud.Install.CoInst, US
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44825
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.406640709525741
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:YztwtvtwQ9W2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAheua2:ew4wUEOH4CFR+EtEjR9zAc7qjl
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FF3E9FB9222D10476B3BDB1906E6B37C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C4136421A92C32D53E9F9E8F6FAC4D11C1F63A0B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3E634088F953563A8965257A771306442E19AA5EE09F736CCD174173D3C203A0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FE2A8BCB86B0740ECF7F2DE7C3AADDFCFD9DBBBFB8BA2082F914058239DD4E32C652885E99572233A552221322CD4BF1F263C297AD4BE4C59B130D646C4D11D4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...`.H.e......0.....+.....7......0...0...+.....7......../QwE......+...220509020255Z0...+.....7.....0..=0....R3.1.7.1.2.7.6.7.1.1.3.A.7.F.F.C.D.D.9.8.9.E.A.8.A.8.1.4.0.C.4.0.7.9.5.1.6.9.2.D...1...0M..+.....7...1?0=0...+.....7...0...........0!0...+........1q'g.:........@yQi-0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.7...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0...0....R4.B.C.9.1.E.B.9.B.7.D.A.B.8.2.8.0.B.E.D.A.3.C.6.1.9.7.4.7.4.B.A.9.2.2.9.0.9.B.1...1..e0:..+.....7...1,0*...F.i.l.e........s.s.u.d.a.d.b...i.n.f...0E..+.....7...17050...+.....7.......0!0...+........K.....(....tt..)..0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14803
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.408621075629552
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:oNXgKyZTnaxiq5cQdwnCJsT76nb/KSH0mYVqXEx7ifN++NAsdsT29wnv6zbb22bT:opgKyZTTd5J0bdbJGJvEGPQzoxmmKsy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C82694B40AF9BC0499D9F667B5ABEFE7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4BC91EB9B7DAB8280BEDA3C6197474BA922909B1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F73C41B68D9D84355CF136A63EAED65204B0CAF62200F67C27612EFD87E6B0B5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:865F4D6714263E18A71256DB73B53372F15175FC4E83603BAD3B6A29D53F2ADB49FC7C671C31D2997358F3686A63BF35F514A656394B687E9F60EE9C8B0BCB99
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*********************************************************************************************..;..; Name..: ssudadb.inf..;..; Function.: Install SAMSUNG Escape USB Android Debug Bridge driver..;..; Copyright (c) DEVGURU Co., Ltd. (www.devguru.co.kr)..;..;*********************************************************************************************....[Version]..Signature = "$Windows NT$"..Class = AndroidUsbDeviceClass..ClassGuid = {3F966BD9-FA04-4ec5-991C-D326973B5128}..Provider = %ProviderName%..DriverVer=04/06/2022,2.18.2.0..CatalogFile = ssudAdb.cat....[ClassInstall32]..Addreg = AndroidWinUsbClassReg....[AndroidWinUsbClassReg]..HKR,,,0,%ClassName%..HKR,,Icon,,-1....[Manufacturer]..%ProviderName% = Google, NTx86, NTx86.6.1, NTamd64, NTamd64.6.1, NTarm64....[Google.NTx86]..%CompositeAdbInterface% = ssud.Install.CoInst, USB\VID_04E8&PID_685D&ADB..%CompositeAdbInterface% = ssud.Install.CoInst, USB\VID_04E8&PID_685E&ADB..%Compo
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):46591
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.404330005114403
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:qQowPTEaNYF4W2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAhew:qQ7uwUEOH4CFRa3j05seyR9z6M3o/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A5DD44FE81BED446468F5C0F8D0E4F86
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4B71F530384579B2720937A6F224834358852B4C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8ABA48D58995B4C2C9F6BFA9CE212EBA92D26D2CC393EBD0F380DDBD930FD07D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E4DE5F920D7E2C2D3AFBF796FF7CD4C13797E527CA58FB111EDF8F8547FD3AD7E99A38C299F566D538C4E81297B8FEB178E325B9984A3691041122D482DB59ED
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...`.H.e......0.....+.....7......0..}0...+.....7........o...F.L.l.....220509020255Z0...+.....7.....0..#0....R0.1.D.8.1.C.1.F.7.9.0.7.4.4.7.9.8.7.1.1.4.C.3.4.1.C.F.9.2.E.5.6.0.1.F.3.B.9.9.4...1..o0<..+.....7...1.0,...F.i.l.e........s.s.u.d.b.u.s.2...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+............y.Dy..L4...V..0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0...0....R2.3.B.7.1.5.3.4.4.D.F.5.D.7.6.5.1.C.2.8.6.A.0.7.F.F.E.A.4.2.1.7.2.B.5.4.5.1.2.9...1..o0<..+.....7...1.0,...F.i.l.e........s.s.u.d.b.u.s.2...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........#..4M..e.(j...B.+TQ)0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24588
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.481017771357468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:V91eKrz/tz/Qj/g8z/aj/pz/Oj/Gip+IobIdfPr:Hrz/tz/Qj/Nz/aj/pz/Oj/GipNobWXr
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B6A75287B4C4ADF1DDF490D4C42909BE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D9C38810D04938669E3F6E4E21D0CCE9D78445AB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B766DE42904C9F1458CD5415371B59B0EA5B30E8B409E55C5EC5565B970FD794
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C8217EE6B0056C891140A0F60C086415A667FCD67C30CE351E994F331A8C0B16813506567CDF049D920DCD72726B8B5B922ED614F1BE75A5819BE83FBF8C0090
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;***************************************************************************************..;..; Name..: ssudbus.inf ..;..; Function.: Install SAMSUNG Escape USB Composite driver..;..; Copyright (c) DEVGURU Co., Ltd. (www.devguru.co.kr)..;..;***************************************************************************************....[version]..signature="$CHICAGO$"..Class=USB..ClassGuid={36FC9E60-c465-11cf-8056-444553540000}..Provider=%Provider%..DriverVer=04/06/2022,2.18.2.0..CatalogFile=ssudbus.cat....[ControlFlags]..ExcludeFromSelect = *....;-----------------------------------------------------------------------------..; Specify target paths.....;-----------------------------------------------------------------------------..[DestinationDirs]..DefaultDestDir = 11 ; LDID_SYS..ssud.NT.CopyFiles = 12 ; system32\drivers..filter.NT.CopyFiles = 12..ssud.Ext.NT.CopyFiles = 12 ; system32\drivers..filter
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44291
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.413878170849032
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Yytb+NRDQW2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAheuaoo:cDPwUEOH4CFRyzMTKAR9zREEe
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2269A60028A4753CE880BD86CEAD130E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C056A5D906E70787A3FCD28EF800F89C63AF6362
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7F3EADD546EFC92657B0F00C482D78A621F6BEFFE48948401E75C55A99FA34AF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:76A615AF7CB22997AD21EF3D858D32220D0FA8C248F77FCF7274AB4CFBC6AB2F66A6FC6B82F66937118F6854D4809E9313C811DDD88B8B423DED9A1A677303A1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...`.H.e......0.....+.....7......0..~0...+.....7........[.^.M..........220509020255Z0...+.....7.....0..$0....R2.9.0.F.F.0.9.4.9.D.A.4.0.C.7.8.3.2.D.4.2.E.B.4.8.A.8.5.0.4.3.9.0.1.0.F.6.1.F.E...1..o0<..+.....7...1.0,...F.i.l.e........s.s.u.d.d.m.g.r...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........)....x2......9..a.0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0...0....R6.5.7.4.7.F.4.7.2.6.B.7.A.B.9.F.3.8.A.B.5.1.1.F.9.8.4.0.B.C.9.B.A.6.E.9.4.E.1.F...1..o0<..+.....7...1.0,...F.i.l.e........s.s.u.d.d.m.g.r...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........et.G&...8.Q..@....N.0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7362
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.178469116175068
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:LA13+QZurxSkyfImdf0q/H4HUTUlrnU864Ll:LA1uXr8kyfImdf0q4HUQlrnU864Ll
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:35AF070110A5292A719420DA06683B26
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8E250DB865CFFDF45B66613C76A0E774F41DBAE4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A9E741C11D49C393CFE7F6C0D4EA793CE16838157CCD2FF3616EFECABB854D49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2DDE84FC3AB830FCA06FAE034F30B03631A9D79F0ACE633951A7026E271A9F3C33649CF297CC3FE095855AEDE89AFCFA26D4C090C18E20DD554F43FF55915995
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*********************************************************************************************..;..; Name..: ssuddmgr.inf..;..; Function.: Install SAMSUNG Escape USB Device Management Serial Port driver..;..; Copyright (c) DEVGURU Co., Ltd. (www.devguru.co.kr)..;..;*********************************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Ports..ClassGuid={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=04/06/2022,2.18.2.0..CatalogFile=ssuddmgr.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..1 = %DiskString%,,,\i386....[SourceDisksNames.amd64]..1 = %DiskString%,,,\amd64....[SourceDisksNames.arm64]..1 = %DiskString%,,,\arm64....[SourceDisksFiles]..; filename = diskid[,[ subdir][, size]]..ssuddmgr.sys = 1..;MSSCINST.dll = 1......;-----------------------------------------------------------------------------..; Specify target paths.....;--------------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44794
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.410909693589551
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:xztwvtw5VkBW2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAheuv:Fk6wUEOH4CFRj+TTKAR9zRrtsKK
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5B67E1EEFBA39415DD449F42E213EFF5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FF2D840FAF305795B0902EAD5862FBE0FDB0B562
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F4653A350E55ADC484E813F529F3192906DDE28C8C7E5B54C87574F29C033BD6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8553605E27B321B595A4058AA94C50E98FE8A3C4B3D67FAEE191072BB79AC5CB9F40A62EE81171F59506292A72AB1533CE0591CD5A060CA48D24BF8BA650ED0B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...`.H.e......0.....+.....7.....y0..u0...+.....7.....7..A..H.....7.V..220509020255Z0...+.....7.....0...0....R3.1.7.1.2.7.6.7.1.1.3.A.7.F.F.C.D.D.9.8.9.E.A.8.A.8.1.4.0.C.4.0.7.9.5.1.6.9.2.D...1...0M..+.....7...1?0=0...+.....7...0...........0!0...+........1q'g.:........@yQi-0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.7...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0...0....R6.7.F.1.0.F.1.9.2.5.3.9.F.6.4.0.E.2.6.9.B.1.1.9.9.C.7.5.1.F.4.E.4.7.C.6.B.7.8.4...1...0M..+.....7...1?0=0...+.....7...0...........0!0...+........g...%9.@.i...u.NG..0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.7...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9038
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.50220411395359
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:ZAKczwfG30tmuVAQBM7GlQ/7+ltmuVAQBM7GlQ/7+6x66xcsBQ/ShM7v+uytmuV6:ZAKczwfGxr+TzI07M+x1SDJAJ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F4499D0302A4A0175DF4119A6F1F3506
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B111218CE098D542CECE84E94960EA22160FD669
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DE016AB87CA8736978D65C1E16B7885F7D958BBB942AEC62B29490FADEA7BC20
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:83DF6D90310A8AFA55179943AF3EFB5CA14598A12AE8B618B5532BEB4D2051D630CC36DB180E2D034CD6410CD4D0C24535873ED97A8B379BDBBBC31CBC905A48
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*********************************************************************************************..;..; Name..: ssudeadb.inf..;..; Function.: Install SAMSUNG Escape USB Andorid Debug Bridge Interface driver..;..; Copyright (c) DEVGURU Co., Ltd. (www.devguru.co.kr)..;..;*********************************************************************************************....[Version]..Signature="$WINDOWS NT$"..Class=EclairAndroidUsbDeviceClass..ClassGuid={F72FE0D4-CBCB-407d-8814-9ED673D0DD6B}..Provider=%ProviderName%..DriverVer=04/06/2022,2.18.2.0..CatalogFile=ssudeadb.cat....; ================= Class section =====================....[ClassInstall32]..Addreg=SamsungUsbClassReg....[SamsungUsbClassReg]..HKR,,,0,%ClassName%..HKR,,Icon,,-5....[SourceDisksNames.x86]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ssudeadb.sys",,\i386....[SourceDisksNames.amd64]..; diskid = description[, [tagfile] [, <unused>, subdir]]..1=%DiskString%,"ssudeadb.sys",,\amd64....[SourceDisksFiles
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44827
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.40467531077209
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:0TEztwvtwQ9GbW2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAhT:0TCkRwUEOH4CFR9j05seyR9z6MaM
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4361F1DB3BF741F0166DCD6ABF3BDA7D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1681C2C844102344E5A11F900E79EABF39D42A53
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3CB61BC746BAC171A17FE24D80B46700F71755F4706B8E4DFE34409F561B74AB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2ED303EA98752C493BFB1B849154F4CDF3025AF9139A5BE5F84537584B9301D50198F774A87822B48D9AD064C14BBAB147864397691F363BC06BA3D387075261
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...`.H.e......0.....+.....7......0...0...+.....7.......'!t.G...K.5.S..220509020255Z0...+.....7.....0..?0....R3.1.7.1.2.7.6.7.1.1.3.A.7.F.F.C.D.D.9.8.9.E.A.8.A.8.1.4.0.C.4.0.7.9.5.1.6.9.2.D...1...0M..+.....7...1?0=0...+.....7...0...........0!0...+........1q'g.:........@yQi-0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.7...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0...0....R6.7.F.1.0.F.1.9.2.5.3.9.F.6.4.0.E.2.6.9.B.1.1.9.9.C.7.5.1.F.4.E.4.7.C.6.B.7.8.4...1...0M..+.....7...1?0=0...+.....7...0...........0!0...+........g...%9.@.i...u.NG..0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.7...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8211
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.385720247105668
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:iNlgKa/ONX9V4jZ3iIze7pZXppMHlze83ivd+NX9V4jZ3iIze74UZXppMHlze836:ibgKaQ9d43GAEGPozoxmSKC
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6A4D567775F6AD295604443C7D3A6A09
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F8AE0C2D80A2EA028C55A3D4A273C0F759C41D7A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5C0567F8E1A4C70C97AA691DB2811C6E676399F77EDA5B177BF164AE9ED5D73B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EF6B0146FB95512D8583F2263CEA68F7C5C5627FB3997FD53EB718FBF1D9606632BEC64EEBEEBCC3C2036EA7EE089AA256526765A86847F9A0195A97E3375D4A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*********************************************************************************************..;..; Name..: ssudmarv.inf..;..; Function.: Install SAMSUNG Escape USB Marvel Diagnostic driver..;..; Copyright (c) DEVGURU Co., Ltd. (www.devguru.co.kr)..;..;*********************************************************************************************....[Version]..Signature = "$Windows NT$"..Class = USB..ClassGUID ={36FC9E60-C465-11CF-8056-444553540000}..Provider = %ProviderName%..DriverVer=04/06/2022,2.18.2.0..CatalogFile = ssudmarv.cat....[Manufacturer]..%ProviderName% = ssud, NTx86, NTx86.6.1, NTamd64, NTamd64.6.1, NTarm64....[ssud.NTx86]..%MarvelDiagInterface% = ssud.Install.CoInst, USB\SAMSUNG_MOBILE&MarvelDiag..%MarvelDiagInterface% = ssud.Install.CoInst, USB\VID_04E8&PID_685E&MarvelDiag..%MarvelDiagInterface% = ssud.Install.CoInst, USB\VID_04E8&PID_6860&MarvelDiag..%MarvelDiagInterface% = ssud.Install.CoInst, USB\VI
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44282
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.412755100878356
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:BMflUPW2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAheuaouZwu:RSwUEOH4CFR+TKAR9zR4P9k
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8E4B12D5761A26764CA39FE0F47369F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:82197B92FB05DFCDB6AE6C3A3EF0D5E4A0031E25
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9F5363BE9695D1D0996F5DD6D0EA7A6B2DB7071704A6CB05FA4EC958623902FF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7C218C5C09F4C1DB325357E30536A31BA214A0FE0D3354E06148DAD383D969DA72E3B69CE99FD4ECD99AE21678F04761EB86D4169A3021E54D259F5375D6D2CD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...`.H.e......0.....+.....7.....z0..v0...+.....7......P.}...C..m.:..[..220509020255Z0...+.....7.....0...0....R1.2.0.8.3.B.E.0.5.7.3.F.3.2.A.0.9.8.E.B.0.C.D.0.8.D.7.A.6.3.B.3.2.F.3.9.0.F.C.A...1..m0:..+.....7...1,0*...F.i.l.e........s.s.u.d.m.d.m...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+..........;.W?2.....zc./9..0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0...0....RB.B.F.F.3.5.5.E.7.A.0.B.F.2.7.4.7.9.C.7.5.7.5.3.3.5.1.7.5.E.4.1.B.F.F.1.D.8.4.7...1..m0:..+.....7...1,0*...F.i.l.e........s.s.u.d.m.d.m...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+..........5^z..ty.WS5.^A...G0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):52182
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.865828886315931
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:zwFY1ZMwV9Z94k9N9GAXhy2dmwuioErq+pSl16JfV8zZo9KgvCoy54eR3xC//YAd:zdZNV7OkXTXhxmwuioErq+pSlInS90
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:236162622D162F14734145BCDFE6AC86
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DD2DA1D8030151C17A499722289DBBA142F74E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8ED329FA420D3CCE4F08DA73ED2AD4699B96C888B5FB2FECDAEAA5F0068409E9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F483D7B1701A3A2AE17DEBA4D92094D9E14EDCE4AD72089C156F8BA0CBE2801A0708F0D194F6F7CD8D807C349C5F3C4EB98EF41D11E4B9F0DFC68BAD16AC640D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*************************************************************************************..;..; Name..: ssudmdm.inf..;..; Function.: Install SAMSUNG Escape USB Modem driver..; ..; Copyright (c) DEVGURU Co., Ltd. (www.devguru.co.kr)..;..;*************************************************************************************....[Version]..signature ="$WINDOWS NT$"..Class =Modem..ClassGuid ={4d36e96d-e325-11ce-bfc1-08002be10318}..Provider =%Provider%..DriverVer=04/06/2022,2.18.2.0..CatalogFile=ssudmdm.cat......[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..1 = %DiskString%,,,\i386....[SourceDisksNames.amd64]..1 = %DiskString%,,,\amd64....[SourceDisksNames.arm64]..1 = %DiskString%,,,\arm64....[SourceDisksFiles]..ssudmdm.sys = 1....;-----------------------------------------------------------------------------..; Specify target paths.....;-----------------------------------------------------------------------------..[DestinationDirs]..DefaultDestDir = 12
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42884
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.407903056501177
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ndW2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAheuaouZw//6rP:nEwUEOH4CFRQG3UJCR9zoCNQX
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D293AE67FFC8F747B781354203DA778E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:267E1D62965A2DF07DB52EE865BF7DBB256AF842
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:47F1EFBBA7FCF421FFB117AEC6D1B47F85F706F57EF65C12BE19650C04510169
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FA0B4E7A866E44D6D6B5DCD33096B45085CB75781BADBECD3C36F4BB7F492B6C09D7D86CAA851A3ACB9429002F0E318E68B4055E42B8D0210379A3A1C205A935
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H.........q0..m...1.0...`.H.e......0.....+.....7......0...0...+.....7........w5.N..~..y....220509020255Z0...+.....7.....0...0....R4.6.7.0.9.F.1.4.1.F.E.8.A.B.D.6.D.9.7.9.4.2.C.9.7.6.3.3.3.0.9.0.C.B.0.B.3.4.2.7...1..e0:..+.....7...1,0*...F.i.l.e........s.s.u.d.m.t.p...i.n.f...0E..+.....7...17050...+.....7.......0!0...+........Fp......yB.v30...4'0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0.......0...0J..+.....7....<0:.&.Q.u.a.l.i.f.i.c.a.t.i.o.n. .L.e.v.e.l........5.0.0.0...0$..+.....7.....0....D.T.C........1...0....+.....7......0.....S.u.b.m.i.s.s.i.o.n. .I.D.......^2.9.9.8.9.8.6.0._.1.3.9.6.4.2.0.4.2.1.8.8.2.4.6.2.2._.1.1.5.2.9.2.1.5.0.5.6.9.4.8.2.0.3.8.9...0t..+.....7....f0d...B.u.n.d.l.e.I.D.......J3.6.c.a.d.5.3.1.-.5.e.2.8.-.4.1.0.e.-.a.e.e.e.-.7.7.c.8.7.4.8.b.8.9.8.2...08..+.....7....*0(...U.n.i.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2034
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.501348683386064
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:QoJJoLfX34g+8ZJw5HySVTz4KEmXmBqQwFrtyNSoQVgTdmb:PJ634gdzwhyU1LWoz/wmb
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:36E6C581282F2C7370234A8A69DDEAD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:46709F141FE8ABD6D97942C976333090CB0B3427
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3F18B2C08004381C4F7E032A0AA67E6ECA9F95AF579D0BEF3482EE208B568D5C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6972D295242B8F957234A23ADFE209F62E501E5B86A3517E1C56F8A31791A40800B1FEA000F28BCCEDF5D5D02BC10E77DC77F0E2992154996F01C5AF47392D18
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;***********************************************************************************************..;..; Name..: ssudmtp.inf..;..; Function.: Install SAMSUNG Escape USB Media Transfer Protodol driver..;..; Copyright (c) DEVGURU Co., Ltd. (www.devguru.co.kr)..;..;***********************************************************************************************....[Version]..Signature="$Windows NT$"..Class=WPD..ClassGUID={EEC5AD98-8080-425f-922A-DABF3DE3F69A}..Provider = %Provider%..DriverVer=04/06/2022,2.18.2.0..CatalogFile=ssudmtp.cat....[ControlFlags]..ExcludeFromSelect=*....[Manufacturer]..%ssud% = ssud, NTx86.5.1, NTamd64.5.1, NTx86.6.0, NTamd64.6.0, NTarm64....[SSUD.NTx86.6.0]....[SSUD.NTamd64.6.0]....[SSUD.NTx86.5.1]..%USB\SAMSUNG_MOBILE&MTP.Desc% = ssud.Install, USB\VID_04E8&PID_685C..%USB\SAMSUNG_MOBILE&MTP.Desc% = ssud.Install, USB\VID_04E8&PID_6860&MI_00..%USB\SAMSUNG_MOBILE&MTP.Desc% = ssud.Install, USB\VID_04E8&PID_6862&MI_02..%USB\SAMSUNG_MOBILE&MTP.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):45241
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.405758007581491
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Q1IztwvtwTUW2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAheu3:XkswUEOH4CFRRtj05seyR9z6MkXi
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:28FEABEB9C37413749371D1D795F9521
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:41A16E5B6FCE7B12DF17C4A2883400EAA030751E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C30AFAD84D7588AFBD4D23A301A3EB676287CBB6C5494F670B13DC541E42596D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F3F2583430655B110FDF127658CFB4B6A27B77958BF5FD816CAA326F533662328938D25857946CF10CF79694A825BEE030B9A68C4902C869EEE99193086B8079
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...`.H.e......0..K..+.....7.....<0..80...+.....7.....XP.l...C.......220509020255Z0...+.....7.....0...0....R2.D.5.F.4.4.A.2.9.3.D.3.0.5.5.0.7.1.3.6.1.E.4.7.1.7.C.E.D.7.F.3.7.0.C.0.6.1.8.9...1..e0:..+.....7...1,0*...F.i.l.e........s.s.u.d.n.c.m...i.n.f...0E..+.....7...17050...+.....7.......0!0...+........-_D....Pq6.G....p.a.0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0...0....R3.1.3.2.B.6.2.1.C.1.8.B.5.4.8.D.8.0.1.6.6.E.A.D.0.D.C.1.3.5.1.7.2.6.A.A.B.7.0.3...1..m0:..+.....7...1,0*...F.i.l.e........s.s.u.d.n.c.m...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........12.!..T...n...5.&...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11295
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.613712319833109
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:O2KRA1E1Obt/a4WA7NHHjzsKRH20xkvQ715Pumg:nZE1Obt/a4WA7NHHjzsKRH20xkYm
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2DC649E043FBEFA7F3F3171A87D63F42
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2D5F44A293D3055071361E4717CED7F370C06189
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:62B5D759147A6F739B1908F0687C069701CCFFBBC3F242C5E9E2A0933C9296B0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8F840FFB3726827E62E5E56EB90E6D8E49E4C211F32E396223FD14754A170C4C2049B9062581692A4539938F9E982E1FED926BEFFAE34246A331A9B4F4B366AE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;***************************************************************************************..;..; Name: ssudncm.inf ..;..; Function: Install SAMSUNG Mobile USB NCM Function Driver on XP/VISTA/Win7..;..; Copyright (c) DEVGURU Co., LTD. (www.devguru.co.kr)..;..;***************************************************************************************......[Version]..Signature = "$Windows NT$"..Class = USB..ClassGuid = {36FC9E60-c465-11cf-8056-444553540000}..Provider = %Provider%..DriverVer=04/06/2022,2.18.2.0..CatalogFile = ssudncm.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..1 = %DiskString%,,,\i386....[SourceDisksNames.amd64]..1 = %DiskString%,,,\amd64....[SourceDisksNames.arm64]..1 = %DiskString%,,,\arm64....[SourceDisksFiles.x86]..; filename = diskid[,[ subdir][, size]]..ssudncm.sys = 1..WdfCoInstaller01007.dll = 1....[SourceDisksFiles.amd64]..; filename = diskid[,[ subdir][, size]]..ssudncm.sys = 1..WdfCoInstaller01007.dll = 1....[SourceDisksFiles
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):45217
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.403253811045832
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Aztwvtwi4k9si2W2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAQ:2k9wUEOH4CFRwAnUJCR9zo95
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5A5BEC2AACE88D1AE8658E78885A9D5A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D1E849D64278F49CBF68F24BD4DCB238AD0DB528
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:97C2DA68AAFE1F2BDA2E358571C8FBBE1C21151618F3565C7C6A7BA0A40C957E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E7974B89F4E4C0E4B07DBF5DC7F93427ED9FE885D6C35B269869A794E41AF6F90697E57F6D07BB740CE1B145AAA95097777654F3CA0B886D514336568193A79B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...`.H.e......0..K..+.....7.....<0..80...+.....7.....:.Wd%..I..2&F.z...220509020255Z0...+.....7.....0...0....R3.1.7.1.2.7.6.7.1.1.3.A.7.F.F.C.D.D.9.8.9.E.A.8.A.8.1.4.0.C.4.0.7.9.5.1.6.9.2.D...1...0M..+.....7...1?0=0...+.....7...0...........0!0...+........1q'g.:........@yQi-0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.7...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0...0....R6.7.F.1.0.F.1.9.2.5.3.9.F.6.4.0.E.2.6.9.B.1.1.9.9.C.7.5.1.F.4.E.4.7.C.6.B.7.8.4...1...0M..+.....7...1?0=0...+.....7...0...........0!0...+........g...%9.@.i...u.NG..0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.7...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18412
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.486750705836525
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:82Jj2jphKtj3hKCuUkWaLjdwsNlLENo2Euoqe:Pj2jphkj3hKCuUTklLENo2Euoqe
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DC43F328B7695CB121049536FDEEC5F7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:995C2E99E5F39B751897207735EEA3A1973D3238
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:746A48821E17249836AD8419092A7C7949EC34B2824C15681E88274D02E97017
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B08C9F42AED56FFE27FCBFCC43715F7958A5B6AA5F418D6B83E9EA5CF84AB9C27C4ACF2F1528B5F780D27228DFCD0588B59692A9C0B2601442EC59554FB027F7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*************************************************************************************..;..; Name..: ssudnd5.inf..;..; Function.: Install SAMSUNG Escape USB Ethernet Adapter driver..;..; Copyright (c) DEVGURU Co., Ltd. (www.devguru.co.kr)..;..;*************************************************************************************....[version]..Signature = "$Windows NT$"..Class = Net..ClassGUID = {4d36e972-e325-11ce-bfc1-08002be10318}..Provider = %Msft%..DriverVer=04/06/2022,2.18.2.0..Catalogfile = ssudnd5.cat....[ControlFlags]..ExcludeFromSelect=*....[Manufacturer]..%Msft% = Msft,NTx86, NTx86.6.1, NTamd64, NTamd64.6.1, NTarm64....; For Win2K..[Msft]..%SSUD.EEM.DeviceDesc% = ssud.Install.CoInst, USB\VID_04E8&PID_685D&EEMNET..%SSUD.EEM.DeviceDesc% = ssud.Install.CoInst, USB\VID_04E8&PID_685E&EEMNET..%SSUD.EEM.DeviceDesc% = ssud.Install.CoInst, USB\VID_04E8&PID_6860&EEMNET..%SSUD.EEM.DeviceDesc% = ssud.Install.CoInst, USB\VID_04E8&PID_6861&EEMNET..%SSUD.EEM.DeviceDesc% = ssud.I
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):45232
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.406041086136957
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:wRoIztwvtwt3XW2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAhY:6khwUEOH4CFRJMpQtR9zusFepC4
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F06A329E14165BFBB41B25CD0CBC530D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:192705E9CAFDC88D5D0ECDF4810E8C634C9A337B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F1F16007655FEC272251FB431C4A6FA6B778BFFE0DDE01C09C4B37108D5D21A0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CAEBE44347AB04C29CCE98F8EC84968EF0081076E7EA4A7E8A944C3C6822E6057778440DA81B59FEFBD333F3B0D04AA35A51619FE59C4BBC572AB3BEECEBFEF3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...`.H.e......0..K..+.....7.....<0..80...+.....7.......=q...L.8.aN.F...220509020255Z0...+.....7.....0...0....R2.6.A.1.C.0.E.C.2.6.3.A.0.A.0.A.7.C.0.3.7.A.2.6.B.A.4.C.1.1.B.0.B.2.9.B.2.5.4.3...1..m0:..+.....7...1,0*...F.i.l.e........s.s.u.d.n.e.t...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........&...&:..|.z&.L....%C0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0...0....R3.1.7.1.2.7.6.7.1.1.3.A.7.F.F.C.D.D.9.8.9.E.A.8.A.8.1.4.0.C.4.0.7.9.5.1.6.9.2.D...1...0M..+.....7...1?0=0...+.....7...0...........0!0...+........1q'g.:........@yQi-0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.7...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12915
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5036259874626134
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:WoYnm/5UkUN0m9Uf0y0M6yqkwK4AFu8fyI8kXEu:Wogfq9sJAq1kXEu
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:86F54DA11F26786860137AF987FDDBCE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BE2A5D79411B29427DD2E8E6A3C158819FE5EF5D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A7921F3931D508B80E29BD4AAF8353C0DD1419BFA213F533D6BCCEE882CDE34D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6BA417FA563B949BE76DCB12B68D5C53360A8DF1C576E2ECB38021A5AC523A603D7D7D9CA80B1351858D0C4C5487F30C817F8F79A041425AA4F79DB194F38C1A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*************************************************************************************..;..; Name : ssudnet.inf..;..; Function: Install SAMSUNG Mobile USB Networking (CDC/NCM Ethernet) Driver on XP/VISTA/Win7..;...; Copyright (c) DEVGURU Co., LTD. (www.devguru.co.kr)..;..;*************************************************************************************......[version]..Signature = "$Windows NT$"..Class = Net..ClassGUID = {4d36e972-e325-11ce-bfc1-08002be10318}..Provider = %Provider%..DriverVer=04/06/2022,2.18.2.0..Catalogfile = ssudnet.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..1 = %DiskString%,,,\i386....[SourceDisksNames.amd64]..1 = %DiskString%,,,\amd64....[SourceDisksNames.arm64]..1 = %DiskString%,,,\arm64....[SourceDisksFiles.x86]..; filename = diskid[,[ subdir][, size]]..ssudnet.sys = 1..WdfCoInstaller01007.dll=1 ; make sure the number matches with SourceDisksNames....[SourceDisksFiles.amd64]..; filename = diskid[,[ subdir][, siz
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44278
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.409128110425129
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:BLeHuJQW2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAheuaouZ/:pFwUEOH4CFRnbpQtR9zusFer4
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:540A28DA1ED5D35A4C2B28AD0A2FEE55
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F660EAF316238D1AF0213309D1B0536ECBE8C3D9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:46D612B9994B7F205142591A970AF27BFBF65629B8F02CBB9F0985CD2BC0EA5B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B86AA05E65DA38557A1DBE9EB7BC96B09FA9F6BCEBFAD57AA40CC9E3CDBBDD0DEFC698A00EE1DCE5C515CFCDBA56CC12DBE45DC678CA2C76FE360C8710522C12
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...`.H.e......0.....+.....7......0..~0...+.....7......a\1...E.V..0h....220509020255Z0...+.....7.....0..$0....R1.F.E.2.6.C.8.4.3.B.6.F.F.2.C.3.2.9.9.3.E.A.1.8.6.D.E.8.2.5.6.A.B.2.F.E.2.F.5.4...1..g0<..+.....7...1.0,...F.i.l.e........s.s.u.d.o.b.e.x...i.n.f...0E..+.....7...17050...+.....7.......0!0...+..........l.;o..)...m.%j../T0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0...0....R3.5.1.D.5.D.2.A.7.2.C.9.B.8.A.A.6.D.9.5.9.9.A.A.6.F.0.3.F.A.F.8.0.7.9.3.E.5.2.7...1..o0<..+.....7...1.0,...F.i.l.e........s.s.u.d.o.b.e.x...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........5.]*r..m...o......'0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7402
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.227917971270179
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:cA1t+QZ4xSktaWpAoq/H4OTCvENnU0LvRLL:cA1oZ8ktaWpAoq4OG8NnU0LvRLL
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CC5785B739594426BF496E2C982F0EC1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1FE26C843B6FF2C32993EA186DE8256AB2FE2F54
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CCC2CDEA2F34E3AFD81F26AE9AB2CC970A8FD506B6493B901CEB47625ABBAFA1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AA94F4A4D81EDB3901A2316037D36F17473B6056B7AEE6DDA639EEC106CC6C006448DC50ADA38C3B73CE6FE793E57A099C46BEB66CFFBF1551143AD7937D33A4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*********************************************************************************************..;..; Name..: ssudobex.inf..;..; Function.: Install SAMSUNG Escape USB Obex Serial Port driver..;..; Copyright (c) DEVGURU Co., Ltd. (www.devguru.co.kr)..;..;*********************************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Ports..ClassGuid={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=04/06/2022,2.18.2.0..CatalogFile=ssudobex.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..1 = %DiskString%,,,\i386....[SourceDisksNames.amd64]..1 = %DiskString%,,,\amd64....[SourceDisksNames.arm64]..1 = %DiskString%,,,\arm64....[SourceDisksFiles]..; filename = diskid[,[ subdir][, size]]..ssudobex.sys = 1..;MSSCINST.dll = 1......;-----------------------------------------------------------------------------..; Specify target paths.....;---------------------------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43808
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.405623861745855
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:IKxW2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAheuaouZw//6f:EwUEOH4CFRfqIUJCR9zoF+W
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3656920218F6BDD4C8DC46C402017EB7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:47ED2B2923434F962186115D9456FA7E693D099A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:315237D9D33A5837AF6EB8E422C2FC86528129EADA5069043F615090C7746B66
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5731A22515C47C45C0C6AD50DB7AF1E90BCA21B1D40CB4A503D71F0BC15B6E17963ACA2002A413D98BB59149CAE8113E2925695A4655E63DCCA44428BD37D359
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...`.H.e......0.....+.....7......0...0...+.....7......?..s..O...~B.p...220509020255Z0...+.....7.....0.._0....R3.3.A.F.9.A.8.C.3.F.C.A.6.A.C.4.6.8.9.E.B.5.D.0.8.A.3.A.4.4.8.E.7.4.0.6.4.B.F.7...1..q0>..+.....7...100....F.i.l.e........s.s.u.d.q.c.n.e.t...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........3...?.j.h...:D.t.K.0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0...0....R7.E.D.A.D.1.6.E.0.3.C.C.D.2.1.9.2.6.2.F.8.1.4.E.F.4.C.4.6.6.4.2.0.5.A.A.1.5.C.9...1..i0>..+.....7...100....F.i.l.e........s.s.u.d.q.c.n.e.t...i.n.f...0E..+.....7...17050...+.....7.......0!0...+........~..n....&/.N..fB....0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6892
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.564340945122844
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:6H3A15gLt7RtYxBR1zIPkIDude26V/qZKmg9Wv7zmik3H:L5gLt7jYxBR1zIMIDude26V/qZKmkWv+
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A1837627C778FC75A0E20FDA81845914
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7EDAD16E03CCD219262F814EF4C4664205AA15C9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3E6D9D579742854DD7BD676668FA01DDE86E2E90BF94C26982364DD47A7F3F47
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6CF0F0110A386242E038D53582E027CE8F0F3B5A93CBBB0239392C78494E3B39D62DB182755BEFDCD772FD7E900668816A3E9021DE6334B3BBEF41029C9A072B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*************************************************************************************..;..; Name..: ssudqcnet.inf ..;..; Function.: Install SAMSUNG Escape USB RMNET Miniport Ethernet Adapter driver..;..; Copyright (c) DEVGURU Co., Ltd. (www.devguru.co.kr)..;..;*************************************************************************************..[version]..Signature = "$Windows NT$"..Class = Net..ClassGUID = {4d36e972-e325-11ce-bfc1-08002be10318}..Provider = %Provider%..DriverVer=04/06/2022,2.18.2.0..Catalogfile = ssudqcnet.cat....[ControlFlags]..ExcludeFromSelect = *....[Manufacturer]..%ssud% = ssud, NTamd64, NTarm64....[SourceDisksNames.x86]..1 = %DiskString%,"",,\i386....[SourceDisksNames.amd64]..1 = %DiskString%,"",,\amd64....[SourceDisksFiles]..ssudqcnet.sys = 1....[ssud]..%USB\SAMSUNG_MOBILE&RMNET.DeviceDesc% = ssud.Install, USB\VID_04E8&PID_685D&QCNet&QCNet..%USB\SAMSUNG_MOBILE&RMNET.DeviceDesc% = ssud.Install, USB\VID_04E8&PID_685E&QCNet&QCNet..%USB\SAMSUNG_MOBIL
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):45248
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.406801970715807
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:v/ztwvtwIJpLdW2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAhb:jk8wUEOH4CFRPapQtR9zusFeqqy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1A1C4EA19F187A7E5FDA3BF3C7527967
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:44AFDD5B708CF3C1FC9E6D0E2F198D73EC37D360
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FF40236F7D5A19578542FD54D48656260E14D2E479FE897AAF4ED783BFCA9D5C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:69868A42E1BFAD2DB3673A6CBA108FCA11B19CEA3670B43D10FCB7D958DA035D0B3082491489085985270D54DD07E0362AD012CE50C317F988BAD63FDA3F0067
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...`.H.e......0..[..+.....7.....L0..H0...+.....7......-.lj~.M..+.Y![...220509020255Z0...+.....7.....0...0....R3.1.7.1.2.7.6.7.1.1.3.A.7.F.F.C.D.D.9.8.9.E.A.8.A.8.1.4.0.C.4.0.7.9.5.1.6.9.2.D...1...0M..+.....7...1?0=0...+.....7...0...........0!0...+........1q'g.:........@yQi-0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.7...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0...0....R6.7.F.1.0.F.1.9.2.5.3.9.F.6.4.0.E.2.6.9.B.1.1.9.9.C.7.5.1.F.4.E.4.7.C.6.B.7.8.4...1...0M..+.....7...1?0=0...+.....7...0...........0!0...+........g...%9.@.i...u.NG..0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.7...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10475
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.575638487357363
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:uNPA1D+QZ4cb65qJkPzzwkitWykRTAt1Q70hyI1pzmK8RZ:uRA169cbeqJkP3wzos1QqzmK8RZ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C846B44001B4A95913883D237CC14D47
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D1F7F0FFA32D1B7A9C7D1750FFABE1FEADD6F360
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DB876259224B4A33539FE9FD4F15D08A32BA5A42D1956EA577723886FF9FD357
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3ABF7C87BCE073F0DC7F8C0A710D51C3C8C71EF7F676E0C590C485140B2D78BBCC2262EADACBD49FC2A18665A3C0C2050BCDA32BDFAD4106F868702A63E9D202
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;***************************************************************************************..;..; Name..: ssudrmnet.inf ..;..; Function.: Install SAMSUNG Escape USB RMNET Parent driver..;..; Copyright (c) DEVGURU Co., Ltd. (www.devguru.co.kr)..;..;***************************************************************************************....[Version]..Signature = "$WINDOWS NT$"..Class = USB..ClassGuid = {36FC9E60-c465-11cf-8056-444553540000}..Provider = %Provider%..DriverVer=04/06/2022,2.18.2.0..CatalogFile = ssudrmnet.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..1 = %DiskString%,,,\i386....[SourceDisksNames.amd64]..1 = %DiskString%,,,\amd64....[SourceDisksNames.arm64]..1 = %DiskString%,,,\arm64....[SourceDisksFiles.x86]..; filename = diskid[,[ subdir][, size]]..ssudrmnet.sys = 1..WdfCoInstaller01007.dll=1....[SourceDisksFiles.amd64]..; filename = diskid[,[ subdir][, size]]..ssudrmnet.sys = 1..WdfCoInstaller01007.dll=1....[SourceDisksFiles.arm64]..; f
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):45249
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.401184491519145
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:SNIztwbUevtwfWW2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAv:SUgUguwUEOH4CFRyCUJCR9zotrs
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:940697958BE83E98E4004DEF0351B209
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F471ACB53B1E49D273F8A88021FF0F8B8C5098FE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A061719769FFF59849F954D8D0FD5ACAEE76ED82652F1FA1D540E254F1F097BB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A45951536E63146C3F88BBB882D2112ED17715D554016F429A5F9B182417296578F0C02C6A931377FEFBEA5B03FCA303145AA29076E4DEBF9821D5504AD5B2E7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...`.H.e......0..k..+.....7.....\0..X0...+.....7.....-......B..=0..S...220509020255Z0...+.....7.....0...0....R2.D.E.A.A.6.8.9.3.5.F.6.9.4.C.9.3.0.9.5.C.5.1.8.2.2.C.0.F.4.6.3.1.E.4.C.3.5.9.4...1..u0B..+.....7...1402...F.i.l.e....... s.s.u.d.r.m.n.e.t.m.p...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+........-.5...0..."..c.L5.0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0...0....R3.1.7.1.2.7.6.7.1.1.3.A.7.F.F.C.D.D.9.8.9.E.A.8.A.8.1.4.0.C.4.0.7.9.5.1.6.9.2.D...1...0M..+.....7...1?0=0...+.....7...0...........0!0...+........1q'g.:........@yQi-0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.7...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13336
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.507271667537137
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:Ytgvvdhd0DLDdmDRDGUyQkWGYnSHWlc0j:rrU1CZ2QJv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:36149E000226DF05EAD3E7BBFFAE7BFE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C603C15C5764D12CE665A66CE491FD10B0F5B47B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:907B5DADA1739392915E16FBA5C5D1D0C5C17A4AAC814BD4489DFE0DE1F9A0C1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9CACAFBA382DB5E4D4390E33B039D1CE5ACA2461B61904CD8B8EB5AFCF4CAD3D2A4C967BC586E2B6C1093D1AD5E3D5E0BD3FD5BD407D0AB545783F3C7758A610
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*************************************************************************************..;..; Name..: ssudrmnetmp.inf ..;..; Function.: Install SAMSUNG Escape USB RMNET Miniport Ethernet Adapter driver..;..; Copyright (c) DEVGURU Co., Ltd. (www.devguru.co.kr)..;..;*************************************************************************************....[version]..Signature = "$Windows NT$"..Class = Net..ClassGUID = {4d36e972-e325-11ce-bfc1-08002be10318}..Provider = %Provider%..DriverVer=04/06/2022,2.18.2.0..Catalogfile = ssudrmnetmp.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..1 = %DiskString%,,,\i386....[SourceDisksNames.amd64]..1 = %DiskString%,,,\amd64....[SourceDisksNames.arm64]..1 = %DiskString%,,,\arm64....[SourceDisksFiles.x86]..; filename = diskid[,[ subdir][, size]]..ssudrmnetmp.sys = 1..WdfCoInstaller01007.dll=1 ; make sure the number matches with SourceDisksNames....[SourceDisksFiles.amd64]..; filename = diskid[,[ subdir][, size]]..ssud
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42901
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.406437886640579
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:TZW2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAheuaouZw//6rr:cwUEOH4CFRXipQtR9zusFe2I
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:84DCCD4C60A2D0DEC1D0E15E2018AD3C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C97C2EE778A689A39AA5CF670ED03412EA10ADED
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:072B47B200CDCA8B45D51E44A0CE105CC247D7E0446EC6A18700E04A86CB8311
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:82DE727AF4A100C7C892796E311119EA452DE8E1D74FAB4FA3CF8A64100C3FA1402107D4FB456B9B70CA55852ABEA82A7C2CE3244190A71391CBE9FAED976504
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0..~...1.0...`.H.e......0..0..+.....7.....!0...0...+.....7......c.>..)I..``6...220509020255Z0...+.....7.....0...0....R4.0.3.A.C.D.8.2.6.D.7.3.E.1.8.B.7.6.7.C.9.8.F.6.C.8.4.0.5.1.0.4.E.3.2.9.1.D.8.F...1..g0<..+.....7...1.0,...F.i.l.e........s.s.u.d.r.n.d.s...i.n.f...0E..+.....7...17050...+.....7.......0!0...+........@:.ms.v|...@Q..)..0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0.......0...0J..+.....7....<0:.&.Q.u.a.l.i.f.i.c.a.t.i.o.n. .L.e.v.e.l........5.0.0.0...0$..+.....7.....0....D.T.C........1...0....+.....7......0.....S.u.b.m.i.s.s.i.o.n. .I.D.......^2.9.9.8.9.8.6.0._.1.3.9.6.4.2.0.4.2.1.8.8.2.4.6.2.2._.1.1.5.2.9.2.1.5.0.5.6.9.4.8.2.0.3.8.9...0t..+.....7....f0d...B.u.n.d.l.e.I.D.......J3.6.c.a.d.5.3.1.-.5.e.2.8.-.4.1.0.e.-.a.e.e.e.-.7.7.c.8.7.4.8.b.8.9.8.2...08..+.....7....*0(...U.n.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11009
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.395908068178359
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:vmqN5Xg1R+vPYddcPYdRbidbbid3P0Qhk31WQZbO/w:vmqnXg1RsQa31WQZK/w
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:55A2351AD9FF7562C488EDAD7BC8B174
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:403ACD826D73E18B767C98F6C8405104E3291D8F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B150C347D46DF6466ED1A84EE812B6888DEAB663717F3ECE806FD234D5917163
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E50D9D7F973E9A8FC2D5229150B8C87172AC36FE0E080D177136B9EDBAA7AC84EA936D79139EFDC5B80A45351077BD7A2719A7C1F91D977919FB6DD736C3AC2A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;***********************************************************************************************..;..; Name..: ssudrnds.inf..;..; Function.: Install SAMSUNG Escape USB Remote NDIS based Internet Sharing driver..;..; Copyright (c) DEVGURU Co., Ltd. (www.devguru.co.kr)..;..;***********************************************************************************************....[Version]..Signature = "$Windows NT$"..Class = Net..ClassGUID = {4d36e972-e325-11ce-bfc1-08002be10318}..Provider = %Provider%..DriverVer=04/06/2022,2.18.2.0..CatalogFile=ssudrnds.cat....[Manufacturer]..%ssud% = SSUD, NTx86.5.1, NTamd64.5.1, NTx86.6.1, NTamd64.6.1, NTarm64....[SSUD.NTx86.6.1]..%USB\SAMSUNG_MOBILE&RNdis.Desc% = ssud.6X.Install, USB\VID_04E8&PID_6861&RNdis..%USB\SAMSUNG_MOBILE&RNdis.Desc% = ssud.6X.Install, USB\VID_04E8&PID_6862&RNdis..%USB\SAMSUNG_MOBILE&RNdis.Desc% = ssud.6X.Install, USB\VID_04E8&PID_6863&RNdis..%USB\SAMSUNG_MOBILE&RNdis.Desc%
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44815
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.403955456648234
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:yztwvtwQ9byKW2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAheV:wk9y1wUEOH4CFRhLpQtR9zusFeor
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E4EC9271E2F386DF53168AC278FA4ACD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8C94F915F379F6C231E5D5C9C097DC177BB9879D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:49B2248FCC76652C7C11DA7D16A5CCEDBE3DCA20D662DDF8EA03368E71735938
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:768398F3E3E845752EDFDC52366C07F86813CCABEFFD4563759058C0CCB3A6185B1726B77D5BAA9F2FAAA73EBC547524C030516C9C22764A4CC52DC231D1A5CB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...`.H.e......0.....+.....7......0...0...+.....7............M...,F.a...220509020255Z0...+.....7.....0..=0....R3.1.7.1.2.7.6.7.1.1.3.A.7.F.F.C.D.D.9.8.9.E.A.8.A.8.1.4.0.C.4.0.7.9.5.1.6.9.2.D...1...0M..+.....7...1?0=0...+.....7...0...........0!0...+........1q'g.:........@yQi-0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.7...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0...0....R6.7.F.1.0.F.1.9.2.5.3.9.F.6.4.0.E.2.6.9.B.1.1.9.9.C.7.5.1.F.4.E.4.7.C.6.B.7.8.4...1...0M..+.....7...1?0=0...+.....7...0...........0!0...+........g...%9.@.i...u.NG..0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.7...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7831
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.408310153153091
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:RNPAKR/QKagr8hz7jT/jdM71Goxieq2Wig:RRAKR4KagwhzN7ox5nWig
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CB99B217F27956A63B2FE999823E2429
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F835E8A7DE33CA2A2ABE12B004811BD196981BB2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:59742D771C6549DB9164BDF191FD5B17BF2DE6A748AE92E1C15D6730C5D4794F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0D7C48F4CAD014C3D35AA02A3BE86F6925DFC0D9ACDDAE87DCC9D31F9426EEEDB9286D3A59EDBEB540910EFE4A7E23048820251BC76CDEBB942DB73381ADFBE5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*********************************************************************************************..;..; Name..: ssudsdb.inf..;..; Function.: Install SAMSUNG Escape USB Samsung Debug Bridge Driver..;..; Copyright (c) DEVGURU Co., Ltd. (www.devguru.co.kr)..;..;*********************************************************************************************....[Version]..Signature = "$Windows NT$"..Class = USB..ClassGuid = {36FC9E60-c465-11cf-8056-444553540000}..Provider = %ProviderName%..DriverVer=04/06/2022,2.18.2.0..CatalogFile = ssudsdb.cat....; ========== Manufacturer/Models sections ===========....[Manufacturer]..%ProviderName% = ssud, NTx86, NTx86.6.1, NTamd64, NTamd64.6.1, NTarm64....[ssud.NTx86]..%SamsungDebugBridge% = ssud.Install.CoInst, USB\VID_04E8&PID_685D&SDB..%SamsungDebugBridge% = ssud.Install.CoInst, USB\VID_04E8&PID_685E&SDB..%SamsungDebugBridge% = ssud.Install.CoInst, USB\VID_04E8&PID_6860&SDB..%SamsungDebugBridge% = ssud.Install.CoInst, USB\VID_0
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44278
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.409203050012185
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:wKkZ6W2+JECwE3hgENoxEh7z0NxeiPy5BA4oPd2h6EoMCz0/SPJeSAheuaouZw/0:iwUEOH4CFRhpQtR9zusFefDc1
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:14226A7CC89CDFF3434E47A9E7FD74CE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AE2E3E9DE2B522BACD40464983CA60FF02428263
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FDBEB9AB4B646C8CF4850D590BA1C859013561BAFD1AE947F706F3223C5E5924
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0DD7EC188F3C77C57BBD86F752702073D3E1B30FBA03FF6DD8E2F8BA63AB9B1BCE0CBCD4F20BB24EE619C24B9DE98A97346472E229B436223C0D5DC1376AB6BC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.....*.H..........0......1.0...`.H.e......0.....+.....7......0..~0...+.....7......w..4..A.... ` N..220509020255Z0...+.....7.....0..$0....R4.B.7.C.7.6.B.4.C.A.1.5.8.F.0.8.3.0.F.5.2.9.5.A.1.6.F.7.4.1.A.E.8.8.D.1.D.2.A.2...1..g0<..+.....7...1.0,...F.i.l.e........s.s.u.d.s.e.r.d...i.n.f...0E..+.....7...17050...+.....7.......0!0...+........K|v.....0.)Z..A....0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6...1.,.2.:.6...2.,.2.:.6...3.,.2.:.1.0...0...0....RD.3.B.4.0.D.F.4.E.2.E.1.7.D.6.8.7.0.D.3.5.2.B.5.6.C.D.7.F.2.8.0.9.A.E.3.5.8.1.0...1..o0<..+.....7...1.0,...F.i.l.e........s.s.u.d.s.e.r.d...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+.............}hp.R.l...X.0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0|..+.....7...1n0l...O.S.A.t.t.r.......V2.:.5...1.,.2.:.5...2.,.2.:.6...0.,.2.:.6..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15625
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.285279944714082
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:LxA1eH8ky+g6++g6pe+g6Q+g6Jq4okmNnU0L0Z0PLrcE:gejy+g6++g6pe+g6Q+g6pbmb
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:488944C8D1F850F1759A89FF7A7547C5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4B7C76B4CA158F0830F5295A16F741AE88D1D2A2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:08311DD9F6BA868E76A261BC127ECCD2427DD3C416F842E27DCB060336D9BD06
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0EA29EF8B7C7EC01B98CB5D0C19D32698B767DA1EE630E16DF01CB5BDDE45150AFB9CB2D3F331A57F6F19D9D8C02508EEEEE00F30D27AD02DFFE2584D2D4945C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;*********************************************************************************************..;..; Name..: ssudserd.inf..;..; Function.: Install SAMSUNG Escape USB Diagnostic Serial Port driver..;..; Copyright (c) DEVGURU Co., Ltd. (www.devguru.co.kr)..;..;*********************************************************************************************....[Version]..signature="$WINDOWS NT$"..Class=Ports..ClassGuid={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Provider%..DriverVer=04/06/2022,2.18.2.0..CatalogFile=ssudserd.cat....[ControlFlags]..ExcludeFromSelect = *....[SourceDisksNames.x86]..1 = %DiskString%,,,\i386....[SourceDisksNames.amd64]..1 = %DiskString%,,,\amd64....[SourceDisksNames.arm64]..1 = %DiskString%,,,\arm64....[SourceDisksFiles]..; filename = diskid[,[ subdir][, size]]..ssudserd.sys = 1..;MSSCINST.dll = 1......;-----------------------------------------------------------------------------..; Specify target paths.....;---------------------------------------------------
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5324
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.6064948025326915
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:EHxmUTNbfcN/9eV1t5kp+BUdVLTHYBndKgQQQvHJBWDABMb5Gt4m8mDH:EHxmUTBfc/9eV1t5kABUdVLTHGndKghe
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:03739BDC6E4523C00AC4A1D88DC18337
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FB84E5EF24F5D01CDC60EB21B56EE3FC4B301A2A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3F13911D092EDF8AF66BCC5ABE80CAA21643318D8B403DE24324AF537DA4C170
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8D2A66A8FE9B844C4998549A464A67FD9D560710E31AC08DAEF2F32962E948FAAEB03C36A43F2A1CF86E84C99D1178707063D10EDE59ABDDFA71DEFCC8BAE1E1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*++..;..;Copyright (c) 2011 VIA Telecom., Inc. All rights reserved...;..; THIS CODE AND INFORMATION IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY..; KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE..; IMPLIED WARRANTIES OF MERCHANTABILITY AND/OR FITNESS FOR A PARTICULAR..; PURPOSE...;..;Module Name:..;..; ets.inf..;..;Abstract:..; INF file for the via usb ets driver..;..;--*/......; ==============================================================..; ================= Version/Class Sections =====================..; ==============================================================..[Version]..DriverVer = 07/10/2011,2.3.14.7..Signature = "$CHICAGO$"..Provider = %VENDOR%..Class = USB..ClassGUID = {36FC9E60-C465-11CF-8056-444553540000} ..CatalogFile.NTx86 = VIA_USB_ETS_x86.cat..CatalogFile.NTamd64 = VIA_USB_ETS_a64.cat....; ==============================================================..; =================== Table of Contents ===================
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):64662
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.79172947120623
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:f3WMl2ToIDSeDA2ZvVT641L94bdTte7tLR92TcBHxrXP8:fmMmDL16EBHh/8
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5247D1CC463F4EFDEDC230CD4C0EC711
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F8809C214B67EE72F217D83182279573E0307B70
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:96B97A59C97C6819FF03ECEC32D390A0015F59DE24394D73A2A10D7B51E4A797
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:543AF5946C91418A50CD297BF853AA1B081509962B4C8821B3C239B52FC8ED3E4CFE8B9E6D0E4A1124780C89AA132ABB5F39D616F83DE79B133BF2227CAEB3D4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*++..;..;Copyright (c) 2011 VIA Telecom., Inc. All rights reserved...;..; THIS CODE AND INFORMATION IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY..; KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE..; IMPLIED WARRANTIES OF MERCHANTABILITY AND/OR FITNESS FOR A PARTICULAR..; PURPOSE...;..;Module Name:..;..; modem.inf..;..;Abstract:..; INF file for the via usb modem driver..;..;--*/....[Version]..Signature="$WINDOWS NT$"..Class=Modem..ClassGUID={4D36E96D-E325-11CE-BFC1-08002BE10318}..Provider=%Mfg%..DriverVer=07/10/2011,2.3.14.7..CatalogFile.NTx86 = VIA_USB_MDM_x86.cat..CatalogFile.NTamd64 = VIA_USB_MDM_a64.cat....; ================= Device Install section =====================....[Manufacturer]..%Mfg%=DeviceList,NTx86,NTamd64....; Windows 2000..[DeviceList]..%DEV.SS% = ViaInstall, USB\%USBID.SS%&MI_00..%DEV.SS% = ViaInstall, USB\%USBID.SS.W289%&MI_00....; Windows XP and later..[DeviceList.NTx86]..%DEV.SS% = ViaInstall, USB\%USBID.SS%&MI_00..%DEV.SS%
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6191
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.578600477902777
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:EHzOPkICUDKDVjNIu5LxtfuZGVFJV4QJzPBxV32A2lAb3QKMOryukIvn4AY700of:lciYNIu5NtWZGMQ5PBxV3P0YgK/yuk+z
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D19C72DB0B761313927B7361AE635CD9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0652821BC1B6D94CFFA7B0CF9C1F85D51EF4665B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:64025E7F2FFB554FCDF3B90D0F7ED02A36DAE9385672D2625C07AC35E521A197
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:47331CB439E5C032357D85EBBF2B6D7D970D8957CEB4E46E7876EE21F4043167FBEE3E5CA4C31603D663A1439F40F6779C496068137818CFF4FA62FC5078DD95
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:;/*++..;..;Copyright (c) 2011 VIA Telecom., Inc. All rights reserved...;..; THIS CODE AND INFORMATION IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY..; KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE..; IMPLIED WARRANTIES OF MERCHANTABILITY AND/OR FITNESS FOR A PARTICULAR..; PURPOSE...;..;Module Name:..;..; serial.inf..;..;Abstract:..; INF file for the via usb serial driver..;..;--*/..[Version]..Signature="$WINDOWS NT$"..Class=Ports..ClassGuid={4D36E978-E325-11CE-BFC1-08002BE10318}..Provider=%Mfg%..DriverVer=07/10/2011,2.3.14.7..CatalogFile.NTx86 = VIA_USB_SER_x86.cat..CatalogFile.NTamd64 = VIA_USB_SER_a64.cat....; ================= Device Install section =====================....[Manufacturer]..%Mfg%=DeviceList,NTx86,NTamd64......[SourceDisksFiles.x86]..VIA_USB_SER.sys=1....[SourceDisksFiles.amd64]..VIA_USB_SER.sys=2......[SourceDisksNames]..1 = %DISK_NAME%,,,\x86..2 = %DISK_NAME%,,,\amd64......[DestinationDirs]..DefaultDestDir=12....; Windows 2000..[
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8609
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.001305267810028
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:R2APyCB/b2EOhxuhjeyveCtAW5LfsxhQ8m7H:l1jpvjAGLa3m7H
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EA1327EC3490580F9E3591F877615F11
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D7E8591FCC42074AF2C9AFFAB14E6423D97868AC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EA3CC0DA6A175F49DF38C08FFCBFB8E325B98BC25398C6A3E0BE3F68BDE27C3B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8EA4FA43DFAD77F8A9C9C3B38A3B989237ABFD4E270255426EFFCB5FCFC5A109B2627D49714D5D52607A289E87C6B6A5388B6499680C7CA4A8ED018E6ACF25ED
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.!...*.H........!.0.!....1.0...+......0.....+.....7......0...0...+.....7......Rx\.%B.%tP...%..110714124041Z0...+.....7.....0..A0....R3.6.7.E.5.0.2.4.6.9.F.6.E.C.2.5.1.A.9.8.F.5.3.0.D.2.5.6.1.C.5.B.4.6.9.A.4.5.A.F...1..e0H..+.....7...1:08...F.i.l.e.......&v.i.a._.u.s.b._.e.t.s._.s.s...s.y.s...0J..+.....7...1<0:...O.S.A.t.t.r.......$2.:.5...1.,.2.:.5...2.,.2.:.6...1...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........6~P$i..%...0.V.[F.E.0....RF.2.4.5.8.4.F.F.4.1.B.B.1.1.D.5.8.5.B.C.F.8.2.8.2.B.9.5.0.6.F.0.D.9.1.7.3.4.9.2...1..e0H..+.....7...1:08...F.i.l.e.......&v.i.a._.u.s.b._.e.t.s._.s.s...s.y.s...0J..+.....7...1<0:...O.S.A.t.t.r.......$2.:.5...1.,.2.:.5...2.,.2.:.6...1...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8625
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.988357806477686
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:d2wCzycV/b2EOhxuhjeyveCtAW5LfsxhQ87gof:dShjpvjAGLa30of
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:46AAC1DFAAF48352D8DF6637670D910E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:691C492A4DFF9401302E8B2B62EF070AA42A65EE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:98DD500903CA1736E4BA68ACFDDD2DC6D0BD59C86F8B8BE60842D3CD5F8D1A8D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:91B0D60F9E818AF05CB1CFADD6088C73A7785740FD71A7E61A3B455BC6D9630251847433DACD165D6E2E7314FEEC30B8109E22F365FD2A4AEB36B456228E5F11
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.!...*.H........!.0.!....1.0...+......0../..+.....7..... 0...0...+.....7......|b.|..D.U...K`W..110714124041Z0...+.....7.....0..G0....R3.6.7.E.5.0.2.4.6.9.F.6.E.C.2.5.1.A.9.8.F.5.3.0.D.2.5.6.1.C.5.B.4.6.9.A.4.5.A.F...1..g0H..+.....7...1:08...F.i.l.e.......&v.i.a._.u.s.b._.e.t.s._.s.s...s.y.s...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...1...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+........6~P$i..%...0.V.[F.E.0....RF.2.4.5.8.4.F.F.4.1.B.B.1.1.D.5.8.5.B.C.F.8.2.8.2.B.9.5.0.6.F.0.D.9.1.7.3.4.9.2...1..g0H..+.....7...1:08...F.i.l.e.......&v.i.a._.u.s.b._.e.t.s._.s.s...s.y.s...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...1...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9515
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.864533788364874
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:WeMi/l5QeEy/l5YIPyCB/b2EOhxuhjXHUz1TroAW5LfsxhQ8/Zc5pZ:0i/yy/71jXHUyAGLa3iZ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B5000FCDEBA871318F92FEE1B53CA023
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:067D85A70CF0425E2EC09C4AF314FEB7E3FCCFC4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2774AEAEF2EB9BE3BD2AA7CE70A45728A88AF1180B83DC347145A5A592E2AD47
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CA92D906C0C192A5500A50E4D1D7ECF672BEF29EC7C9DFBC6F2725B4C5606FCEF8D3F278A0006E02BCCD59AB2D3767DED41BF45DE420EA4C48C9818279E09AA5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.%'..*.H........%.0.%....1.0...+......0.....+.....7......0...0...+.....7........|T4.M...O}.....110714124041Z0...+.....7.....0...0....R0.5.6.3.9.9.F.A.A.C.B.9.F.C.4.9.F.3.C.F.7.8.B.F.C.3.D.9.F.2.F.4.6.3.E.5.0.1.2.E...1..o0J..+.....7...1<0:...O.S.A.t.t.r.......$2.:.5...1.,.2.:.5...2.,.2.:.6...1...0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.9...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........c.....I..x.....c...0....R3.1.C.B.6.4.9.D.F.E.9.5.6.9.4.4.D.E.4.B.F.F.0.F.D.4.1.1.8.B.C.F.3.0.6.A.E.6.E.7...1.._0B..+.....7...1402...F.i.l.e....... v.i.a._.u.s.b._.s.e.r...s.y.s...0J..+.....7...1<0:...O.S.A.t.t.r.......$2.:.5...1.,.2.:.5...2.,.2.:.6...1...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9535
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.858214663662021
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:6eiilDmeEYlDY5UzycV/b2EOhxuhjeyveCtAW5LfsxhQ8w75:uiyYiEhjpvjAGLa3wd
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:005A3D08DEA30ACF9A142F65D60F85B8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:63778191B3873C94AEE33D1371A9D5FD4194B8DC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:693751B874D80EBF1C1CA91EDB48E487016324A69B40FA50227C40546BFB6063
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5367AF2685B0F12406C365DA64213B7A62F090848CC2BC40E1A2FA1EDF3536147C1A4C219315989EC9CCC2BDE73F6135BE2F88B541AD75EF33D126A295EDF5C3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.%;..*.H........%,0.%(...1.0...+......0.....+.....7......0...0...+.....7............D..m..$.U..110714124041Z0...+.....7.....0...0....R0.5.6.3.9.9.F.A.A.C.B.9.F.C.4.9.F.3.C.F.7.8.B.F.C.3.D.9.F.2.F.4.6.3.E.5.0.1.2.E...1..q0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...1...0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.9...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........c.....I..x.....c...0....R3.1.C.B.6.4.9.D.F.E.9.5.6.9.4.4.D.E.4.B.F.F.0.F.D.4.1.1.8.B.C.F.3.0.6.A.E.6.E.7...1..a0B..+.....7...1402...F.i.l.e....... v.i.a._.u.s.b._.s.e.r...s.y.s...0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...1...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9515
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.863893036160974
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:lmeNRrl2Xi/l5QeEy/l5YwyCB/b2EOhxuhjXHUz1TroAW5LfsxhQ8JgXLM:ntSi/yy/X1jXHUyAGLa3yXo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:92B8EF68454558243D33B3449DA8C476
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1D1034402839E2B62E195DA4E6F47647C31C23BE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B857B27FDDE31D497423C99FD8487F101B77C90B34DD5170898C2D8ACE792BC4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ED5B8465749C60EDD6B18EB89262BD66F4BFF601D629E4D7E6ABBBF756A936669A2CBC3AB6ED547FB06AB4531FC024A0B45CCE619DCAAAF88F8B235DE7CBDFE9
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.%'..*.H........%.0.%....1.0...+......0.....+.....7......0...0...+.....7......b#.EH.H..........110714124041Z0...+.....7.....0...0....R0.5.6.3.9.9.F.A.A.C.B.9.F.C.4.9.F.3.C.F.7.8.B.F.C.3.D.9.F.2.F.4.6.3.E.5.0.1.2.E...1..o0J..+.....7...1<0:...O.S.A.t.t.r.......$2.:.5...1.,.2.:.5...2.,.2.:.6...1...0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.9...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........c.....I..x.....c...0....R0.6.5.2.8.2.1.B.C.1.B.6.D.9.4.C.F.F.A.7.B.0.C.F.9.C.1.F.8.5.D.5.1.E.F.4.6.6.5.B...1..c0J..+.....7...1<0:...O.S.A.t.t.r.......$2.:.5...1.,.2.:.5...2.,.2.:.6...1...0N..+.....7...1@0>...F.i.l.e.......,s.s._.m.o.b.i.l.e._.u.s.b._.s.e.r...i.n.f...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........R.....L.........f[0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9535
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.8543161918674524
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:9e7Rjl2dilDmeEYlDYMycV/b2EOhxuhjXHUz1TroAW5LfsxhQ8mjb0Ce:0F8iyYDhjXHUyAGLa32e
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:198300DB94553CEC7C0FE7EA54C28C65
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A199A79C3FE31637ECE8663BE5109DE7601CF026
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E78A3D09332EDE0BEF66531FC5739E779CC358ADF5307A2C9B143CC62A3CB083
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7607566856ABB9EB7EDEB448E8A5F3717577919C31F93B7C2607F9A8A60B603F9B9709BD2AA7AA4F1F4277D1BEAB789421469ED42D5FB9AD054BEC5283D75144
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:0.%;..*.H........%,0.%(...1.0...+......0.....+.....7......0...0...+.....7.....p9.....B..BxI.....110714124041Z0...+.....7.....0...0....R0.5.6.3.9.9.F.A.A.C.B.9.F.C.4.9.F.3.C.F.7.8.B.F.C.3.D.9.F.2.F.4.6.3.E.5.0.1.2.E...1..q0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...1...0R..+.....7...1D0B...F.i.l.e.......0w.d.f.c.o.i.n.s.t.a.l.l.e.r.0.1.0.0.9...d.l.l...0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0i..+.....7...1[0Y04..+.....7...0&..... .....<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........c.....I..x.....c...0....R0.6.5.2.8.2.1.B.C.1.B.6.D.9.4.C.F.F.A.7.B.0.C.F.9.C.1.F.8.5.D.5.1.E.F.4.6.6.5.B...1..e0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.5...0.0.,.2.:.5...1.,.2.:.6...1...0N..+.....7...1@0>...F.i.l.e.......,s.s._.m.o.b.i.l.e._.u.s.b._.s.e.r...i.n.f...0a..+.....7...1S0Q0,..+.....7........<.<.<.O.b.s.o.l.e.t.e.>.>.>0!0...+.........R.....L.........f[0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):23680
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.913536906941271
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:jd9R52cPca82ut2PrBngBZaJLcxUKZq3Av8mCulCeT2qknPLS0H1F81XtkIbXut:Zd2cPcX2ut2PJgKECu/TwuC1i1XtkIb+
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0FC4FECF642B34D1619DE9B10EEB3AF1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0A65CBB49142DA0FD20F9C9453700C1928E0E8C8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BA99DB76BD00E86CAAD5D3B9889F845FBB0C2CFA700E3228C8B75DE5EB4339E3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0DD481C7730C8DC7F078196B1E2BCF6B671AB90AF3C34A8454DF77ACB38A5AEAA151A7FEDB4881216E0916C7C05FC659270A88875239B92FEF7B6B7616523D07
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:...[.C.[.C.[.C.#.C.[.C.[.C.[.C.#.C.[.C.#.C.[.C.#.C.[.C.#.C.[.C.#.C.[.CRich.[.C........................PE..d....^.L.........."......G...........N.......................................\......j...... .................................................O..P....U.......K...............\.......F...............................................D..x............................text....@.......A.................. ..h.rdata.......D.......D..............@..H.data...@....I.......I..............@....pdata.......K.......K..............@..HINIT.........N.......N.............. ....rsrc........U.......U..............@..B.reloc.......\.......\..............@..B................................................................................................................................H.\$.H.t$.WH.. D...H..H..fA........fD...F.....A...A.BulKf...F.....B..3.H...F..H;.u..........D..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):54272
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.824777479651744
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:jUoO3l8S7O6uJSBcjxPvXH05VVSPD0GzGNtmN6ZDfO2iLeFZn98n8l6GOOCJn1GS:j3FA6dvXakAbVvx4GOf51GEgx7q
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CCF88538AE83098823908AA10A3B331F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FAFEBBF6806FAE29872D8158CDEEDF70A5A890AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D79CC29CCB2577158E4DEB81C81DA18060109800E3CC8450C9D74797DEA7245C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B6B057D3B5323ACE029397D377750219D429F8F559D5754BB4112D9CC535E8CB3D214D580CBCBA44869F4927911A7BE88173CAADAF644B97CBBA149F250A1A3F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.1.)._H)._H)._H ..H*._H ..H*._H ..H*._H).^H?._H ..H,._H ..H*._H ..H'._H ..H&._H ..H(._H ..H(._HRich)._H........PE..d...T..M.........."..........,..............................................@.......L..........................................................<.... .......................0..8....................................................................................text...@........................... ..h.rdata..T...........................@..H.data...............................@....pdata..............................@..HPAGE....f........................... ..`INIT................................ ....rsrc........ ......................@..B.reloc.......0......................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6144
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9282711373583235
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:amKdQDr1CSTq3qdMFJ9RFBkefJJlR4J/zhgv7cJIxkfpEp4pMp/DwppxnIVkUgCc:MnF7RFBz8zKPxkFIVXgCVu9+KMEP
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1BBB80F38B1414CBABE00698F3673ABF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:89D60EB8B824A9CE0FE44455E0D63B17073A44FC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E26F5ECFA011044475318C074CC20CA516B31737709AB5FD19CCEFF5E2929490
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3E2DC1162E135540371472408F702E5EC00D9DBD346A7B1705DCB65B55B1165793766383B2FFC4A90E71F03F08F36A003C1916CDA2F0762371D482F93C9DFA7E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............a...a...a....I..a...a...a....O..a....X..a...._..a....N..a....V..a....M..a..Rich.a..........PE..d.....GL.........." .........................................................P......P.....@......................................... ...^...t...P............0...............@..$....................................................................................text...~........................... ..`.data........ ......................@....pdata.......0......................@..@.reloc..0....@......................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1721576
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.978334410477683
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:oU4MsColC6Je/ZgY7OOfcEpiRLH87SyVXGe38uKUj+NFVov1PJLfVKZ8F5mEeZWF:BFCsfZRZA6Xn388avVovfLd+Mo4iEF
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4DA5DA193E0E4F86F6F8FD43EF25329A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:68A44D37FF535A2C454F2440E1429833A1C6D810
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:18487B4FF94EDCCC98ED59D9FCA662D4A1331C5F1E14DF8DB3093256DD9F1C3E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B3D73ED5E45D6F2908B2F3086390DD28C1631E298756CEE9BDF26B185F0B77D1B8C03AD55E0495DBA982C5BED4A03337B130C76F7112F3E19821127D2CF36853
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........t.v...%...%...%.m+%...%.m:%...%...% ..%.m-%...%.m=%...%.m,%...%.m7%...%...%...%.m*%...%.m/%...%Rich...%........................PE..d.....[J.........." .........0............................................................@.........................................`................p..l!...`..,....,...............................................................................................text...L........................... ..`.data....J..........................@....pdata..,....`......................@..@.rsrc...l!...p..."..................@..@.reloc...............*..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18560
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.143892062289079
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:zrXLOhq5hEu3/UN/LKGrUUPNqp82pdNtb:fbOU5Wuvg/t98ppnx
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BAAD74630EE5915B93802F0AE8316471
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:47EC64DBF15DF663381316F2341CD4A17B1F1C9A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:51B95BDF933681BBF99D3853B258208715F6F1CC90915812F89DB2E524148672
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:37837457526505847C0CE5761FB6D5D479EA8112D17F854C67227150F32325D7278B679885216E4B601AD1C9022F193B48316BC7B809EA6E45AE050DA5CDBD11
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................P...........!..L.!This program cannot be run in DOS mode....$.......................................................................................................................................................................................................................................................................................................................................................................................................B......K...K...K...K0..K..K...K..)K...K..>K...K..;K...KRich...K................PE..L....].L.................6...........7.......5...............................H......)......$.................................7..d....=.......................D.......5...............................................5...............................text...(0.......0.................. ..h.rdata.......5.......5..............@..H.data... ....7.......7..............@...INIT.........7.......7.............. ...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):45056
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.981221385288673
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:XfzP99iLXkZiI/+lZRA7zq3eT8FWrBY1jt:X7F9bZiIGC7KeQAy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AD2752856EC51F2AEE9798CBCD729FB3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:91EF1A1E11C99541B0AD7674C9292BF53D5AC5E3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:587EE0B295CE1E86B8682929011CBBBAA342A72FE6F400535674F00AB3FF4D1E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9EE2F2E34307ADCDDD05DA5E46CE9C91169054C5A00384B4A095BCE187C9D83AFB44F0F9A4AA4F1E467D5391A2C1A3A51BD3823867EEBBE57D3D0631B4F03713
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................h...........!..L.!This program cannot be run in DOS mode....$.........................................................................................................................................................................................................................................................................................................................................................................................................{h...;...;...;..;...;..;...;..;...;...;...;\.H;...;..;...;..;...;..;...;Rich...;................PE..L...A..M..................... .......k..........................................................................................P...................................p...................................................l............................text....z.......z.................. ..h.rdata..o...........................@..H.data...............................@...PAGE............
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2560
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.512540888191434
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:e1GSGte9JlWQUJrlTlEYcONKOXIHVCOXNby1HRJX0RYj4S1o/v5aokfQoMP0TCOv:e1GSB+rlTl3FIHBBy1bX0ykSEaxMP0H
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CD125EB37EAACD761039BFDA69850B99
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8DB0DF73437F9A5C7484B35AA27482DA1E4F6B81
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:55B1ED1B1C26804EB8FF4E7755B0DE9BEAB1B69951127EF7697CB5F29D45B59F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3056435D14811EC098A0C93D2E2ED9D9F0B4AE7CA5FFBBCCE26BD7837BE3E180F530402AB0E3A08EAD3DAE2AC031C5D2347A4BADB72E2D59CA873CA5B8256AE0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................'...............Rich............................PE..L...zA.F...........!......................... ...............................0......{...............................0...S...@...<............................ ...... ................................................................................text............................... ..`.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1461992
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976326629681077
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:GjG90oN2lj11mk/22yYzGrarZRm4X5Uh6rVh5LdfBwOyCSQM1fFhSWRA2+:iGtN2h1120R7m4XShYVxfBwrC21fXSz
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A9970042BE512C7981B36E689C5F3F9F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B0BA0DE22ADE0EE5324EAA82E179F41D2C67B63E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7A6BF1F950684381205C717A51AF2D9C81B203CB1F3DB0006A4602E2DF675C77
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8377049F0AAEF7FFCB86D40E22CE8AA16E24CAD78DA1FB9B24EDFBC7561E3D4FD220D19414FA06964692C54E5CBC47EC87B1F3E2E63440C6986CB985A65CE27D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........}.B...B...B...Kd1.E...B.......Kd7.Q...Kd .M...Kd6.C...Kd'.....e...C...Kd0.C...Kd5.C...RichB...........PE..L.....[J...........!.........N......C................................................S....@..........................................P...<...........6..................................................@............................................text............................... ..`.data....G..........................@....rsrc....<...P...>..................@..@.reloc...............*..............@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):752224
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.265359321617219
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:1Rg3r9E7ghToVl2at1Q6qDkjNNxqFF2GQdGeusHdVD:/kr9E7ghcltt1bBZNxiFcdGeusHf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:46826B02C346D48A62FF11882AF662BB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B71ADD9D0FAC137237EEC4AB2BD32DBFF6425499
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DE8FAD3E99D0E90CE8ABA15D604CF1E80F16C9E4B92F1A41A63D56CF7D96A414
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:91CEE6AB8AF23EA07F57114D9C3112BD1B66F3D07C5F358177E752F7F5EB7ECDD7481D941AA361517319B74A8024CE16C8D0B821A385CF38BA3241D77C481708
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r..6...6...6....zi.*...6.......?.7.'....Sk.>....zk.z....zj......Pw.9....Pm.7...6.3.7....Ph.7...Rich6...........................PE..L...Gb|X.....................t......E........@....@.................................I.....@.........................................p..p............<..`>......`....D..8...................x.......0...@............@...............................text....-.......................... ..`.rdata...X...@...Z...2..............@..@.data...d........V..................@....tls.........`......................@....rsrc...p....p......................@..@.reloc..8P.......R..................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):920768
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.613083624411087
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:9j0sFrJPQP4JaHBg0rVDIp5ufMuY/zearVCtrxxoAZ6lh3:SL4YIp5JuYhVCtrxxoAZ6lh3
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4DD197D8B89A98926F9CBBACAF47BD5B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F147799F59C8781065A0CE8EE4957C88FF4D14D1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A65B642912688E6C9186CA785D60946225437561516F41BF694E980FFFD058C0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4137AE72A480E8AE53FB873A8825BB6B3C04BBC18F5DF217C144D4907EA6D3BF6838BE2A02266409791943646F17EC55D7605889AD1377D5B650F695DB08D0DE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A....v.E.v.E.v.E..&E.v.E..$E.v.E..%E.v.EW..D.v.E.v.E.v.E..DE.v.E.(.D.v.EW..DGv.EW..D'v.E...D.v.E..(E.v.E.v@E.v.E...D.v.ERich.v.E........PE..L..."b.`.....................~......<y............@..........................`......-.....@.................................`...........p................@..............p...........................p...@............................................text...k........................... ..`.rdata..v".......$..................@..@.data............R..................@....rsrc...p...........................@..@.reloc...............$..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):525792
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.011813537089828
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:6sxYL+kJmoPdVp6s3EJBjCvuF17+2NdJfx:6sxwSoPdVoBjCvuF17+2NdJfx
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F5558C67A3ADB662D43D40A1CBDE4160
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:74AD5DD123037CF4D434C5073CBE04C0BCBA4E79
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:83C43D65084CD202AA9982AF6D87C963A05035F1E2CDAC48304FA299584E3242
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6DF9F780ADDA4F52D7FBB3BAA6AF3028C0523FF514F1DF0E7DFE380CE21116E09A6F1F3820C316A9AF7E16043EB04CDBFE5E885CA24528661C05E32CD18B2046
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......T1...P.F.P.F.P.F7..F.P.F.P.F#Q.F7..F.P.F7..F.P.F7..F/P.F7..F.P.F7..F.P.F7..F.P.F7..F.P.F7..F.P.FRich.P.F........................PE..d.....IE.........." .....$.....................a.............................0.......W....@..........................................0......P................`............... ......p...................................................(............................text...L".......$.................. ..`.data...0....@.......(..............@....pdata.......`.......0..............@..@.rsrc...............................@..@.reloc..$.... ......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5096224
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.021458622383863
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:HQ/PHiprfHEBK57v93bXxinEGaLPsUEPyfMCpMykwtfOcIqQUCQL+YuTlAbgMD5B:0AIEGaLE4RM2fOcI99QaYLbgMP
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:942BDC409342FCE90F6B68DEECE93E8F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:71287BB077160C9637E3213E1620D0D56FC5EDA0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:940448AAFEC6D1CB8EE30DBA9EB7C3516DDA7FFDCC2222F1DA7D66B94C48E526
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9D91F410A74C3799B5D617D2EBC21D7A43404A852A7B9169342AA07854421CF8D8D41BEBDE46DCA5E07103E4186DE2CBC5D80C3110EBC86F9A5ADF0DF7170F7E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$............B..B..Bw7.B..Bw7.Bh..Bw7.B..B..mB..B..jB..B..iB...B..}B..B...C..B...C..B...C...Bf..C...B..B...Bf..C..Bf..B..B.yB..Bf..C..BRich..B........................PE..d.....~b.........."......*0...#.....p2(........@..............................T.......M...`................................................. .A......0O.px....L......|M. G....R..C..0.:.T.....................:.(.....:..............@0..............................text....(0......*0................. ..`.rdata.......@0.......0.............@..@.data...hi....B.......A.............@....pdata........L.......F.............@..@.rsrc...px...0O..z....H.............@..@.reloc...C....R..D...8L.............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4944680
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.047407389613266
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:49152:grvqS2n05rIBxeTQ2peqWeD7d5zOz9TU6S3w/8vAM8x7+smplX2Ygxlv+SmRKyw4:0pT5eHW7dhOmVwW8x7stg3mRVt
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:55707BC8DFD36EDE18F156FFCBC88E7A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:42E3AF41CD2F9B3DB998B439719F27D72759DB79
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FC144B82A56C54E11EFF0FED5366A3C7F9423524CDBA924B467FB0BF0F8E62F1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:72075A0B1E7D86ABFF29592655DB3616BEE4DF14DC52D749CB8E4FFAFE1745310DB0916C9948952B14936D321A1DE8EDC258C039BB071FE18F7494ECB87994DB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$............b..b..b..#.0.b..#.2.:b..#.3.b...B.b...E.b...F.b...R.b......b......b.......c..2...b..b...a..2...b..2.>.b..bV.b..2...b..Rich.b..........................PE..d.....~b.........."......T/..."......f'........@..............................Q.......K...`..................................................S@......@M.@.....J.|....,K.(G...PP..<....8.T...................P.8.(...P.8..............p/..............................text....R/......T/................. ..`.rdata..~:...p/..<...X/.............@..@.data.........@.......@.............@....pdata..|.....J......BD.............@..@.rsrc...@....@M.......F.............@..@.reloc...<...PP..>....I.............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1243936
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.654527362825524
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:iCuopuzTFVjT3/CBWX0RdMB0U9JPtQltoBwono/ULppv2Z5yAL:iTo0FVH3K8XDB0gJPtgTo3L2Lv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B7759F8CBC072E0F1C003569C9AE4E8D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EC4BB3C57FF2D66312CF424E8054DC7C90CBA7D4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B35265B7BD6911332CBEEC06754AF070C6E67A6FDE763F7A813FCC81BE9127E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3649AA5667AFE4B23EC559D28E31DD1F6051017E6BC5AED83067FEE2CB05A617E7DBCACD3B5C200E97E581AC58D98B8659669DBE8FE001462907722E351A370B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........O...!...!...!.Ax....!.Ax..v.!.Ax....!..%...!.."...!.."Z...!..$...!.......!... ...!.......!.P.(...!.P.!...!.P.....!......!.P.#...!.Rich..!.................PE..d...M.~b.........." .....<...0......x.....................................................`.........................................0...................(....`...$...... G..........pg..p....................h..(....g...............P...............................text....;.......<.................. ..`.rdata..bu...P...v...@..............@..@.data...............................@....pdata...$...`...&...~..............@..@.rsrc...(...........................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):36648
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.901728225891687
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:+dhkqTztDvK+DNVEpYiaw27CYikFeECJU:+dhZzO7awR7kFk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D5C69E5E070BABEA58576BE4E0B8407E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:94ED91BB4E98C5DF15536EC073D2F09C2A9C110E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B6B058866B99DD84FD899576D73B9116A0AAA3149D4D8575F885A410659EB48D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3E54D66B1573B9EEA490458FD9A1097EA5FAC169A04321B7FA64EA5C5D09EC97B36579850168D6B01460FFB18B063D19F02E61EF83EA8FAE148DD7BAF73444F6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........M..,..,..,..,..,..N..,..N..,..N..,..N..,..N..,.0E..,.0E..,.0E2..,.0E..,.Rich.,.........................PE..d...0.~b.........."......0.....................@.....................................$....`A.........................................p..........(.......h....`.......H..(G.......... B..8...........................`B...............@..H............................text....(.......*.................. ..h.rdata.......@......................@..H.data...\....P.......6..............@....pdata.......`.......8..............@..H.edata.......p.......:..............@..@INIT.................<.............. ..b.rsrc...h............B..............@..B.reloc...............F..............@..B................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3171369224995426
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:bz8JnCIgpGsyhwHtNFN0/q+1LuNgw9Ubl9jlrmrWw2cQXk:EJnkyhwHtNEt9jY270
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0E4566D30E90A8C848B4505556B569EA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A06B9BBC61734E387E6EDE90FD7ED17B1B8F779D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A5672A8925E1C2ED0DC72574C37105333C7A14DD7A9A5047C03492B257874E8E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4DE00A2246DA3CAC238ADD8EFA119D83925C20F4B946B24B504B7F6F3C34977C48578BE505385741D2041E802E9AF20162FDD533E205FBF3394D9B862E606321
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...".~b.........." .........4......t....................................................`.........................................`1......l;..(.......@.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.360173932038171
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:jz8JnCIgpGsyhwHtNFN0/q+1LuNgw9UKt99lCZYUfWwVQi+:8JnkyhwHtNEm99FESr
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EA0419C80EB3AFD8DDD494D54A622CEA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:41BAEBB352A4510DBA4E857DDCD543D534ABA81C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3DBE91239331DA8DBF6C4B4D6BDAAE74200151EC5663BDFACA731AEBA607EB13
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:18D15981C83DAF67094B7683AFB457E6D3C1FE10EAA3E8D342CD80656A25EA68327D21FD3ADBB0C17B5C87153C923487828E2415A9FEE73D0FC4E443BFB1061D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...#.~b.........." .........4......t.....................................................`.........................................`1......p;..(.......H.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.254263636125592
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:dz8JnCIgpGsyhwHtNFJ0/q+1LuNgw9UDF9Bl2OAWw3xQ9O:aJnkyhwHtNQF9BKug
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DD7807F25272037B19F428794728C660
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3A1BB7B3834C3C57F3BDE7229FC1B872355C8C8A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1AFC2F0F27464D440A1E927B60E085B83AFD41B5026541A770662AD95816922
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2DB0FDCD0DED0026B89AF44DD215F90BAE5ABBEFDC39F1AC660FDA010FF2938DC1E6A0998413C8649625CAA027301F70EFFFD630E2EC2EE95DF25F4374DA8D2A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...'.~b.........." .........4......t.....................................................`.........................................p1.......;..(.......`.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...`...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.25394325144396
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:vnz8JnCIgpGsyhwHtNFJ0/q+1LuNgw9UUV9Hl+RpWw+QT:wJnkyhwHtNQG9HaB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2CF65BDC354386371082E8D2EFDC11B3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:99F1632D247B46278928D1289167CF1942F73C7B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C90F8A5D04C80B6CADA8B82D01457AEBD9B05D0854BBB2844EAD14B2034426A4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A4971C69878ADAB89B0CD6B4D324CA8DB263347CCDE06375A29F8FAD645E384EBCB751ACE3B6AB7FABD850100E0C5CA68DE5A0AA3AA16D853904BB771DC7D4FB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...&.~b.........." .........4......t................................................[....`.........................................p1.......;..(.......`.......`.......(G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...`...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2545706331179343
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:fz8JnCIgpGsyhwHtNFJ0/q+1LuNgw9USs9JlimaWwuQ3bO:QJnkyhwHtNQ39JoR3y
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1C44440FFEFA4FDAB8E4670D0FFE7A48
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:78935EA2C265DC27A43D8B786F9B825263B7F6AB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9774FF63F14F740D0C35AB4251491D5E5FA0F9E66807BA2D4E1803BA550A9B25
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4EAE1FAC5EF3FCA149BE24AADAE552BD1A868706AD212BF2D0648450AE395F6D6C899EF5E76CA53C947FBD8A4DEC451D70954BECCA0783B9950BBD3DE017B3F9
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...%.~b.........." .........4......t................................................D....`.........................................p1.......;..(.......X.......`.......(G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...X...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2969651742237462
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:rz8JnCIgpGsyhwHtNFN0/q+1LuNgw9Uefq9dl8gsDWwjQm:0JnkyhwHtNEeq9d5M8
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FF827419F29A0B248FDFDE62D26FC686
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:23386AB2291281D547510BD4A5C471F436DFC9AC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:668CD0A00848C4286CED3DE4D8122BB9899429E6917B9ACC96D163BD4AD8038E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7038D06505C722EE4AD95C0CD23CFBD78C2EB4E33861C00D254432BA56AF8F391CE5CD6A8FA373C03E0E044166A47F504B0F7D7C25213CEA5F88D34CF20E71D7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...*.~b.........." .........4......t................................................W....`.........................................`1......l;..(.......@.......`.......(G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2826120215756025
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:uz8JnCIgpGsyhwHtNFN0/q+1LuNgw9U5C9jl67VwfWwt6Qxj7:ZJnkyhwHtNEw9jVttxP
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:48DDA4F92DBC1A844E473E5491E45402
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:06293B9B3FE8E6CD93840FCAF9025EF185EC4722
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D3EACC4BD01A307B604386A03503294AA45308A9D6B3B290A2C9094452E415FA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95792599546922B6AC5E39D68C8CCFD20D946B1449E553C41471A81CC678A65B41D5B8319054C6516401AA9B2EB9DAE5367FFA9B36CF8C220822DCADD85C9DFC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...+.~b.........." .........4......t...............................................J.....`.........................................`1......l;..(.......@.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.29946336535488
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:4z8JnCIgpGsyhwHtNFN0/q+1LuNgw9UaH9jlNNkkWwsOQAs:HJnkyhwHtNES9jJsx/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1D17B90545FEAADD877217436D1D39BA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2791A2EAE5E0DA9EC30825AED7DBD1816C9CC59B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:08A67A0ED7143B949A4237C053EA46C43C4B939610EDFB2FDDCE2C3811335F54
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FAB52B584D56BE279DBF9135380AA14BDC99D0CC2ECC898DD6DD08798FD5E47A4CE28BC58A76B5EBCBC898120C69A98015EB9FB3EDA6F46C5C6B6C10CDEE153B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...4.~b.........." .........4......t.....................................................`.........................................`1......l;..(.......@.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3878636651532186
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Uz8JnCIgpGsyhwHtNFN0/q+1LuNgw9UufH9dlwlauAjb5WwpQ7Wt:LJnkyhwHtNEOH9dy6W4
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:129600B199AC0D3DCFA4A89D0F63A26F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D24BB6372D67C0B2960845A640DE93CF5CF6C0B7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BBF27DEDF87CA33ECF2B9E7176C63FCB5E76752506DA7724A24B59091429CAB0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:77A8EB81AB538A2FFBE60F7A8DEF81DE5730435904F8ED8D4BB2376C1EB371C56E4F0CF427B93F74CC1D006538F59E28065F7E3C20AED503610A5C1FDA36B02C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...5.~b.........." .........4......t....................................................`.........................................`1......l;..(.......@.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):272680
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.223456661001739
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:GlUTcJnCoP4pGsyhwntNlL0/q+1LuNgw9UY4T9tlyMaYbrWwpQUX:GFJnNGyhwntN6xT9tFZWU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1EFA806EDCA05E033AE8146007F9ABB9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:48DB9934D8A46F1519F33BC9DBB4B8BDF4A3D3C9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FB2029A77D2A468FF33140D0CAF00833CC87AA825F2315ABB2BD95099CB4B0A1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A0039B9A72A4055FAC74FF2D7AB44A52997FF5F8775DF602AAF26393626CC41AF106D9A6120DFC91BFFAE7C40C45CB0BCA32FC5632EC96538E9E0FB0A4611564
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d.../.~b.........." .........T......t........................................0......OW....`.........................................`1......8<..(.......P.......`.......(G... ......."..p............................#...............................................text............................... ..`.rdata..Z...........................@..@.data...p....P.......4..............@....pdata..`...........................@..@.rsrc...P...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.285710130129274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:kz8JnCIgpGsyhwHtNFI0/q+1LuNgw9Uyb9KlyMaYDXWwiQHh:7JnkyhwHtNbe9KFV1B
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A361187107CDC4F81C76602E3C5491E4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B7FB828316EB4E9A37FEDD98F292E99C5107B068
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:386FAFBB1E112314B21A4D1435FA9C145E5D9BFA3ED284CF22A64C8998B786B6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D893506C500B3349CCCDDECB6069DA8D9DAAC2F1C24A32852B978BFD2F9192E216932935969B804F5DF2E3C351AC2CC615B4F7538613E107D110BEA55645F371
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...-.~b.........." .........4......t...............................................LG....`.........................................`1......t;..(.......P.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...P...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2864548094420676
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Kz8JnCIgpGsyhwHtNFN0/q+1LuNgw9Ulu91ltgJWwaQpH:dJnkyhwHtNEY91GN9
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A1ED61A0BBFFE1E109ADC3BAB94894B7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:056868ECD69AB38332ABEF6D76D6FB86D774C70F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D14198C27B614D995615B0FF74933CA09AC46DA74F3B79D469B74DD1FAAD1444
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C88AC26789428B8BC95CB93C11EB90AACDC92E011091D6A4F74BCFA5FF01EC5345ED5527C6495477CF767D0FE1EB09FE6FA692CBA9E952A25D6FC56F151467F5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...F.~b.........." .........4......t.....................................................`.........................................`1......p;..(.......@.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.285603554124705
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:uz8JnCIgpGsyhwHtNFN0/q+1LuNgw9UBj91luGojWwiQb:ZJnkyhwHtNEd91I1
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:47C0ED302CC1C427FBC18D3E0F53461D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BB0310F287813A28B72FA6F5730EFCE9B526CA3D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8770B64811E07C9B9DC0DFAEA21C1733000D8E5ECC96532AF4AE115ECCE061AB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C8ABA5763441AB8654C4DE080C8F7827D1E6EC707773E7D9E864914929C4F99540E3A4EB3EB5E8D094192CC8BA5DB301D87458AD0BE0686836ADF745F0A2BDBE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...0.~b.........." .........4......t...............................................<E....`.........................................`1......p;..(.......@.......`.......(G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.298119483598196
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:5z8JnCIgpGsyhwHtNFI0/q+1LuNgw9Uw7M94lpGYxmWwlQva2:eJnkyhwHtNbt94RmC/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:900D4F4801CC13EDBA6887BA92A12174
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AD251D58F50347CF29CA6612F8ABF2984C82F477
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4712359F2DA99CB76E7744D99B39524DD45C24B28E7D95940C520F691D8332C3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E52ECFBC788FF4B41DE03D2A7D662C030A1CED062B77F4B1298B1ECCF7D6F09BEBD8E0C77CCAA67C03DDE767F4694556DA98881DD38F45138847AF79C9562F11
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...3.~b.........." .........4......t...............................................I.....`.........................................`1......x;..(.......P.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...P...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2980342127313005
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:rz8JnCIgpGsyhwHtNFI0/q+1LuNgw9UZ7J94lJgYSmWwQQf:0JnkyhwHtNbX94fHf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1DC072BC1A729B55B8A763E138C8CD67
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4A332054A132197F193296CC71595F480E254F75
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AABB9EF016408352604756359D48D457BDF6A9BE108FA5221BD4A7D91A40D4D3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:24C5E9230E76ABBEE14DDD95083C89D184DF351F58392E9D7320FE82C9EBCA665042D78A39C87424917483DD707F9C66CDA2D0D85720E9A1B1DDA442D2677B26
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...2.~b.........." .........4......t.....................................................`.........................................`1......x;..(.......P.......`.......(G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...P...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3102725511443682
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:0ZDMJGbL3qFsyhtatyzVa0/q+1LuNgw9U2Q9SlFVhWwotQ8:/JGHyhtatyzdx9Shoq
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:44F64A6CF01E8E899ED248A874ECC5C3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:07971B0513339604588900BB9E148567908EB722
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3679E5F6C44678AB2FBBC723CDD0816C247509EBA7C39558955C03DFF0E368F3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E3B70DBA6807D89B869259D0C2B2C85246CB9C4946402A1B18ED04CA3417623B48692FEFAAE8C4C939E9FB5FC65026090EBBD0E740D6DF4AAF4B56AB4F5D1EB0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...6.~b.........." .........4......t.....................................................`.........................................`1..,....;..(.......@.......`.......(G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data........P...r...4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.302296187739983
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Vz8JnCIgpGsyhwHtNFN0/q+1LuNgw9UfJ99lGLkSJY8yWwyaUQPg:CJnkyhwHtNEF99rtPzY
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E235CAE788202FCC11DA4A9E1DBF54DD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:183428AFA66462C2DCACC4CE7A0927C81125D971
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:208CAB14450857A343C44AABD33BF9887CC7DEF23517B811C97FE36F743FD559
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EAA8CC0A904BEB14FFAD7CB08A3DB7663BD69C2A0BD236718EED214D09A027F1A5D0C5705587B9076B36F86B73A06E8BB550FD5338D4A5F8F1FB98D9BDDDC471
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...8.~b.........." .........4......t...............................................$?....`.........................................`1......p;..(.......H.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2937827925623324
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:0z8JnCIgpGsyhwHtNFN0/q+1LuNgw9UZe91lw7KWwIQA:rJnkyhwHtNEE919X
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E00017FF7DE7523DC36A060AA732F776
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DE50A2FF04E0D4812C22B0EAA513D646A06B23CC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:383D4B63742A5FD99C89DB01402B8E3699266C6FFD134F7BF73B6490D30B8C76
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:20301070C1503337B799549EC9D4A6C0680EA138DCC5C59BA81F8BF37108C0F65512D9A10CD7114B19A56C8A0E143D28B4B8C41E965013A9BDCCEAF796E8BF91
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...:.~b.........." .........4......t.....................................................`.........................................`1......p;..(.......H.......`.......(G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):292648
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6820591371789138
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:8ihZDRzSIe9djmkyfPjQhOQEUyL95LKE9JEWwKQW:8izRzO9djpyhN912d
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9C81C43B5E74691CD8A23933B98BB712
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:04C1659536F9BF465746C385DE33D01219E55C4F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:511FDC4ADBF072532299C49E864857C3D0B8E87F9118119DD633E357A1E56E4E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2B11BDD5E86C64D3689A2ECE698C8CD51AE5172C90115AD2154328794D94473DB3E91CC39A7A4FBF54A3C4EEC58BFB8D54E7803CDC65BBEAA2130D1B46390B19
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d... .~b.........." .........N...............................................p......g.....`......................................... .......0...(....P..H....@..x....0..(G...`..........p...............................................8............................text...@........................... ..`.rdata..............................@..@.data............r..................@....pdata..x....@......................@..@.rsrc...H....P......."..............@..@.reloc.......`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):272680
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2219412034147688
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:GlJTcJnCoP4pGsyhwntNlL0/q+1LuNgw9UJ859Fl68WwBQR:GwJnNGyhwntN6259F7O
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:423043E9641F74126FAE8B20DF4B9DE8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BFA33B591C79E6C49E4706FFB1DC26ACEBBF687B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:834A9FEC6F16FAEEA2557076CF60B90BF8492E8F9193C794013F17FEC6C56B06
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:24A702849048F38CB486B0F2623D3CDF17466CC76112D08F62954E86EA6150F92FD281FDE6258117AE634A73FFAEEE213F7B00C94B68639369D2ABB1BB8C0EA2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...<.~b.........." .........T......t........................................0......b.....`.........................................`1......4<..(.......@.......`.......(G... ......."..p............................#...............................................text............................... ..`.rdata..Z...........................@..@.data...p....P.......4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.291872824060969
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:rz8JnCIgpGsyhwHtNFN0/q+1LuNgw9UUfd9dlU/8qWw/Q0s:0JnkyhwHtNE8d9dSIb
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E388A188086E6D92E271E4EAEFE74836
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F6DA008530864FA46FCB36B52E4197086E78893C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:22022C52A2C2767CA3027A8E97939A5360EFCC579FA3B0501B678634CCCBD172
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AB3DE1FA8ACDEF9960BBDC223D39B999008776641BAF7A8913B67D1750390C221573395D7F012D7984B6A20DC56F753B404CD346F68546BCED364EFFCAC253A3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...,.~b.........." .........4......t................................................G....`.........................................`1......l;..(.......@.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.282837465190728
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:qz8JnCIgpGsyhwHtNFN0/q+1LuNgw9UVG99l2NUqY1YPpWwtQl3:9JnkyhwHtNEU99G7qB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:068435A5171B9E42963DFB049AEBE67D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B035C91FB59FAA94A3AD86742A44F98F3A3F4BFE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1867686259794B9DC393C06E2B40D200987E17238E7B39D47C92464DD424ACD7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4D7D3564843F946EF33F55D9E0780BFF2F71C841D805A257EEDD1FE9FABD8B80552F416D5536F0B77BE756B9C41C50C6B622BF94FC63FBEE01ABFD3BAE982F65
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...?.~b.........." .........4......t................................................ ....`.........................................`1......p;..(.......H.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.296459519345738
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:hz8JnCIgpGsyhwHtNFN0/q+1LuNgw9UlK9jlJ+8Ww7Q3HU:2JnkyhwHtNEU9j9Uk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CAABF86DEAE8B87215FCDFA87F1730B5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C877E647CD86FC9E9821174FC8169CF983590FE9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:62DE1FA0D6AEE82AFCA2A750881398B5243CC5245521FC6914E8F1A15CBC3568
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:70E57AF2F5D8C1D0FEA1BEAC543A830BA9CA1F43248EC45FCB57333A920C21D34DD2F2C532897A3FF3A3C4D801E4FFC85554A74311B258792825D37B86ACF6C1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...@.~b.........." .........4......t.....................................................`.........................................`1......l;..(.......@.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2895111290129853
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:qz8JnCIgpGsyhwHtNFJ0/q+1LuNgw9UPV9JlDRGtWwkvQPm:9JnkyhwHtNQZ9JkkY
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:408983CF1F23597FC1FE8E5E0212F964
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8F46A6AAB02168B0A1C45CF78B6981495865E9D5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A03AD1C1546AC3225A8398CF5E14F6ACA2B50CB4DC3ED710769C9D1709CB59DF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6767E84F46FD92ABAD2976E218D503756835FCA78D506764CC6FF4A5393CFA7361F3D394892774B40FE720AEF6B37F484AAACBE765BF6E386010B28648B7453E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...B.~b.........." .........4......t................................................2....`.........................................p1.......;..(.......X.......`.......(G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...X...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2875517462377717
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Wz8JnCIgpGsyhwHtNFN0/q+1LuNgw9U4p9jljRGYJPWwFQC2:RJnkyhwHtNEi9jVviP
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:60076423029C0EB0435247446B1A589B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:88567647860DB1379C9D6C0C8F926BE4D36FD9DD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:26BE0BE8A531175763BDBC421A1285C202D5B6E70640CDD2FEAC6E690C6A89F0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F75668144531B9BDEA9C4F7265BB0E8C32BAD8568B63BFDF8B0C85E4582BC846A1B1F05DEBEE52324B1156477B0375F7FC3FEB3417E4699DF33103DA5F13F12C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...A.~b.........." .........4......t...............................................?.....`.........................................`1......p;..(.......H.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.291679222894439
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Tz8JnCIgpGsyhwHtNFN0/q+1LuNgw9UnL9Ll11u/hE9WwOuQA:MJnkyhwHtNEf9Ln1uJuOR
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6982E4F79B147F1D2DF449AE3AF4C317
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3629285491C3A331BC166D54553D20B1CC4C78EC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:720F7FA59400A64E0F47C747BD14B10AE1BCCEB4BD3E44C5C835CB0D1BECE763
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:382F6CB76956376A2BF5B995AEE9FBD65904477E1EE42B9BB0B19120C919899BB23FA1AA31177C8669F9DDABA38B82013A5AF96507861095436F15DF44DB5D67
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...C.~b.........." .........4......t...............................................2y....`.........................................`1......p;..(.......H.......`.......(G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3433662925604253
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:jz8JnCIgpGsyhwHtNFN0/q+1LuNgw9Uxh91l2J7WwNSxQ/J:8JnkyhwHtNEz910N5R
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5B003B17914C25ED2F15646F101CF088
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BFD8C7855803CE5331DCEA90EE683FD5031437C6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:76897434D03A614C3DBD59F98A98A651230693F96A210CBF6A53374A7ED7219C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D075BCC3E3BBCB48672FFDB42960E06C4A4CF9768A3B332415B0219431DE335EDA57F125FA9EB1E04AB68899106A223A621E34CBA50AF902B2D2175AA08C99EB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...D.~b.........." .........4......t.....................................................`.........................................`1......p;..(.......@.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2848442570801626
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Wz8JnCIgpGsyhwHtNFN0/q+1LuNgw9U1d91lvdZWwcQQ:RJnkyhwHtNEv91b7
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:869BED4BE1AE6B329BCC6755094DCE2D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FFA4F9FEDF69AF214189853BB8334B82DB5EB117
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C144EA2B6D1988E2FB5E754B9ACE0A8279381036BD433912D8E41A5A201C91FF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6B1362D792A466B845E015C5526EE6F750ED087488D6A4E91EA869482F9633A3998F4678FEBACCA0FEA2130E08D8FD76F230190B70E9900743221F18410A7A65
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...H.~b.........." .........4......t.....................................................`.........................................`1......p;..(.......@.......`.......(G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.357093033730342
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Jz8JnCIgpGsyhwHtNFN0/q+1LuNgw9U7AY9LlA5PWwIuQ6:OJnkyhwHtNEYY9L6E
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6F46B242F3DD7E0DC3D6A81350055C8B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FE1E896B32690D333DB1F1DD4C95BA0BC6AF09C2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:347C3770F13932336AF0C95805853F80E07E5D6678C3C185603A9027CF2A65A1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DA8A3095157A94DBE53A0662E660D12C9CC177661A24BE5B9D582EA6B98D70D7EF86B877CB110EC75F25FED12E7D14848E0433B90C8C1BD640966E25B8581CA5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...I.~b.........." .........4......t.....................................................`.........................................`1......l;..(.......@.......`.......(G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2939680537667875
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:8z8JnCIgpGsyhwHtNFN0/q+1LuNgw9UjG91l1bxWWwHzQ1:jJnkyhwHtNEO912Hs
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DD6BD50DC88FADC531FADBA3286C1903
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9E0A60870C7440CD491E0216403D4C4C9E936895
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CEB3E021B58893DDA72003B788579DA16D8A30C4A1AF94C8C4895BA0CE79DA57
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A1F12119C92749E362342DD2B1F4510DB0003E52A59B7D6E7AB08C24D91CC447897CA22EDD6BBCE3668216C0E1B1DDB9B8DA3FC2104040A7172CA82EB007C3C2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...J.~b.........." .........4......t............................................... y....`.........................................`1......p;..(.......@.......`.......(G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2879529964640626
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:zz8JnCIgpGsyhwHtNFN0/q+1LuNgw9UH19LluxPWwhQZOI:sJnkyhwHtNEJ9LkuZt
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:22AA93B01AA7505DCCA09D9282341014
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8EF95D37E7B38C883762D2BC72D46D27172D12DC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7DDA605F06E9FB6BD9DC993B318C3F202FB0D07688C70A1463EEEA6F6142A804
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CDE2CE5B59F379ACE6045246BBAE1D568606D53621906BAA8F99B24FCE29A33C6D0261AB8DCEFF54AFF96E2FFF3DAAE1B07A22B8D565CFA1BF4A854847B788F2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...).~b.........." .........4......t.....................................................`.........................................`1......p;..(.......H.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2917754263317587
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:vz8JnCIgpGsyhwHtNFN0/q+1LuNgw9UTb9jl4zxFzWwFQKSG:AJnkyhwHtNEL9jql/i/G
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:01C3E53968A16BD05DFFD753B97E6BC5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5F35952D52F8ED158E6A659EDA614DC3C9DD88E9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:38E43EC10D9C4C4D906637D619B9DF2F53B7D81665321BEC2A8B692B604D77C6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:08A4979F9BD8D19E6DF5C8A8A76B08584708E4FC1D05BF8B01BD0B156B62917F436B1FACC087205F10156BE5DF98F7D6EC4D88B79632A31612B52551B4F41415
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...E.~b.........." .........4......t.....................................................`.........................................`1......l;..(.......@.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.282722585632011
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Rz8JnCIgpGsyhwHtNFN0/q+1LuNgw9Ud+9jlRTY1FWw7QwQ:GJnkyhwHtNE49j0BUL
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C93B0D0469286C5F1BB7B1B00537BA72
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FDEF9CCD628FD364D015F4E0BA6907FFE3EF27BD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:19A1FE4A896F02BF02EE838E3A882E4DF6BC277CDECA7DDF0FEB2F3C6FC26F9E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D60154E4AD7EACE1FF5ADBA13F06DD053D16B77B0B5F19A8CF787BCEE7E9F8FCE7E79EB4CC8F20250F51F096FC05C0C94A4C13AD84DA79F6C50FE5F4EAED8209
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...9.~b.........." .........4......t.....................................................`.........................................`1......p;..(.......H.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3396270595991093
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:sz8JnCIgpGsyhwHtNFN0/q+1LuNgw9Uv899l+zYzRWwjQjW:zJnkyhwHtNEI99j38C
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F2D26D8F15FD663F866EEC1D5F124E2C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:793DE8A9D1D38370138715B430CB8F5F7B89DAA9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A311BDA9D51B81B2F11BA8858D5B6B9A3B4DC694DF164E981200E40F9CAC7C4E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4EF9C88587018065E18729A227D8824E2A888F376EA73347E47DE435D1D782758CF2544D3AD3444425329C7D1D43F12E048F1627E3D7C7D5ABF672048875D5CC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...L.~b.........." .........4......t.....................................................`.........................................`1......p;..(.......H.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.302654823010866
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:4z8JnCIgpGsyhwHtNFN0/q+1LuNgw9UTj9jlTVYhYDHWw3Qwz:HJnkyhwHtNE79j3Ym9AG
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:98BC7E44ECC7C6948FB957B92EC096FD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8CFF997828EF2A64E9DA10BB9D59C942199D8009
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:13B612CB4B051B36CDDC969B7892BD988AAB665B52F2FE7CB12C6933BF6885CB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E27B78750BB1BB336BEB532701CB744425F96968AE0B103C830FB3D1FDA17819899D072E3BDBD2C016CFB677DC90616515507165885BA0F412C1D2E72DCEF489
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...M.~b.........." .........4......t.....................................................`.........................................`1......p;..(.......H.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264480
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3521467238153755
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:fz8JnCIgpGsyhwHtNFN0/q+1LuNgw9UMfj9dlqqvuWwbQ5Z:QJnkyhwHtNEMj9dP80T
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:35C4818CA1342287A79D04312DF66264
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:26246AFF38B77FD9A660844AD76CD7D2BA65B073
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DC812511FEEBA75EED3E52D8567F3B255202C03667C5E041604170DCC8DF964F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BE247D724A2CD791CB45FE776D5A67550C4EEF79B0B9408C058F9439CFEA863C40794FD72FB29149B85609773BE3E784ADFEF83CD40B80A82D5126E8B866EA3A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...7.~b.........." .........4......t...............................................3.....`.........................................`1......l;..(.......@.......`....... G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):264488
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.287493759269055
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:/z8JnCIgpGsyhwHtNFN0/q+1LuNgw9UnNfX9dlJBEWwy1uQoj:wJnkyhwHtNExX9dMWw
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C3F61EC74AD920AEB39A86F8F8EA412C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E30B6AA8B4788F3EF13C2B582EAC1C78C8028960
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1C6A314E74CAA9A0125A3492214CD9ED41DF945EFC065B051E9CE463D516A9D1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CFEA228E5CE3896E434B23604E096C1DA3A2696384D0867ED1CC756F686BD3201A58B2D23C7711BD990D33604791D089123C3991D060DDA5DF5867D384C1484D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@....!.E....#.6....".M.....].....N.....H..I.C.C..@........C.....A..../.A..@.G.A.....A..Rich@..........PE..d...=.~b.........." .........4......t...............................................=N....`.........................................`1......l;..(.......@.......`.......(G..........."..p............................#...............................................text............................... ..`.rdata..............................@..@.data...p....P...r...4..............@....pdata..`...........................@..@.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.132344017506967
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:UGSAVAIqZiMUQpdLmeU3zlkX0H9A0JFsWwwQr:b79H9k/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DA6CA8D9131C1E30D7C4F5A23D3D6AD2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E4CCD2020E3C4B4DA7E911C662EF2627D9168ADF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:567860136CDC86EA5B46B7C814A427B84F5E67F035097D6E0BE8BFB070E5EFA5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6A40E9A0202FE1B46ADDBD4D0E42513E9B36F603DE5F55B2BD096792303457FD6D637A67A70A5BCBB1F5DFA7D272C934F29FF964DE9952E681195C4FF88D4660
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...Q.~b.........." ................h.....................................................`.........................................p.......|...(.......@.......X.......(G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.1794285181392112
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:iGSAVAIqZiMUQpdLmeU3zlkXh9SdZRCWw1QMrU:t7O9RyMo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:605F21CBE0CA308E5FAB1C71ABC1D0DB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:349E28B7FCB7BC084D471A498CDCF7871FBAB3FA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BD0C8822677F85F101B45536E1DA426C8F15B28BD82A3099FEF78A13E5FCD96D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:58416968829E7E768936DB9B6077C342CE4A61245458BDA3594BA5AF2A60CA1C63BAA628402FAA1B5E85BDA8EDAEC8FE3048E076D5667DBBE3AAB3B23A82A510
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...S.~b.........." ................h...............................................m.....`.........................................p...........(.......H.......X....... G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0666087783322133
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:YbSAVwIqZiMUQpdLmeU3zlkXs9iFuFeWwnQp:6739sQ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:480DF520EBD926BDA2D3BAEBB0E04061
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:635265B64F7F3E3300E46F516738F6BB65970BF1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B5528C3C2B424CF929C2DE2444F25DEBB36B39115EC40A0337C5774321F133B0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:903D2B14EBB66600081DE065D21D4D9A3EDE635F16BD11A1614DF6B69AE9D9A19C6C935FB1F4F63672B603B57B9364AA11A2811E8F534055FCFC1406CDEAFA78
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...W.~b.........." ................h...............................................)R....`.....................................................(.......`.......X.......(G.......... ...T............................................................................text............................... ..`.rdata..<s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...`...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.06562979547144
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:IbSAVwIqZiMUQpdLmeU3zlkXu9QB3noWwgQXo/:q739RPs
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C046FEDA0FC2434B10AEDE19650A630A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:75F1E399B69CBC4C6BD7F5E18DE1DF69DFBAF6D8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:336A518F133D71C3CFF21FCCB6B3926F41EE221097A211C7461FD90DB09D5172
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EE24A37A6FD5D3EEDE686CF480771BE2248C0E2025DF0D4F1BEC2C964F6606E17F583A68F91E996A7D4CAFDE45430473E44918E7F7D61A45C101AB560953BD1D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...V.~b.........." ................h...............................................1.....`.....................................................(.......`.......X....... G.......... ...T............................................................................text............................... ..`.rdata..<s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...`...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0664766173579974
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:DbSAVwIqZiMUQpdLmeU3zlkXa96R8r+Ww4QcW:H7R9Un1
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B6183004E9A5E812B6A176195B6235B6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:224AB2C59B46636847CD282CBEBF656AFE12BDE4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F16260017FE4458E11C374EA4491F46F19D100E8F8B6FD5A4AECF195E0DE8585
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2D9989A8F436D0376C458B7CFA548655BB01D9E6272EE3B574B6C5BCE21654510B7175D0DB186F312C1F9EA0AF40D551C08DA96B803377A1C66FB7EEF3264824
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...T.~b.........." ................h.....................................................`.....................................................(.......X.......X....... G.......... ...T............................................................................text............................... ..`.rdata..<s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...X...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.111226994722188
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:BGSAVAIqZiMUQpdLmeU3zlkXB9yLgh75Ww/QC:c7S93JI
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2BA6B101A7933F548CA24969B667947D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:918F71AC0902BE7FCA0552C9551C292524170EAF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DBF285E714805CBEFC84AC97E67808DF9AF40356AE03ECBDB97ABD06D6F6120C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E7514259CB1288B17EB439C98F6605197F98C25CDCE39202E1F4D6070A5A3E059AB11965A8A54A39DC718F4D3EAE0AD6AC59E75075E9F51F931271D4CBFF6289
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...Z.~b.........." ................h...............................................!.....`.........................................p.......|...(.......@.......X.......(G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0960806099790292
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:JGSAVAIqZiMUQpdLmeU3zlkXDY9A97VaMyWwRYrQfWN:E7WY9bak+N
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7EEE0956F2C3938DBC0C24E05A57EB5C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D472F22B7052EBA0D253FE0864D7DC52222C4791
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D8A6D7ECBA81FD3AE21063B33FF707DBD58567D7E66F9D8F5FF3D69C9E43BEB7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2879F7FC98F3A8FBE9D260A43FECC0FDF619A72B7F40C1101702DD6B2D7C9FE0F2547EAD9C0CEC5B5C8C0B1570B965FCC305B228296999EBE756F5B01F3C8227
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...[.~b.........." ................h.....................................................`.........................................p.......|...(.......@.......X....... G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.1137147978995325
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:UGSAVAIqZiMUQpdLmeU3zlkXrB9A4NbVqWwA0QMr:b7qB9w4A
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:032E7FAD30BD33BA8E0B94E27158642F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:59DE5C65B308F2F727611122B04D016A7BFF77F3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:700422DE118F31A23265CCAF90E7C7DDA0C22B70C78A24F9B5ED87D299222EA4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3E7203BBB3345A2EB3E0D4B4A55DF70A3722989696D47A1881E5F81EEA9589591916940A1EAFB326A52B9A2026B68B58768160A914AF329AD3665E6F50CF3D58
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...c.~b.........." ................h...............................................+.....`.........................................p.......|...(.......@.......X....... G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.199427865010452
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:GGSAVAIqZiMUQpdLmeU3zlkXD9yNlauAjVo/Ww7Qn:R7U9UbU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E1197708816E7FD659A104FCDCD6C72F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:315FF5295AB34ABDFA6564BEF10395E5BCA31D72
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B7EAD9942C49DE99368C86E76FE9D9E6BC651624231BB6897E900DBAAFE18643
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:11BFDA920454DEA81C8E9E7B17BB0A29021D2424E029F029B343F9E224D9CE5FB77EA93909032979A43996499270864FA5B926303A0088DFD048D2489F9CA978
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...d.~b.........." ................h................................................"....`.........................................p.......|...(.......@.......X.......(G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):262944
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.039687085145302
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:aeyAVpIqZiMUQpdLmeU3zlkX+98lMZO2WwdQfg:dbk996I
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7642397FD36033BECAD5E15C9246DD9A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7BFF5F0E8E08C5E205B684FF33E9B7A81AFE6387
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D725BE0F4BB0EFEED04854DCF8782DEC5AF7915731681C15673D3982343A6575
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3AE0520F39ABA00D7CB71E068990A0B482D9118D13C62F1EC5B1D479A54BAFF1CE52711EA153426887A16010E2F60C24AD1C7907387EB5784D939B170A28BF24
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d..._.~b.........." .........0......h...............................................`.....`.................................................X...(.......P.......X....... G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0......................@....pdata..X...........................@..@.rsrc...P...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.09975871641007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:weSAVOIqZiMUQpdLmeU3zlkXW92lMZWfWwpQfu:v7Z9eWW
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D0A77B387146E885B69E7B0674487BC2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C2CD5E248E274722D46511C083830D7D557348BA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EA3DC03631C445D5F8DFFA808C326B9089042F635FC8C2B0E814BBFBFE42C4DF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:08ACAC05D423BA0CB8BCFD448C22574C93DCD988B87D4A8D79004D6FB5BB6AB41CEF3A23AE80616777E68550DE4C9A71BE9AACE51CF1F46FAFF17C6CB401C1AB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...].~b.........." ................h.....................................................`.....................................................(.......P.......X....... G.......... ...T............................................................................text............................... ..`.rdata..4s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...P...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0995855016796194
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:PGSAVAIqZiMUQpdLmeU3zlkXn9aK8+rWwwQFV:O7M9x/b
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D6FEDD39BA92D5D371AD42ACDDFD4F1F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D8EBD80186B040B3F6C5E68BA68459059B48CDF6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A2577925134713087B260D208B50EBC7063909B87F856E32EE1769330B86A528
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FFC7AD37E2C77F96E1409240DF188950F054AFA7A22138649FCB58D9A12EBD3637529C9D33CF8D9A1109A5F31A286CA2007FA4758FA766495527643B6847F4E4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...y.~b.........." ................h...............................................).....`.........................................p...........(.......@.......X....... G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0991508756004893
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:TGSAVAIqZiMUQpdLmeU3zlkX89aXGFrcWwyQM:i7X9Gl
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:50F38804E11F79A4434602132AA03ACD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6CF522E555ECAB2F26A3B56FC68DD6481D40D2EB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3D0B9F894F50D93648E88D31A74F39F306AE442046BC5A64766C15D45709057E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E667165656326D105228A511B710F1A80F9310B2984CF009D636A9873E65ABAE161E09CB621C4DD61AED4E685302256FE40188B6FB6A4DAC727ED63B5E0E15B2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...`.~b.........." ................h.....................................................`.........................................p...........(.......@.......X.......(G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.112810321542797
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:eeSAVOIqZiMUQpdLmeU3zlkXG9kONQ2WwUQF:h7r9Lz
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:102B4875FB3EADB5EDF0237BDE7F17DF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7DABAEA5515EAF3AF57A4D368E4456B5C1100F10
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2420B9C8D5754A14A5D256D8A64CE4923C18AB9E59BB6E4DD1B7CC380AF13E54
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:473556F21DDDCC2A5FA3CA6A0B85EC7C96AD981050B2620AE62C145FA36B1616B60B45AD8779C15A45C37177BBCE28E9937934DCA1B96D291305A674325218FA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...b.~b.........." ................h...............................................|P....`.....................................................(.......P.......X.......(G.......... ...T............................................................................text............................... ..`.rdata..4s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...P...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.112963733024258
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:PeSAVOIqZiMUQpdLmeU3zlkX39kuj3SWwsYQF:m7G98A
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BC14772E8A81F0E78DE55D6F5BAC2FC8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:84FAC19B46FDDF5139D2E0880546416C1460C190
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CE18154734D13296DF5C9E1ADAD1CB6F2439891E2ABB89A84EB512565F037A66
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EBC51D679A7F33B8C86EDD41D646374F04C1DCA074135883CB6DEC995CDEC3FF118CDCD65CF35BBB00813CA4D5F4C1AF9F7E0172A6E6741788BEF47FF2390D29
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...a.~b.........." ................h.....................................................`.....................................................(.......P.......X.......(G.......... ...T............................................................................text............................... ..`.rdata..4s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...P...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.1248705601920066
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:2iVpVoIqZiMUQpdLmeU3zlkXV97a5mdWwAQ6q:tx09zvT
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0E3721CC55A742E04EA580F7E8DF0D8C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8B526622E95252688166EDB282E910C2367C4150
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8E6CADBECC02FB30EC3C42770CDE21B1236E1318562B0D0D7E94F9A650333F3E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:87BEDDA51CB6FA343CAFB1C794A072AD6B286E8E38F5495CAE70FBE03F8983CC1DB849446E858DDA3EE32C0262E7636939E41E3AF05A889186718E8F81CB33B2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...f.~b.........." ................h...............................................@.....`.........................................p...,.......(.......@.......X.......(G.......... ...T............................................................................text............................... ..`.rdata..<s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.116529324491266
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:0GSAVAIqZiMUQpdLmeU3zlkX19SfLkSpJCWwlQQ0:77K93Cf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4E8F3F6B5E74F0B87AEDE925939F086
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:48615FC43838B8AAE7828275ECE8120FB631D68D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:157A1627E14D177815B8A9B303CBD366DCE973F4228FA89F9D41E83FB8CF0300
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:93A5689E7509D33093B2BC47790405D20B807CDFBFB2A429FEF3407F52CBA3DF14F35AC3B0A050F36CB7F40D1EEFCBC25207FF3185239A7DD788B63BEAF91ABF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...i.~b.........." ................h.....................................................`.........................................p...........(.......H.......X....... G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.10742950927183
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:vGSAVAIqZiMUQpdLmeU3zlkXd9aXM5GWwaQQES:u7i9UAE
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7347A03B456F68C63CB35F1A9F9E72F6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8681351206234E74474AB85F95735CE67EE01353
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:753C81399E10A46660CD5FA560372AB2816943FFA50A4C65D9A3DF7D95BDB093
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E09ED5D30C97F6092BF6F4383DF5D9AA16180917E183BC12AB3872D5CDE91C508E54F830CC6C9C0581A3CD760F2F94E115367ED5004E76AC859C8D471D2153C7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...l.~b.........." ................h................................................h....`.........................................p...........(.......H.......X.......(G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):283936
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5047750901249684
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:95K1iUJu8sDQKcHAA1AMbs+S+9vAEcrJmWwUQ3t:LiJyDQDHg+9nz9
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E6A3776A248CC5FAD680641246A2F822
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C723A80A8ADCAB983A3F156B05ED40424C3810F7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F61F70E6EA059DE6FC5B0624A9A0D4273F8D90BB2EF6BAAD4A7581BF94B7CEA7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:709A72715FE8C8551B284C6DD6866FE8E5E464799AEE81824E7B63A98AF46FBFEB2DA5DFF9D0B51E37DC3564A4A082E10E106E25608783B759A3A99A149566D5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...O.~b.........." .........,...............................................`............`.....................................................(....@..H....0..@....... G...P.......z..T...........................P{.................. ............................text............................... ..`.rdata..............................@..@.data...........r..................@....pdata..@....0......................@..@.rsrc...H....@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):262952
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0399679223946583
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:lGyAVgIqZiMUQpdLmeU3zlkXV9XOLPWwkQ5E:gbC9uj
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6F0EA21C9679E92D906C5CAE1792EFDC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:25E6A7C857F6A11402A9E53335C5302230051F23
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:43D9C51A3718C144C6304547A911716D3B5ADBBB58EE51DF54B8044DD6548A60
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7CC16728FBA70E920071AE705B7D289F170BA9B2A4A92B10A160427399DB9DDE58FA56BA5F219C5282C79738F14F30867643E1B23F361DCC610F5F6A2F15EF62
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...m.~b.........." .........0......h................................................J....`.........................................p.......D...(.......@.......X.......(G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0......................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.1059089967952214
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:OGSAVAIqZiMUQpdLmeU3zlkXk9yJ/qgqWwaQP:57L9bN
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:ED27DC1A1FE08EFFCB5B4E853C2B1223
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5E61FA2914C73DE58F1D84F1AB208EFFB48F7C22
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F65CAC2484B1A5546B62CDD9E187475FC3FD33907D3D60D53F13DD955B3165BF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:33932F757B063DF8132612E67402D8464C3EDBAE00056D2FFB4BE635E08654254BD5F45502FC9374CA94DCA3EED04384D9E39E5484254FAF4743B1B9EFE866DF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...\.~b.........." ................h...............................................v`....`.........................................p.......|...(.......@.......X.......(G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0960535247793635
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:8GSAVAIqZiMUQpdLmeU3zlkXH9SXNUqYt2+WwbQ0nV:j7U9P0QV
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:653A939F5F6B3F4FA9F0BF0D19AA935B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B52ED7AD7A7057F016E966D390BB5EB09DF5E509
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:81E6E22087620B51BEB033D7C770450A24831316E17B0195FB053B6BD3D4FB9D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:53966E22BD13227B2C30DBD9C363FB85981E63DD57650367F9AFC9DF8089CC927A3DC3AB4DFC65BB1C7A6B58038B1370600FF0EDAF505B603712D9A0F2F029F4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...p.~b.........." ................h.....................................................`.........................................p...........(.......H.......X....... G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.1095602580370505
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:kGSAVAIqZiMUQpdLmeU3zlkXLY9Au4EHWw+Qs:r7CY9pB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5EA2A681C8D9D8903AB3E6E6724BA4FA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:92B1506A8453BDFD800015F884DA719F62497E74
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B39F5BA9C9B9B4B2B5D14DE8ABFF62C6DB4A1A2F8D861083D8215A8106A0F1AC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:665ECA0A54C209C8D8E14965360E45E28F7F34035660469EA32E7F63CDD97559EF4BAE3A8CC3E82F94EC6BF197F6018817DFD31E27AAC1AC99DCE07093F33A01
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...q.~b.........." ................h................................................H....`.........................................p.......|...(.......@.......X.......(G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.1018143951186357
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:KbSAVwIqZiMUQpdLmeU3zlkXC96kRNSHWwOcQYD:o7V9q+w
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:51FC3D280E53E2C7F28E877D19AD8F1C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F2593EAE6FB0B8267DB66575B3052972DC283F2E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9282F6151C02761AED0C0C8E7B702BCD2A645C9904F99B43BDE2FB76FE4558B8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:60BE580D5F03C94038354E42CB6EA2DFF1DEB034F6951DA313914B9D12274F9D7C83F292DC9F8132B9ED420B69B8197BA9C1AE7B67890D37B434D735EB75C08E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...t.~b.........." ................h............................................... .....`.....................................................(.......X.......X....... G.......... ...T............................................................................text............................... ..`.rdata..<s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...X...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.101764572988324
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:KGSAVAIqZiMUQpdLmeU3zlkX39AERsUWWwbQst:17G9M02
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9EF9BACD3FDACCC41C4FFFB98150EB17
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:726123F00955E320544F00687D31A90692F1CCF4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F2CB576D2C4CC4CD35D2FF770C933DC9A2EA1480204155E1E412A90A84697666
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BBACD9AE0575D7AB9FBEAAA645321D35B5EA8793353A7B87CEFD1745E71D722EA294D22CFF2C4C0CDFB3E49A517CACDC0E7F114E28BF7787E0856528530A7AA4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...s.~b.........." ................h................................................=....`.........................................p...........(.......H.......X....... G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.1050580807137123
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:RGSAVAIqZiMUQpdLmeU3zlkX19Ym1u/hEyOWw9QxR:s7o9L1uJ6a7
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2E731680A41628B9CE21ACB93CC2A619
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BBA7A6CB524DF89FA6C630771F00E9E3FC0CF685
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3CB56240F0F46DAA946A101E2AF031912C928FFA462C0C2575F71C24206E9835
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7865DA0929CD32538F44B73711B3D08B29BBC0E1F746E03025492F7DF109804C1D1A12AE9AFF51F78533BB5FBA49AEA126EDD3F7924E115D78C6B95E2A8D7CF1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...v.~b.........." ................h.....................................................`.........................................p...........(.......H.......X....... G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.1620985299085382
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:nGSAVAIqZiMUQpdLmeU3zlkXI9aRAHLWw/Qr:G7T91I
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9AFC147902460B3B2E394FDEE377D81F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8772CAA2600366ECBE1A397A796229CD22ECD8AE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2D6FC0503F1D4DFE91D8EBE401235B4366A89CE7316C64439F428482A882FFF9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1152E470E757BD975E46ECA3B88A5179866AFB4DE86F012F27E7E1545C2208F959FFC25C472DE05CC6888C76E99EBB8E9BAD368C72AD31CC69489E32470D6584
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...w.~b.........." ................h....................................................`.........................................p...........(.......@.......X.......(G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0988542302661437
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:aGSAVAIqZiMUQpdLmeU3zlkXi9aoSZNWwqQs:F7F9u9
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9A5374B64E4BA8E8A01E3FC94D4BB5FC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:33FFF4C6E554F578EBAB5364E10ACB02F8249606
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2C2889340E7AA49DB17FE1F5DC418999C22DDFA3894F3D0CB68FC1B4CF7450BD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:40570C92F5BCF8F65AC473F07606D48E615407307F5F45A73C7C330C104D1AC5627A5B6A73237C22298F548B6EA16DAF827646675A41375FA1A3AEC673BFC20D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...{.~b.........." ................h................................................Q....`.........................................p...........(.......@.......X.......(G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.1737294540793854
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:nGSAVAIqZiMUQpdLmeU3zlkX+9Y/SNeWwCQp0:G7P9MVW
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EB54332165FECAB9FBCE6B8D9405281E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:95A769455EE6A749D71D10D67FF6AD49763A36A3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2CF42608B78A9C11F1B2AD98B51690BD1CE5B80018E80CEA44D7B49DBFA90A81
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A01367A21F1FC66C86CF5501EED62483B195BA9BF69800AB354D8DC3E365C19831A9E4C01A98476BE51999CCFC44134648BFAC163EF0D8526A097BF9CE42E140
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...|.~b.........." ................h...............................................v9....`.........................................p.......|...(.......@.......X....... G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.1071930707480924
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:EGSAVAIqZiMUQpdLmeU3zlkX19aAbJ6SWw3QY:L7C9vA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DB56BF2E37C41D4403102006B0C633A0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DA84DBB80657592DC21A364C5D2DF1CD09DF1EA7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3FB66D6325103C749E87498D32F651AC7D8C65B6416FDEE0DE95DD2A8E1EE829
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:35E6186E28BC5457CB6E59C232D3FC0230E8A7122C4901886F217C43EF6F4F1E6A8C152BA758C9CFBBDA4A93D71DEFDCAFBB34BCABFC9B1C94683A5C9E121AAC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...}.~b.........." ................h...............................................oF....`.........................................p...........(.......@.......X.......(G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.1011193429300143
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:ZGSAVAIqZiMUQpdLmeU3zlkX89Y51+eWwwQUIx:U7J9O/UC
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:48B1BCD13CD98F21204AB73A4AAD0677
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EAB32322B0E89C75AB5444F0A0A72FCDB91CDDA2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5AE47BFAA7A7361D058AF371702944A9CB19DA9BF0CEE3A83AD32BED4EAFA5BF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B2951301EC6C20B7A9B41D3AB7376FD9A9F71A4F1786DB5D38D1333956E7F593053A7F8D37084BE498483B6B3A45759C89B2231C5AD8F9918145E7D7076410B2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...Y.~b.........." ................h....................................................`.........................................p...........(.......H.......X....... G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.104607310189594
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:mGSAVAIqZiMUQpdLmeU3zlkXJh9AfzxojsWw1Q/:x7Uh9mljy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:845DB07DE105FA7168AA2F2171DACBBD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C6D61D8E08C87422B614A95AFFBDF0839AC6402B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9827BDBD71FD28B586A1475AD2265A19F97EC08B455D9B2D2EA1904E7D4728DF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:816ACE03FFCAE1399BE4C44F6EA4DB7FE7BBE5046BAE935D89713F442A05F6FEA04882ED0AD4CA7D2F7B46F7154A0D134155C1F4E1A7792F5DCE51BAE00A75DA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...x.~b.........." ................h.....................................................`.........................................p.......|...(.......@.......X.......(G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0957207085487526
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:4GSAVAIqZiMUQpdLmeU3zlkXT9AGnQqWwjQB:P7O9t8
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AE1684C36839153C4E84BCFA0A024209
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:981DC62D1AEC2639B37FAD5401F47F275005F75D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3B3105E835A01949134A99448DC442F2A381B1C1FE168E39EE269E502A0D9BE4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FACFFB6242B1D7E7994A91A5DD0EB5FFCD813781CBF02B40E23B1106CFD843A695FA04A3D8E19AE13D16D7F798A59AC1367D842AC02DDC4C988B180D7AEACE01
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...j.~b.........." ................h................................................d....`.........................................p...........(.......H.......X.......(G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.157492504879137
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:NGSAVAIqZiMUQpdLmeU3zlkXs9SRHy3WwPdQR:o7D9bP6
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B74F1A935C81026BD3E9574E817AC7AE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2D074E559C16D2979DC0BE0F247D9E88CF415382
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CDBD6FC89B96E81A983AA83EAF3721E0FFA307E846F8EE7E4AAA0051F759AA70
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:590153ECA3AFFD77235B14EE83DE8338FA2C3F9E6EA5859C8E0D203C4C1950B470E5EAEA9EBF8249EBD1FDB7957974EF7CDEAAE41AE9353579753AC6F4545112
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...~.~b.........." ................h...............................................w.....`.........................................p...........(.......H.......X.......(G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.116668821597207
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:KGSAVAIqZiMUQpdLmeU3zlkX69AUVYB6YWwMQx:17r9TYrL
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F200CB7CE916694BE5AA2C7CB513CB1F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DD25B455E1E3EE772E93DB3675AD20D75F57522D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:417FE89ECCB200E0E1AAF338F0879BDB8E44D6001090B39947E1D7AB8BFD90AF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4603C07FDF2D272522E3BEC21DD13267F1916AB8F50B8DB86B7F893B51C898DDEEE8D97D9756E0AFBCDD550C14BD958084132DFD315258B4D972B858FA653C09
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d.....~b.........." ................h................................................v....`.........................................p...........(.......H.......X.......(G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254752
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.1673188996347856
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:RGSAVAIqZiMUQpdLmeU3zlkXr9yNqV83WwE8Qdx:s7s9ZCEbj
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:28F5E0428BB78117FEEE8C80C9E60084
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E05EEA81A054B366E08E87CA7A0969BA4AF3B3AC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:70E03D9A584C276ECB21221D11F0A7BEC301D8ACEB0C4AFFC2153A871D1F2CF6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:05FC30E59720640237AB53FBED859D75DDDDC5AF95150B687D8F2DD9DB5BDBB1E7C71C8A82A60A40AF0251B008FA1C1E87A62C35CD0317A2EA85DC4012485CEE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...g.~b.........." ................h.....................................................`.........................................p.......|...(.......@.......X....... G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):254760
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.100092419769512
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:UGSAVAIqZiMUQpdLmeU3zlkXW9yORSmWwVFQl:b7N9vVi
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9C3495118AE0471AE5A1EEB64EE56627
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F378458C0FBF96290F730A14D5DCC4F79F33D9EF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:96C2D3E53DE05D329C69B30D3AE05DF3B1B38FC3CB0CA97179D4E1DF93DAAAA5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4AAECA0203182535BD2112364C8C64904C169282144584C4EAC0A42C5533B7239C753B23C723A190E0FE057C0587D54A0E4B58C1E8F6D7AC46AB802326090C2B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c....xB..xB..xB.`}C..xB.`|C..xB.j}C..xB.j|C..xB.j{C..xB.`yC..xB..yB..xB.kqC..xB.kxC..xB.k.B..xB...B..xB.kzC..xBRich..xB........PE..d...n.~b.........." ................h................................................/....`.........................................p.......|...(.......@.......X.......(G.......... ...T............................................................................text............................... ..`.rdata...s.......t..................@..@.data........0...r..................@....pdata..X...........................@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250656
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3506087541289697
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:47HQPBSSgGo3njQ6CoZjvsWPQPcdvER9iVRzoKCoc6ua7awLJ7kusE:GQPsDDU6HZjNQevS9iVRFD8aWwLJQuZ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4B19DA50D0A2193E29EF2B8049F7D522
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A1718CE581CA20184128C7536659F263069C292D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C0E94BF10D0CE586A57D60C339FC03B72665C3DEEF7880003A6DDA00F20D8572
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4787E6E49EDC45E205EC692D2D35946EECD06F2D5703774DD3A10B6D18E3DD37856D084BDB4473ECEB06B30A443D67CEC9F1E282DD1120C7E2A480312FD2E95A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9...............................................w&....@.....................................(.......@............... G..............p...........................@...@............................................text...7........................... ..`.rdata..vb.......d..................@..@.data....y... ...p..................@....rsrc...@............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3921743187356634
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:GbvvAPhSSg2ofnrUCoZjvsWPQPcdvwR9rRs2oT6uF7awRwG7kj5:cvAPMDTAHZjNQev+9rRs/ZFWwRwGQj5
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6A8592BE6486DB18A418F2833F9466CA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7A5A51AE46064502231EA4ACE778449AD2BB29C8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AB860A304CC56EBC6009061DB120F558458C9C24EF206412764F3F6230E2D803
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2869BCD1B1E9791AA3FBC2DADC50B95D66B674446AE5B1873ACB6BC62A62C86587DD2979E206026E93C55A7E258CCD78E06A55F3FC50D427A79FD9432837848E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9................................................e....@.....................................(.......H...............(G..............p...........................@...@............................................text...7........................... ..`.rdata...b.......d..................@..@.data....y... ...p..................@....rsrc...H............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2825676597259155
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:B7XAPhSSgTonnTuCoZjvsWPQPcdvVR9tRgcgx6uc7awk+j7k2jv:FAPMD8CHZjNQevz9tRgh3cWwkQQ+
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2360CFF126E2F70BDC8DAB553483AE3B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CE7BA82BBEA6B3225842B9B47CBE8D04B36F4BEE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8929537411B2B991B7427B4C5BD303533E355D026958918494BCDB195362B528
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D8A56D562D9BEF8F86380BCEC50A604CB47F130050FA5BDF20AE2513C4474D07121B0065604A60ABB034036F164C27A3F4814D677C99407FF432E300F738C63E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9................................................,....@.....................................(.......`...............(G..............p...........................@...@............................................text...7........................... ..`.rdata...b.......d..................@..@.data....y... ...p..................@....rsrc...`............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250656
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.282633803892176
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:H7XAPhSSgTonnTuCoZjvsWPQPcdvVR9nRsrOA6u1F7awV7kq6l:bAPMD8CHZjNQevz9nRsaw1FWwVQqi
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1AD8386BF98FD955F78D7920333729DD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:586D23DC0C903E8195C6B135480B9EE530615FB2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F50535F4C63E1E8F7B56499472131D3855AC17EDB48FF4E12D7D1B10DDCCB171
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:290B7FC22D0511369DEC2C2BA7AEDE2916BC1C0FEB8A6CAAB94BE54225BD79A18A354E7FDDD7C2DDC49D68DDF21CE83D53189866ADE400986AB3B4EDDD3CD51C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9.....................................................@.....................................(.......`............... G..............p...........................@...@............................................text...7........................... ..`.rdata...b.......d..................@..@.data....y... ...p..................@....rsrc...`............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250656
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2822202991782716
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:H7XAPhSSgTonnTuCoZjvsWPQPcdvjPQR9FRImmP6u77aw4K7klY:bAPMD8CHZjNQevre9FRI9V7WwPQlY
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F0FEB5160678F845436361C3D3462ECD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A42DAD830A7B707AA35CF5688C8A2D23D138F9F5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4C5BB5CDB424D7C04B5823EFD01DD06980332351A253919195DCF6D40031D93F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D4C91C0CEDBFDBF471A80394D82F7EC5BF542F1F180D49543C0612C1F0F5DFAC13B400295FCE1D535D2139C96D94B4EE967D1B21484D00C92E3CE5361F99EE22
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9....................................................@.....................................(.......X............... G..............p...........................@...@............................................text...7........................... ..`.rdata...b.......d..................@..@.data....y... ...p..................@....rsrc...X............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250656
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3279295293449778
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:m7HQPBSSgGo3njQ6CoZjvsWPQPcdvtR9UVRXSgO+M6uDf7awh7k3H:0QPsDDU6HZjNQevL9UVRCg9sDfWwhQ3H
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BA231D0FD03B9BDCA534F54213202BF3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2378F984C4FC3CC8A718B79B391435E743AD9094
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:61B7362D28C5A7C55522DD55B2D5D08F6135265B1C89ABF701DC2E7F4FBBA7E7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:14792FEAEBD721CFAA4556365CBA5213167E10DB02F98E6A6CCDC6EC9B1FC808C7626BA9EB203E40996CEE22A2E2328E07213A6F4C7D7D1E84FC97FC18D87858
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9...............................................I.....@.....................................(.......@............... G..............p...........................@...@............................................text...7........................... ..`.rdata..vb.......d..................@..@.data....y... ...p..................@....rsrc...@............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.312350404138584
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:F7HQPBSSgGo3njQ6CoZjvsWPQPcdv0kR9iVRU7VLhP6uS7awv7kR:ZQPsDDU6HZjNQevT9iVRU7VNVSWwvQR
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CC28DC3B5BA8930743649455B9BB2758
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D9A8554FBD5719D892E7161EF378201AC6228E33
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:652A75718F8863EAF3CF57B38CA7770C84A2EDF4B1E8B553DBEA48A60D2D0F6C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:157D6AE00156C68B4E612AA6E467EA311B7798DF20F36B98E46C8BFFCBD87062E0EB78AD8229CE8E73F256730DA87BC268D9DA0164470E29DD47FB60FB2565AA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9.....................................................@.....................................(.......@...............(G..............p...........................@...@............................................text...7........................... ..`.rdata..vb.......d..................@..@.data....y... ...p..................@....rsrc...@............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.32958668855284
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:K7HQPBSSgGo3njQ6CoZjvsWPQPcdvYR9iVRjN27oq6ue7awM7kG:YQPsDDU6HZjNQevm9iVRjNBCeWwMQG
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7A9F94B4BA37B9094AC9805A58606945
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:98B4158A135C0BC9F176E351991E678EBB4FACAD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:09B89DF9342768A5456CE30DA14667FA42E5EEEB5B16BED9BF204E1859A13ECE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0F4B895753384DB33E5AC909D7A714ACBAE24867492236F267EA370D7B620FD461C18AB590698D4D7733A8072F8E89A8C1D36B00D019C2E07AD1B28206BAF3DF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9...............................................T.....@.....................................(.......@...............(G..............p...........................@...@............................................text...7........................... ..`.rdata..vb.......d..................@..@.data....y... ...p..................@....rsrc...@............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4229420558008337
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:LQPsDDU6HZjNQevY9UVRKlauAj+TwWwIQ7:LQkA8hQd9UTKdOX
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:265DD3919710EA075CFB3BC8FC8D66F6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D50BD50EFB1C911C0AC83CD69D2BD46948B95293
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CE50580D4CC049001598937A4E2C374D5A11A44C582743F45F8B98EEBA586731
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F59273E48AA25613448B0A74A88D93CF59A62F2328E66F88D952ED0EDA53D6F0A4A7AC43AFD2C0F7911B4F938F7D38F5FAF0FB0812896B84DF1922E6C60D7904
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9.....................................................@.....................................(.......@...............(G..............p...........................@...@............................................text...7........................... ..`.rdata..vb.......d..................@..@.data....y... ...p..................@....rsrc...@............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):258848
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2490093839238843
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:B7Pv8hSSgDSo/nxCoZjvsWPQPcdvsp9kR8MV346ul7aw5K7kya:9v8MDDHZHZjNQevo9kR8MxIlWw5KQya
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B1D4C830109D897B075519DDC340BAC0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A099069F35FA6C70B98DB8FEAC0FCCF61DA3D2D8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D9781C70DB7663414945154FBED7A25F0F71F1432A777A0CE94DD56C6F1673D6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F75F98F9432078ED27E389D0C7BA11FB738E60170F51890011A78F165B54660BEC4EFA25BFD3D68C553EFB5BFB1563EBEB2C67315025785E754B11AF055DF049
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9...............................................>!....@.................................x...(.......P............... G..............p...........................@...@............................................text...7........................... ..`.rdata..Rc.......d..................@..@.data........ ......................@....rsrc...P...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.315677529890963
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:6bvvAPhSSg2ofnr9CoZjvsWPQPcdvER9CRcMVPL6us7awzi7kE:AvAPMDThHZjNQevS9CRcMpRsWwmQE
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6B51DD84EA6141B4FE8BB7A4BEBA775F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:65AC79C3204122F3F4F8DACD1F0ADD5A5D04064F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:08D7003A6799C39664E690FED33D8AC9110BBD45C39EA35FF384E4CB1B31FFB4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1866DD2752C914664B2985C77EB4C19079868CEA59A233EE9AD6735547019D7FDB61948B3DECC6C6E452264033C4221C2B93A957374140485EDF1330E14B7227
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9.....................................................@.....................................(.......P...............(G..............p...........................@...@............................................text...7........................... ..`.rdata...b.......d..................@..@.data....y... ...p..................@....rsrc...P............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250656
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.316895457768266
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:M7HQPBSSgGo3njiCoZjvsWPQPcdv5TR9hRDlPt6uB7awQX7kkn:qQPsDDeHZjNQevD9hRDBTBWwgQkn
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3009108383491C5937D8B11A338B5F67
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B50C2B0257D9C8F59C88EFC717BBBB89893C8518
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D4ED45996B5D6ECC0C6655C7CD627F89DAEC30EF1E167AC2A0254A7936C3F7D1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:78C0F13BB42F2FDE143E8C8C6D778C4289D4944849F6E641A7BCA662C2E7AB08E0F3FD0F852694ED3A47497251C0EF10202AFDA18B3B16808A7713E0CF188ABC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9.....................................................@.....................................(.......@............... G..............p...........................@...@............................................text...7........................... ..`.rdata..zb.......d..................@..@.data....y... ...p..................@....rsrc...@............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250656
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.315546722677392
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:07HQPBSSgGo3njiCoZjvsWPQPcdvLeR9hR8G+ST6ul7awY7k7VJ:iQPsDDeHZjNQevs9hR8GZZlWwYQ7P
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5264C46194C6E00DACAA43FF913B118F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4C45DCF63419EC3A45400546DBDD2B0A4E117A89
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:071EFA09DDC28877433F1E0276E6C4DB4A2A1CC98EB64D33404555A7678885F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DC068B39A466DA96300AFC4A4457B3310179C9548329B57BD459D56A3728D6D80173B52023136FE9826FB52838FD36E575585E9DEDB94E2A70B009260730F191
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9...............................................t,....@.....................................(.......@............... G..............p...........................@...@............................................text...7........................... ..`.rdata..zb.......d..................@..@.data....y... ...p..................@....rsrc...@............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250656
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3289180408073284
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:2bvvAPhSSg2ofnrsCoZjvsWPQPcdvkeR9zRX1Re6ui7awz7kA0B:MvAPMDTQHZjNQevkA9zRXPmiWwzQA0B
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E51D67ED4D1898151CF87E096C1A6A61
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:248E4C42A2B2374573CA7EFC5834A3B8D574EB96
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B0085ACD7C5A3C884597314A56EB681B1DC3A63E0B4C242385A29E0E951DD27A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:809376DE1F1AE5768C05FAE37F4BA83956DF52FBB0FD1696C211943A8074ACDA1A8E78DC4482863FF25F8771EDEC73E1DEFAC923639D4F48799DA018D00D6BA4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9....................................................@.....................................(.......P............... G..............p...........................@...@............................................text...7........................... ..`.rdata...b.......d..................@..@.data....y... ...p..................@....rsrc...P............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3287127920196133
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:ZbvvAPhSSg2ofnrsCoZjvsWPQPcdvQbR9zR3DyA6uG7awv/7kuF:VvAPMDTQHZjNQevQl9zR3uwGWwv/QuF
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:716CB739C20227410E9833F81416AFA9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5600003E5C6EC3725FD7A62CA6FABECE3CF46FCC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:69A47C3C03508DF5F793B834187B95E6801577F3EA41663682462039627AECB7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AE57D3ADDA9CB1500A54E408165ADD8D771E3BA88A58E4709D3410E31A84F40B1237147DB2B470AC24D7B0DA599FF094D280958E986DC284D45E5CBEE376DCE2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9.....................................................@.....................................(.......P...............(G..............p...........................@...@............................................text...7........................... ..`.rdata...b.......d..................@..@.data....y... ...p..................@....rsrc...P............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3415160683270053
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:xzxlxSSguo/nTOCoZjvsWPQPcdvYR9QRDSnR6ue7aw2Z7kZ7:fl8D7KHZjNQevm9QRDsXeWw2ZQZ7
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6FD0315D4D155E71EA227468B4B72401
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:01DCE6A6C44831D073AB266B1CA95F2776A486E4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9829F3F127259D6FA6634B376F552ABA5ACDD1D5656C6A8CC08E9204B961BBB3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0C14A8BAD650AC191F814B1168095916A5EC221C33CAA23AE66579613D73A57EB43F5EAA3E08CFDC294758AFE6867FEC9157B6C3863CB02DC9A42EC5AF95BD92
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9.....................................................@.............................,.......(.......@...............(G..............p...........................@...@............................................text...7........................... ..`.rdata...b.......d..................@..@.data....y... ...p..................@....rsrc...@............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3335244423220285
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:BvAPMDTAHZjNQevo9rRELkSXc2WwtQiMR:BvAEuhQx9d/MqZ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0104100E6F0386A174A9A70C015D3641
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B9F35CD5D677F1E88CEE04356A11A25C506A6F3D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:00D56A8AC60191C0B7AE620C33F3E6F19D431D371E70CD7C23B71708AC1B613D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DB6B3110D6AE01D78B65E359DAC1339A4C53F2B769D491412D05FB98F47B8296B9CAD103F7A482F27A0CD3DFDB65076E4C59101964D5785BCA4E18B693D5B273
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9...............................................>z....@.....................................(.......H...............(G..............p...........................@...@............................................text...7........................... ..`.rdata...b.......d..................@..@.data....y... ...p..................@....rsrc...H............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250656
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.324339544000532
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:y7HQPBSSgGo3njiCoZjvsWPQPcdvPR9hRuVEY6uf7awy7kvh:QQPsDDeHZjNQev59hRu2ofWwyQvh
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1A086CDEF50E0C50A818A8D9A0F3C923
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5380DF12C21E70401C21F9639301319C8C77FCA8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:019978D47F6221511F8582BFFBB7798E0901906694B77B61A04CF3E4D31A86FE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C4DDB23990B7F490DD63234057664AAA1039CFEB6FD223011286A9D39877DF68512A1363D7AB9B00835159F37899BFE453BAE73913F93E8D37BB32393E12580D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9...............................................g.....@.....................................(.......H............... G..............p...........................@...@............................................text...7........................... ..`.rdata..zb.......d..................@..@.data....y... ...p..................@....rsrc...H............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):278816
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.772938324480279
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:mhANy9QJzeKUfQ5Z74kmwa9/TnELJqzXKWwutQ+Sy:mkyuZEo29rDzXA1+v
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FED83F222312D7CB8FFEF1141252855F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6866C5638A9D826E4C7970F2EED7DDBB03173265
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AC1E242F30F2B4BDADC696AED49FE58B241C3B04FE7852663A255462A83C9C94
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0D67950CB5E3446EBEBECB1BE611AC7F3603BD7BD2AF6D62FCDB6C02932346E1AC1848E93C8E2C36EBEEDDCE2637F10242EE481A6FDECB85A4B27517F9C25199
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................H........................................@......._....@..........................t.......~..(.......H............... G... ..\....l..p........................... m..@............................................text............................... ..`.rdata...u.......v..................@..@.data....y.......p...r..............@....rsrc...H...........................@..@.reloc..\.... ......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):258856
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2485705139209866
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:wbnMBSSg76oXnHCoZjvsWPQPcdvFp9CRmCW6up7awya7kO4e:uMsD7/XHZjNQevf9CRB+pWwyaQO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FEC3C6A8CA5C4294600853A9A24B3A1E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:42CF609341766B06E8CDF4ED2E47BA84353E1C57
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C8A2ED462C277483D434E708CEA8EB346EE91F6B15903149908D5066E80DEF7A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8003F408FF28AF4544276E5A37AD88A5C33EE8932F4BDAEAB8B9592BE34A16F8EB4B96FCE729B34F87F77245BDFE974729C05DA0E516ABB3F06AD1F72560AA1F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9...............................................:F....@.................................d...(.......@...............(G..............p...........................@...@............................................text...7........................... ..`.rdata..>c.......d..................@..@.data........ ......................@....rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.322383346702808
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:K7HQPBSSgGo3njQ6CoZjvsWPQPcdvjR9UVRG/HJ76us7awX7kA:YQPsDDU6HZjNQevN9UVRG/pBsWwXQA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F47697AC9BB96D932A0AD681968AFC5E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F69E8E19D118B3A37892EA5484FF27FFFB45EEE5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DA8AEFA7DA60B85016B97F5C9F18DD7CF2F72DF37A36B24D50D264CD26AFEA4A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6D873C9AECCA06E670D5E6BEE6CB58318520154E92A8AF4707CCA1304BF7F6D65A2D4D413A6D16C238D8C9DE8E82DA4129E81CB6B4069C4054B253EBE729A6C8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9...............................................p.....@.....................................(.......@...............(G..............p...........................@...@............................................text...7........................... ..`.rdata..vb.......d..................@..@.data....y... ...p..................@....rsrc...@............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250656
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.312543018269081
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:5vAPMDTAHZjNQevM9rR0NUqYI0cWwaAQpf:5vAEuhQ59dfKq5
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AB114B2CC10CDDC3D1F9E00B7DB0EA4D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3B2B969A4E8C83CBA5A1DEE8164400E94926FBEC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E184D0548B2E26B22EF0EE0B687BF81E8F06E52DC763FE9327BF4839E734C4C6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:87AC0F04AA2372BE3CA3C97C145EBF1E20B47B910B729C13FB45186B7DEBB1D9BEC389F547F24B3B92182928206ED3DE716EAFBA839A4A8FD57ADDBCB8B3F520
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9....................................................@.....................................(.......H............... G..............p...........................@...@............................................text...7........................... ..`.rdata...b.......d..................@..@.data....y... ...p..................@....rsrc...H............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.326427263243342
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:u7HQPBSSgGo3njQ6CoZjvsWPQPcdv0sR9iVRfnhpJ6uf7awvM7kFK:sQPsDDU6HZjNQev/9iVRfbvfWw0QF
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9264EE9063335608DDE7C75423CC6D98
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:19578797A38421B77F3E7C970DFDBCF35A2C4E44
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:28EDA96656757D145A7C7389338D4BE6F4B00045FC3BA460F1D68B1846CEA686
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:56E489067BF05A138DEEAE35F139081011021C2060FFFB215F37DC9CC7FCAF6DDB1E54361CC39542AC93FA72547A2B9530BC62CCD5894302425AC2AD8681C3DB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9.....................................................@.....................................(.......@...............(G..............p...........................@...@............................................text...7........................... ..`.rdata..vb.......d..................@..@.data....y... ...p..................@....rsrc...@............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250656
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3194155007822226
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:57XAPhSSgTonnTuCoZjvsWPQPcdvTPNR9FR9R13S6uJ7awF7kb1:tAPMD8CHZjNQev7r9FR9RJqJWwFQb1
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0612D352B7F7A77097A3790E9B6C1B42
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6472D24648251F890B08A5CA2F5C9BD4BBF60D87
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E8693B3EC0639008C91C0DD2626FCB346A40FCFC6CEC88817AAE0AE5BB168887
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9492D733445E818E8459E5536ED0D946BEA8BAF0F22B9139D7360A939331EC62A7D507829903EF07A3EB1D17F00CDC0173FD0EF6CF6EDAE927BA0C121A4F0244
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9................................................E....@.....................................(.......X............... G..............p...........................@...@............................................text...7........................... ..`.rdata...b.......d..................@..@.data....y... ...p..................@....rsrc...X............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250656
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3182811886651615
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:IbvvAPhSSg2ofnrUCoZjvsWPQPcdvHR9ZRdR1p56u+7awoc7kEHY:+vAPMDTAHZjNQevx9ZRdR3f+WwocQEHY
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C87C8F9C5C67FF24EBB39A19AE5666A7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:309CC582FCE3D187748ECFD1CD495D8AFC28993B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FAEAF32C34F9A8178A2A9F66FCD0306C2D6F929BD03A9F8384478B6E15263618
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:744FDAE248D5BC561E1CE0B2F46DFF3D79E426ADF18C0665C2AB821C7E7D7C399C8982AE5F70B2F9C2F7ACDEA7E238D886071F30816CD0052E526011F16475B4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9...............................................^.....@.....................................(.......H............... G..............p...........................@...@............................................text...7........................... ..`.rdata...b.......d..................@..@.data....y... ...p..................@....rsrc...H............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250656
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3223786260330312
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:I7HQPBSSgGo3njiCoZjvsWPQPcdvwR9TRCI35XD1u/h6gvQ6u57awg7ktu:2QPsDDeHZjNQev+9TRP1u/h9A5WwgQtu
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B83F97FAE7447B8B1E7CC06218765544
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DC70A8ABAE30966D7BD3868CEEF74BD9469F3A6D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:98DFE597703313DF569CDB104254FFBE7EFDEE86D98D7C44636EBE3631AD2937
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:00A7EB81935E91815DA9E0A2A311233016C5C77A23273EC39B10E3829069399AD97963DE384B19A4AAD83137821AEAB73DB855CFC182E75E6F9026154FA93B49
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9...............................................3.....@.....................................(.......H............... G..............p...........................@...@............................................text...7........................... ..`.rdata..zb.......d..................@..@.data....y... ...p..................@....rsrc...H............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.374624564826189
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:r7HQPBSSgGo3njiCoZjvsWPQPcdv+R9hRwZm16uk7awn7kU:PQPsDDeHZjNQevg9hRwgbkWwnQU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F2C0F2F5C3795699C417D6045742D13A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BE54A89B97A7C77BA181DD8FD261D1266E492B8C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:21B939363C1DC66B74917267876EC39A5D25BC0098852AFC6EF896A74260B5C7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6D3FD41F90B0A8412F17EF4BDDADBCC043C8AE4B0E377D387112E610C584083CECBDF08B24B82E0FD116F64B84D42EBA827945BAA6AFFF5B778D41FD3AB3A0C3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9...............................................A.....@.....................................(.......@...............(G..............p...........................@...@............................................text...7........................... ..`.rdata..zb.......d..................@..@.data....y... ...p..................@....rsrc...@............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.315104146230413
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:j7HQPBSSgGo3njiCoZjvsWPQPcdvDAR9hRBHnT0k6uH7awF7k1R:XQPsDDeHZjNQevy9hRBAEHWwFQ1R
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BC39FAF12CF615E96650B53B957237A4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D523BAB55DFA8DAD90B5374641D94E3CDF5A6BF7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:40E1324A67C2C0C8713B99F49FC50BF4AD092C271C04CAC26BDAE7B8E2E07DAC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3E69E7E59E27A0667BCD939C9A1A7ED96A192CF430A3BEBD0FD480F7B0518DE6543F4F2A9740B2652573A0098DFA94612117E640D8230587DC7ECBCE5E69BA3E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9............................................... .....@.....................................(.......@...............(G..............p...........................@...@............................................text...7........................... ..`.rdata..zb.......d..................@..@.data....y... ...p..................@....rsrc...@............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3925505401831386
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:Y7HQPBSSgGo3njQ6CoZjvsWPQPcdvtR9qVR/OP0J6uR7awW7k0TkL:mQPsDDU6HZjNQevL9qVRmsvRWwWQ0Tk
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EC15E89E776A38CABE48956490606502
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:37697222563238A65AC4EC4442B796766E6B6E1E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D833B2FDE623CC30BA3E63EE4286F0A8526354ED26477D0395637AC116BA1EDA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AB3F3CDF6FCA49C9437D8FF40E179D395D3658F73FEBEBBE6B3FABEB1A32C78CE3B2EFF57FF4E9B68F739099D76EAF029A0AB3DFDE757FC885843DB2E247B3E8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9...............................................".....@.....................................(.......@...............(G..............p...........................@...@............................................text...7........................... ..`.rdata..vb.......d..................@..@.data....y... ...p..................@....rsrc...@............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250656
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3247070973463453
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:u7HQPBSSgGo3njiCoZjvsWPQPcdvTjR9hRTbCTC6uG7awp7k7n:sQPsDDeHZjNQevJ9hRTb4aGWwpQ7n
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4D5EA8BD622B0813BA7A06CE8EE15043
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C81F63F1EE23F3F4528F3B2371970CAFF555C4F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:42498DC9886B16045DD7EE4FD81CDE41CD5495EBCB6243AD2E17D2ADEDF4493C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D2329DCC3E5A50C7DA59C99AA25D94B0D81B81B6BA81FFA43861A40601FFFAC41AAE3344E09EF1EAB6110FC215382135D5210E22650688FD1500D61957F299E3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9................................................5....@.....................................(.......@............... G..............p...........................@...@............................................text...7........................... ..`.rdata..zb.......d..................@..@.data....y... ...p..................@....rsrc...@............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3178159729363896
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:m7HQPBSSgGo3njiCoZjvsWPQPcdvgR9TRAKb06uP7awhO7kD:0QPsDDeHZjNQevu9TRAYUPWwAQD
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2F25B663CD8BC93A814A31FAE6130F7F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1E6159E086E1985975074FB109C0A4708F3FAAAD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:10E604CB287E6F3ED749784E3E38579BCC31ECF359CE90037EEE66277D3CA670
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4A37342E472716FDFCE8B42C9238C0A7C1259292DD776F72ADF8D5A95555D86DD72324D8DC06A39505D317901EEC1E549B145DD7C38CC4A06340DAE3D99A4DB8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9................................................X....@.....................................(.......H...............(G..............p...........................@...@............................................text...7........................... ..`.rdata..zb.......d..................@..@.data....y... ...p..................@....rsrc...H............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250656
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3225594609161733
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:/7HQPBSSgGo3njQ6CoZjvsWPQPcdvvR9iVRPyBzxxqm6u57awR7krxmh:TQPsDDU6HZjNQevZ9iVRyzx8O5WwRQrs
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:02C2C1DF8EA9CDC44C5DE37689AE47C4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:083E8E3504B0DF4D426A9819CAC8C5368760E0E4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:11335139A7130A0E80F2E205F35010E7EEBA55B38A67DA300AEA1FB970DC4751
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:69BE338BC79C0E736BE9CCF60FC44E7D3802B8E0C71835155C6452A1A12BD1A3091DE5E23B248DC76263E1406A4A59488881E0F1682230BB72213B77198FE574
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9................................................{....@.....................................(.......@............... G..............p...........................@...@............................................text...7........................... ..`.rdata..vb.......d..................@..@.data....y... ...p..................@....rsrc...@............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3126721499284772
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:ybvvAPhSSg2ofnrUCoZjvsWPQPcdv/R9ZRvUp+6uG7aw5H7kZ:YvAPMDTAHZjNQevp9ZRvgGGWwhQZ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:84116F20E24048310DC52E77BAC55859
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:012DFEF314BB6F1A107CA808F11BCC5A374B2535
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:98519D6BC42B8EE85A04E5942AD94EA0810A00CA7E41CFAFF3D004F9505489BB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A97216535BD50FE358690D2C7B62DEB4775E81C95A148E43D634B74458E481D556CBCBDBB515491F24A0A6B19EAAD4A26BF43D812B1AD2E768A1DB2C7FA3A7A8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9....................................................@.....................................(.......H...............(G..............p...........................@...@............................................text...7........................... ..`.rdata...b.......d..................@..@.data....y... ...p..................@....rsrc...H............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.370852811229094
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:jbvvAPhSSg2ofnrUCoZjvsWPQPcdvzR9rRli0fV6u87awM7k5:vvAPMDTAHZjNQevd9rR4i78WwMQ5
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9C1369AAD7CD61659574B988C52A9B19
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:616A547D5415D8584CD41DF5810AC0412681CEB6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E49709841ED96AD49B80FB38EF9E644C0283BCF5064836F0F3B089CD6D2E879F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:69DB964045945C1F254A392DFC472B3C641F862F4F1202088EAADCDAE950E7E747441B15E001A6D3BA76820C4616C8E9AE25BCC2A255D9C073226BDFC0851E0D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9................................................H....@.....................................(.......H...............(G..............p...........................@...@............................................text...7........................... ..`.rdata...b.......d..................@..@.data....y... ...p..................@....rsrc...H............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.335055311631666
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:3bvvAPhSSg2ofnrUCoZjvsWPQPcdvTR9ZRZVYaju6uk7awi7kX:jvAPMDTAHZjNQev99ZRZVYw2kWwiQX
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1277417D72201A828FD1B478681C521D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:63308A84FFB65AF9BE7D1E85848A5DDAD619129F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C8AE1F6819AD9D778B64CD55CE91358693AE4320C2C7ED24BACA9DF8E0F3E97D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0D8FE3178B6C729A48A50BDB8A932A7036ECCE204B315062B59FBA0F9A46852E1DEA565B26C9EA080D7E7CE56CB624FDADEEE77BDA09890F36915E3613FDF4EB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9.....................................................@.....................................(.......H...............(G..............p...........................@...@............................................text...7........................... ..`.rdata...b.......d..................@..@.data....y... ...p..................@....rsrc...H............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250664
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.3882266206427714
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:qQPsDDU6HZjNQevX9UVRkqSJ5WwbQaiP:qQkA8hQW9UTn4j05
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D33CCDB62A44B0FABC004C183B0016CC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E7459A12A5DAC036A5DF25C0652417620D8ACC3F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FDCA6C8D4F8DBF7D34C160D518EE86D22002FC25014D8B051E0C9FF3D061E341
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:753D889113EE89B1F89D1E1FBE5E028E7C888BA85CBEB0BFAD0B5D39EEC42B058D4ABE803C5FB41D775686FD64775CB6B3F6ACA13297F802D55DA71783DCD1D1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9.....................................................@.....................................(.......@...............(G..............p...........................@...@............................................text...7........................... ..`.rdata..vb.......d..................@..@.data....y... ...p..................@....rsrc...@............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):250656
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.316620666139566
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:A7HQPBSSgGo3njQ6CoZjvsWPQPcdvdR9UVRn+vH6uT7aw17kxD:eQPsDDU6HZjNQev79UVRnAtTWw1QxD
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4E811104A38BFB40CAEB0403A5484556
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:99AA6058BDB2CD397709CF14E142158E8056F70B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:51C4991B6A275DC0EDDF8D7D10AB0E36E88C601F22CC55446A9F088777F70C2B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E0F3052AFD390A726079F3F25F21DCED66100D2B15C97DBAC66F416B87123122B7BC8EF5B2943BE69085451B345F00F1F17F8536DC0603575ABE6AE7610B6E5A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]w0j..^9..^9..^9...9..^9...9o.^9...9..^9K~[8..^9K~Z8..^9K~]8..^9.n.9..^9.._9M.^9..W8..^9..^8..^9...9..^9...9..^9..\8..^9Rich..^9................PE..L.....~b...........!................9.....................................................@.....................................(.......@............... G..............p...........................@...@............................................text...7........................... ..`.rdata..vb.......d..................@..@.data....y... ...p..................@....rsrc...@............x..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11264
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.747707349037938
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:5bQpgVMztniUj5Ms0knrcMl97FXaJjP/CJH7J/HdKBHHFHEmxqFSQmzgaj:5EOVMz9iUj5Ms0krcMz7FKJjnOH7YFkI
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9BF42F749B4DC4B59994E579895EFB8C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4D0B59CBD7B81A90428342A8CFDE15F8406DE898
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0FBDC110D362F8B01C1813EEB8A96AE934D8444CAFFCDDBADABFB15F02347E98
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:41001DF286A3F462D9EAA0EFD67A3F2D21D88412FD8EC5EB41C78124308C8A88B46AA367136F1916A1E67B354AB697AD4360FE3417E56C28866BE68A86EB401D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.K.).%.).%.).%. ...,.%.).$.>.%.!.(.%. ./.%.%.(.%...(.%.'.(.%.Rich).%.................PE..L....3.`...........!.........................0...............................p............@.........................P6.......7..(....P.......................`......06...............................................0..`............................text............................... ..`.rdata.......0......................@..@.data........@.......$..............@....rsrc........P.......(..............@..@.reloc.......`.......*..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2130), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2130
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.598637316605287
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:C1EVawjVNgeXfNmC8t5nMJOB0a0BBQeSSMqB0TjC/Yq:C1EVnjVNgeXH8tsoyucYq
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:60E05CEDCB3514129190D90FB427AA18
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5E57F056B523A324DE8F4351CE7A1F83ED5415F5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:75C9AE57535CE65523F3A4FA37F1F99BA5D9FFFBF2CF1B56826B4044DD244374
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:446532D5090F0DC5948A0CE7E24078FB7C0DFEAE7CF71BEEA8AD58451CA25BC9CDD82C2FAC926503CFFFDC4FE0AEAB47419EB781DB2BDC27D80D9ADF8E3D57EF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=22227541&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:PubMatic.loadAsyncImagePixel('https://a.audrte.com/match?gdpr=0&gdpr_consent=&p=M1717054901&uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2');PubMatic.loadAsyncImagePixel('https://aa.agkn.com/adscores/g.pixel?sid=9212308278&puid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2');PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel');PubMatic.loadAsyncIframePixel('https://sync.mathtag.com/sync/img?mt_exid=3&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA%3D%3D%26piggybackCookie%3Duid%3A%5BMM_UUID%5D');PubMatic.loadAsyncIframePixel('https://beacon.lynx.cognitivlabs.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (745)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1403
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.150059387548565
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2QoU4TZM2p6KaDNalKBsaA1G6PFxCOXskAvA0oIKz9YMxN5HK6cKgeyH5nK5xzue:B4TZM2plh65A0o7pNpK6qH45duMDpos
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FD02EDF106D5501F7E87D17452887750
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:500F64B65CF47E7A10B720648054C208F61F4719
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8E1B84265E633C043720DD0921476C16BC9F75E393E855C9116CA7C3A847B5C7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:82C44C65CA8242B12593D4F782E862834C0F1F958951CD97F7CB42F37A9A31DF7B834F2FAAC12EE6646FECE37B1C26F8361BE0084B28CC6B24160BC1BFC8F26F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.google-analytics.com/plugins/ua/ecommerce.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var f=window,g="items",h="prototype",l="hasOwnProperty";var m={id:"ti",affiliation:"ta",revenue:"tr",tax:"tt",shipping:"ts",currency:"cu"},n={id:"ti",sku:"ic",name:"in",category:"iv",price:"ip",quantity:"iq",currency:"cu"},p={items:!0};var q=function(a){a.send&&(this.c=a,this.a={})};q[h].e=function(a){r(this,a.id,a)};q[h].d=function(a){var b=r(this,a.id);b[g]||(b.items={});var c=b[g][""+a.sku],e=c||{};b.currency&&(e.currency=b.currency);for(var d in a)a[l](d)&&a[d]&&(e[d]=a[d]);c||(b[g][""+a.sku]=e)};q[h].f=function(){if(!this.c)throw"No tracker found.";for(var a in this.a)if(this.a[l](a)){var b=this.a[a];s(this,"transaction",b,m);var b=b[g],c;for(c in b)b[l](c)&&s(this,"item",b[c],n)}this.b()};q[h].b=function(){this.a={}};.var r=function(a,b,c){if(!b)throw"Transaction id is a required field.";b=""+b;var e=a.a[b];e||(e={},e.id=b);for(var d in c)c[l](d)&&c[d]&&(e[d]=c[d]);a.a[b]=e;return a.a[b]},s=function(a,b,c,e){var d={},k;for(k in c)c[k]&&c[l](k)&&(e[l](k)?d["&"+e[k]]=c[
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYbE9bQ:YxZF4mBTIp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:16FCB514F7A1CA92F26F869ED815A8D2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F38672C3BCA0316B6E8F76613EC0BD922CD22938
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7173A2A0E849170D281E3C3146044AA3C69C89E4466BD77EA61F7FEA1DC15B9D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4643EA6C043D422322614C69F8855906A4DF475CEBA4291844823C94FEE896F05BBFFF10E070C802ECD33214374B371756579CE6E9241DEC6EC1B1727FE6D6E2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000C7"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ids.ad.gt/api/v1/tapad_match?id=AU1D-0100-001709914764-DT33QOHA-PE5T&tapad_id=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):378117
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1891481252225065
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:Ioi8ZHMCbS/SgV/BZILJPptpJKztM6oyi+MOn4y2Ox5juDEnXrDJc7MsByDCAd69:Ioi8ZiSg1B4SoyJufn3c+go3N
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0CCC9A4CCE58031612C85A5168C8A3F7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DB45AECEF67BC96289436DC827855ECA1A90E198
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D310954CEBCC052FCBC240C8A0E27BBCEFF52454A5BF557CDF3568AB0D3B634F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0C597E45503D0F6CE168A67CA8FE1B57899400EDABF804422B5B36E752A77418137D22476A6C2BDFD22182FF0E1F7C6AF0FA95C35F4785BA66ABC220DCEFDDB5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.youtube.com/s/player/c48a9559/www-player.css
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation;-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6265
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.138026652527038
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ebMOpuAT1xaetoEa2yhRJcjAREyJHWm8F:ebMRAXaeKbrf9JHgF
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EB2484BC2E6101C1F45EE032ED08E2BE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9E036D0654B809DE392D5895518356CC890D8E6C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DBBA50280B8A90759CCCA49DFAE118C7B96C58833591D26455C5894923021F3E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AA007ED8611F8BBA540333D834C36960CCBE0C92920CBEED26743E74330DC293E20CA63059CDE6DBE083B1DB0FA0D68C68967F6D01EDC4648314000D9A5A0736
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" width="531.96" height="237.3" viewBox="0 0 531.96 237.3"><g id="b"><g id="c"><path d="M258.52,15.84C258.52,7.09,251.43,0,242.68,0c-8.75,0-15.84,7.09-15.84,15.84s7.09,15.84,15.84,15.84h0c8.7-.11,15.73-7.14,15.84-15.84" style="fill:#1d01fb;"/><path d="M144.25,15.84C144.25,7.09,137.16,0,128.41,0c-8.75,0-15.84,7.09-15.84,15.84s7.09,15.84,15.84,15.84h0c8.8-.14,15.84-7.18,15.84-15.84" style="fill:#1d01fb;"/><path d="M504.62,113.07c-3.62,7.46-9.75,11.58-17.97,11.58-13.92,0-19.67-13.35-19.67-25.14h64.63v-3.2c0-28.19-16.19-50.85-46.8-50.85s-46.02,22.3-46.02,50.64,18.46,48.94,47.37,48.94c19.6,0,39.9-10.94,45.81-31.96h-27.34Zm-18.4-48.87c12.29,0,16.97,8.24,18.47,18.82h-37.07c1.49-10.79,8.66-18.82,18.61-18.82h0Z" style="fill:#1d01fb;"/><rect x="395.81" width="26.63" height="142.05" style="fill:#1d01fb;"/><path d="M333.73,45.53c-9.87,0-19.32,4.19-26.99,12.14V.07h-26.63V142.05h26.7v-9.16h.35c5.32,7.6,17.68,12.22,27.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVNS,pingTime:-10,time:3132,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi4ydjk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi4ydk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwtNjB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.2v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1709914774600%7C%7C723f7a4513e9b401fdb68cd5cd94a099%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7Cb831eb703221131fd83829319265a4b3%7C%7C7cef8c3ceda168ba13a221310f442791%7C%7C39002989f4cc704de1ce6807db15a89a%7C%7Caeaedbbb002887ab88a3101da4ea8d4d%7C%7C6cdccb57e0c458f959e288f5bad3feab%7C%7C1663701684%7D"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1603
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvF6iPbFpxE9fkqeFKDpr9-VuWI_ejFwo7sVLJ47w5xDIPI3Wk5BV0lLaQ4cqWWwATqvRLeQfqGrAztDyr8itCKe7CNpm6QQZRq164TIxq2SEggMCXXO4SDReP76jiQ_mU9TJHNVcY&sig=Cg0ArKJSzLQ0ANByF0YIEAE&id=lidar2&mcvt=1008&p=0,0,60,468&mtos=1008,1008,1008,1008,1008&tos=1008,0,0,0,0&v=20240306&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=1828820463&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=584755600&rst=1709914748961&rpt=8885&met=mue&wmsd=0&pbe=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):451
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4496295980545835
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:cwjrsI106FyjUWIpPt77MAPRyjUW+7brv8GMN3X77MA6LPRyjUW+F:cJyryUWIp14APeUWEflMBL4A6LPeUWS
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1A214790DE9A253358E96BA6CF23B877
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:194B7CCEFEA18FB3908EF0DCC81DE70C6E9D5972
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8097EE84CB3E141F66F57E4253F3F772E5B8B4A9F91FADCBC6065614B6B7B1E3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:01AE322134F2B82087EEB5F761A070286F09EAB13BF956955BE86425099CC3769C4E878E39851E8BD70613893C4BD50E0D885F3E2D719E53168FC2E1EA3EF455
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://rtb0.doubleverify.com/verify.js?ctx=1000798&cmp=30656073&sid=2285918&plc=376639444&crt=200306402&advid=3155318&adsrv=1&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&unit=160x600&adid=&app=&dup=&gmnpo=&isdvvid=&supplySource=&tagtype=&aUrlD=0&brid=3&bridua=3&brver=117.0.0.0&brh=1&vavbkt=&lvvn=28&fcifrms=14&winh=600&winw=160&chro=1&noc=4&wouh=964&wouw=1050&htmlmsging=1&refD=2&scah=984&scaw=1280&jsver=5557&uid=1709914755229514&srcurlD=0&ttfrms=64&num=6&dvp_isOnHead=0&flvr=1&ver=5557&jsCallback=__verify_callback_1709914755229514&jsTagObjCallback=__tagObject_callback_1709914755229514&ssl=1&m1=15&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=1578447736.2132473&ee_dp_sukv=1578447736.2132473&dvp_tukv=3731025032.2490525&ee_dp_tukv=3731025032.2490525&ee_dp_dvtpurl=https%3A%2F%2Fcdn.doubleverify.com%2Fdvbm.js&dvp_strhd=0.5&dvpx_strhd=0.5&eparams=DC4FC%3Dl9EEADTbpTauTauD2%3E7H%5D4%40%3ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauD2%3E7H%5D4%40%3ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fclient%3Dca-pub-1839315362497448%26output%3Dhtml%26h%3D600%26slotname%3D9436650906%26adk%3D3093387139%26adf%3D91783236%26pi%3Dt.ma~as.9436650906%26w%3D210%26fwrn%3D4%26fwrnh%3D100%26lmt%3D1709914749%26rafmt%3D1%26format%3D210x600%26url%3Dhttps%253A%252F%252Fsamfw.com%252Fblog%252Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click%26fwr%3D0%26fwrattr%3Dtrue%26rpe%3D1%26resp_fmts%3D4%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.%26dt%3D1709914746036%26bpp%3D1%26bdt%3D4632%26idt%3D3019%26shv%3Dr20240306%26mjsv%3Dm202403040101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26prev_fmts%3D0x0%252C468x60%26nras%3D1%26correlator%3D4878663825463%26frm%3D20%26pv%3D1%26ga_vid%3D65435421.1709914749%26ga_sid%3D1709914749%26ga_hid%3D118342943%26ga_fc%3D1%26u_tz%3D60%26u_his%3D1%26u_h%3D1024%26u_w%3D1280%26u_ah%3D984%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D764%26ady%3D1195%26biw%3D1017%26bih%3D870%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759837%252C44798934%252C31081640%252C95322183%252C95324161%252C95325784%252C95326430%252C95326916%252C31078663%252C31078665%252C31078668%252C31078670%26oid%3D2%26pvsid%3D2794113331524079%26tmod%3D1135936748%26uas%3D0%26nvt%3D1%26fc%3D1920%26brdim%3D10%252C10%252C10%252C10%252C1280%252C0%252C1050%252C964%252C1034%252C870%26vis%3D1%26rsz%3D%257C%257CpeEbr%257C%26abl%3DCS%26pfx%3D0%26fu%3D128%26bc%3D31%26bz%3D1.02%26td%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26nt%3D1%26ifi%3D7%26uci%3Da!7%26btvi%3D1%26fsb%3D1%26dtd%3D3023
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:..try{__tagObject_callback_1709914755229514({ImpressionID:"49eb2d5876cf4e459182134deef78bd8", ServerPublicDns:"rtbc-uw1.doubleverify.com"});}catch(e){}.try{$dvbs.pubSub.publish('BeforeDecisionRender', "49eb2d5876cf4e459182134deef78bd8");}catch(e){}.try{__verify_callback_1709914755229514({.ResultID:2,.Passback:"",.AdWidth:160,.AdHeight:600});}catch(e){}.try{$dvbs.pubSub.publish('AfterDecisionRender', "49eb2d5876cf4e459182134deef78bd8");}catch(e){}.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (52276)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):102025
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.782238159479206
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:OwMCMPMCMjMCM4MCMwMCM3sVMX709gbPMfjSFOTyPGuZprfZCl:S709gMGFiyPGuZpfZCl
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DED1C367363E8B20BDC6A19B8350A737
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8C06D82739D14B094FF6D9036021A252BD1D985D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1EDB1725A9EA8CA4DCF2F5508CEE183218AA1685E47C1B23056717F754F58EBF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:89E71D2E66AC925EC2564AA45CD43F647FD72E5BD664E2728FB632EED71E9E6A43D72A404A8CE9993FC4D223ED985201E3A66676D01CF5E341BC7D07FD9A6207
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.css
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/*!. * Font Awesome Free 6.4.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, last modified: Mon Feb 5 15:56:07 2024, max compression, original size modulo 2^32 68874
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):25901
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.990347091026001
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:0EUVsqwaCiJJKd/8AMG16/V/yNeuTKVeMgbCu1af:5U8Osam1Gqwu6Mmu12
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D9F6DF1BDC282B62847088124A5C5299
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DE71D0932966A4EF38517C2A4503BA57CA3F5EFA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:803BB2C09E002F09D6F985037BBBB7005978AC412C5254C0469C763132E3E52A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:090A9AF086897F4F41045AD732E51FCD1C4921A05B35E958A7CFB9A098F4FC7424E9030A58437CED30B86D4563406FE6315800CC7B2172E06F6A324D1337B9DF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tagan.adlightning.com/setupad-hai/b-904ac2d-717a3b2c.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.......e....["...W......"..u.YD..Z\P..)......X...'"r.,@..7.7..R.gddl..9../w....H.Mm9_Z.^.zP.n.....V3..S.&..g......Y.......j9K.19..Y.....}}2K[y.k.*....uv..<.g.4...Oz..I..\.|o9.k.....No..~|R..}H.?.....M6../.^:[..E.s. .I.,W.t...e....k.^.....^/R..M....~e1.+.^...M.Y...+Z..U..[&..n.".u1i.v...V<.m@.......[...[X#yf.{...........|1....r.[$.P3s5HB.3.l..N.^%W.Wr..../...g...{..o../.HZ....E?..V.b..\5.s9..ba...I/s....v%;.^.....u...K.7n.;.U+..N..VH.;.';....^hlb.J.U.^.*0....z.;[V..\.{..%.,..O..:A.....;.C.[../L.ek....$..y......E5S.....$+K.O.rU...L.*..\.....&+........a.:.v..O....+....W...|.=...2.`..k.:V..w.~.k.....m.N...wP..@.N.'sX....V.7..O..`2.N.....?..!$.S..c....%H.'.D.5u*#B...7.%.^...`.).g..,j....+..!.3.A...;....o.?.U....P.......Jf4... ...~\.a.../3.Ar..!.N...`f.O.9.j0.{#.`.....6.T..../......]6i..%^d...[..|..z../..Z....G..%.=..'I..d.....by.{!.C..lQm$.n.../.g...X.q..Pi0...x.........9..U...........s..$2.mg.v....$ ....KW.w-...#CU..8..d&.....g..*`!l..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7473)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):76683
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.489392343423437
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:d5gluTDXWoEqK7DEc7BIstxbf9LulsEg0eRmDqeF4Q2LWDUDYqY4vDCIAdVArg01:jgl0WorK7DEc7BIstxbfNihcb
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:745097292506980A329C33951B6332A6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F5D5B15406F9688FB3DF2294DC6B3AC6E7182762
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D3FA9D00838ED9C187A74144223615AE4E115ACFA5D53B73CD2484218C710421
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5F06657ED50D7AB4E950C53D60728F86E8C5D5512EFCB8C8F9D76AF61F6E0935EFB011698E248DF0F16F938A5D413E71D2C5DD77DA8A1321F2C5115DCA99C781
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function (cjs, an) {..var p; // shortcut to reference prototypes.var lib={};var ss={};var img={};.var rect; // used to reference frame bounds.lib.ssMetadata = [];...(lib.AnMovieClip = function(){..this.actionFrames = [];..this.ignorePause = false;..this.gotoAndPlay = function(positionOrLabel){...cjs.MovieClip.prototype.gotoAndPlay.call(this,positionOrLabel);..}..this.play = function(){...cjs.MovieClip.prototype.play.call(this);..}..this.gotoAndStop = function(positionOrLabel){...cjs.MovieClip.prototype.gotoAndStop.call(this,positionOrLabel);..}..this.stop = function(){...cjs.MovieClip.prototype.stop.call(this);..}.}).prototype = p = new cjs.MovieClip();.// symbols:....(lib.CTAShadow = function() {..this.initialize(img.CTAShadow);.}).prototype = p = new cjs.Bitmap();.p.nominalBounds = new cjs.Rectangle(0,0,201,65);...(lib.Photographer160_f1 = function() {..this.initialize(img.Photographer160_f1);.}).prototype = p = new cjs.Bitmap();.p.nominalBounds = new cjs.Rectangle(0,0,320,540);...(
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYV7Q:YxZF4mBTT
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FD361F72601668C40D34B6C4B3046DF6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E6C9EC9337CFF667BAB148D9C428BF87638FEEFB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B140514FD5155832C0E15755B93C05733EB5AC7FD769668E11C1B73BECF5A97E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1DEAA178CE8BC762FD0EBD6FD5DD646A61C1FCDF54C3D874BD5AE3B396012721CB9E5F3A3B19CE93286232CDF0F59C5DCD240ACEE1D818A1E07E97C71001C30E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00025
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00025"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2406)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4204
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.403810384847462
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:BdvzQY9V6QVWlP/Or3VazeP9WTBxj6kDxx1vbysf39O84UakyeUZlHjv:BdvMtlpW0eFWTflDBeslB4UakCjHjv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F11E6C975BCBE61A9F6C220E243DE1F0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0CBAE8B4D775AAED9124E1AA4ED2D80B9860292A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8C6B51A8608447AE95F811432FAB1D82A09415F8969365A02ABC851F74552553
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1E8208A665904953AAFDFB2DFE40ED256FFD2A7526CA749C9F0CB3690E67FF2EBF3FF379D1FB3B6F68CB99BBE25228A975AC089B21843861627F29B343DFFC07
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self,f=function(a){return a};/* . . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function h(a){return-1===a.toString().indexOf("`")}const k=h(a=>a``)||h(a=>a`\0`)||h(a=>a`\n`)||h(a=>a`\u0000`),l=g``&&g`\0`&&g`\n`&&g`\u0000`;var m;var p=class{constructor(a){if(n!==n)throw Error("TrustedResourceUrl is not meant to be built directly");this.l=a}toString(){return this.l+""}},n={},q=function(a){if(void 0===m){var d=null;var b=e.trustedTypes;if(b&&b.createPolicy)try{d=b.createPolicy("goog#html",{createHTML:f,createScript:f,createScriptURL:f})}catch(c){e.console&&e.console.error(c.message)}m=d}a=(d=m)?d.createScriptURL(a):a;return new p(a)};var t=class{constructor(a){if(r!==r)throw Error("SafeUrl is not meant to be built directly");this.j=a}toString(){return this.j.toString()}},r={};new t("about:invalid#zClosurez");new t("about:blank")
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYZoQ,pingTime:15,time:15910,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:15292,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B15292~100%5D,as:%5B15292~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:900,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYjRNQ:YxZF4mBTd
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E19DD9B7BE661F9C6CD98F80A5448A70
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1F9518803814A7EC59E9226C7D09513A6AB8C902
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:81384761A4878E7D4A00612C2CD99D5392F43B36B25A409F6A225EE97BB0D130
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:35F37E007C973F7FDC29E834B51AB95F3F3F78BD20AA813A5953D933725EFD720E1F6F858582D06E7B70166400F2110184498869AA2893077A3A7303A5B8D11C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00193"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYLNQ:YxZF4mBTf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B430D5F5C447E1C5ADEB08B65E895359
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3217B74CFB1A1974DB826DBED50CE58188C3290E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8EFBFF0B488BFCAA9723A57C114C84B3F6A5042986185699875E76BE82432C7A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BB47037842903F476E72A170AB3C2D60A5E2F07901995C055142D3288B10BD89B14B363C788F5D405E8731F8EE4B87C216B0EAF0B448C47722D46C8166F5BD12
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA000ED
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000ED"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYAYJzNQ:YxZF4mBT2O
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8328471E2EEF22C4F4CD3166C22EF3D6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:354F37BE522788B70535A5CC5616137315980FD6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7CA4A8D8F83FC7CEAF84A9BE2350707B48C3C4FEE0F8A7CC13CB04E645F01569
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D32E35CDC63D80ACC97BF45E06C4E02E0F65DBD4F34B7A3126B242B9FFD9D9A8F7451113091D6D89C4DCF5933D3E024E1220915F33A8A1742E8FE56212853615
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000AD"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9TV4L7Q:YxZF4mBT1V9TqA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DE4F79D5FCBF8465A9C576EECD58FDD9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C889AD6A0E3DB1234BC96A662D05BD33CD57A011
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EAD1B34EBA0B289C1D767F88B40C8C9765E13DDBCE1620371AB8897D6FA08E4B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7CCF96CE05FFD908EB571F97A6B88E3A94E0384C1E544A6FE0D0245CC041A827A2DF7724B5E292453B0700BE085B1E8D75ADADC75DC897FBF11B4C7DC30AFB94
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB00260
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB00260"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2758
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.0611968387337765
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Y9DFqGJZqHqkqaqmqfqLqnquqoqRq8qIQqjqJzZqHmqVhqIQ0giqBPQ0guqpgqTD:mhqGJZqHqkqaqmqfqLqnquqoqRq8qpqx
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:67ECE63B726912432668D2C1B49796A4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:21B008C8642A2A504A27ED7395A06DBCFA65C18F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D82102B1D73CCE4EAA6831EE046FC31E9D4FA8BFBC1A8BA2ACC92C29F52EF1DB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:416412E735D0515CDF6C6B97D9CE9FC4B3F4AA8186558A035C6EFDF041DCDDBC9744D2BA8AA7B8FF40B37E3E599031AD103378F4B3AC759B7BBFA2A54F066D29
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"frameCount":{"type":"Text","prop":"0","value":"2"},"elementsOrder":{"type":"Text","prop":"0","value":"copy|copy"},"bgAnimationStyle":{"type":"Text","prop":"0","value":"zoomin|zoomout"},"animationTiming":{"type":"Text","prop":"0","value":"4"},"headline_txt":{"type":"Text","prop":"0","value":"That feeling when..."},"headline_size_hex_xy":{"type":"Text","prop":"0","value":"28|white|0,0"},"subheadline_txt":{"type":"Text","prop":"0","value":"Tickets and Park reservations required."},"subheadline_size_hex_xy":{"type":"Text","prop":"0","value":"12|white|0,0"},"price_txt":{"type":"Text","prop":"0","value":""},"price_size_hex_xy":{"type":"Text","prop":"0","value":"45|white|0,0"},"percentage_txt":{"type":"Text","prop":"0","value":""},"percentage_size_hex_xy":{"type":"Text","prop":"0","value":"45|white|0,0"},"cta_txt":{"type":"Text","prop":"0","value":"Learn More"},"ctaTxt_size_hex_hexHov":{"type":"Text","prop":"0","value":"12|#fff|#fff"},"ctaBtn_hex_hexHov":{"type":"Text","prop":"0","value":"#
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYWIV,pingTime:5,time:6669,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:5015,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5015~100%5D,as:%5B5015~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1534,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYS8Q:YxZF4mBTp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2F1F8F80664185621DB01FBCFAF854FD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F3220EAE6567700A9F38A934EF9E1C8CBF02565C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CAC337753ECF2BE43E4CF5C811110BF7CB6811C10805D88101535017858243AC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:44A7AF1CDBE53E102FFD13E982C1493ACFA592C89BD854D225EDCAAD2C24E0CFCBC31E6203E8A88BD6141AC83C9E1902AFB7D92F3672819789B8B9DFEE15743E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA000AB
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000AB"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 28172, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):28172
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992481433972246
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:NGgi93jsIcw9Nw8wHXDm20ZgZN8tXgJnwRsEc5:NBi9zsFw92HXDmX4NCXglbP5
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7B0B93842944037711619B40D8820E1D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DC314304D219CD08D1F4D62BE08F75D4E2F567D0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C6541ACDCA00447E2316B0C584EA1F7D6FEB761610F705FE80AA574C0A6FAC5B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:76E36B5D8273E8618658F47924683D9C1D70FA21481C4D26A845317111BA2DE249BDD6545BD24C85224AC19734FB9423794B2C6066A510AEAA9F08951530F219
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s-static.innovid.com/display/uploads/185020/962442/1702561272325/s/728x90/CircularStd-Book.woff2
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2......n.......U...m.........................?FFTM..6...T....`..^.....@..A..2..6.$..`. .....G[^/q.w...v...}...y.1..L.8]...q.P..W...'%.9*..4...w.f.P .6t...\.Dk{0x.....;..}&h.q....Q..D2yP,*((....T.8/.#..*l.w...v4.B..<....D..Pz8.+...Y.N.J\.o.q...\K./*|.V..-%.Wx3...j%OZ.....CbB....@..W.}:SPB(#.".._x..J.T..c.\.20v...6V.x..5t....J..u...t..U."..U...........F..l..Q#..".....D0..`#m.@P.".#.3}....W.$/..oRB;.=..H..I?#.w:<...)...Q....l0..F-.1...l. zD.D.$JZPQQ.......7....i.'.X4.}.T...,....J.`..e.Zu.....X.$.K@...x.....ow...(..... ..#..u.r0g.6.Ba.G...%UI.D.V...W..].. NE.g..a@.S....o...t...(...`64.B....|)..u.V..cIS...sK\u.4U..H.Z3l.'.1B..!..(....BI...o.....Ni6........GmV.X.*."'".}....$.^fg...8R'...d..\.+.:Sn.*...8.~......Sy".....V.p.......{.x....|.......zxy8>........T.?^..."...g..f...`......]..J..w%.V^.H....2.........3q.WV...T..$...KW.L.T.uu....%.U.._j...)]).Y'g......P...G.7O.^m.}O..3;.d.9N...V:.Ni.....<.......I8._:.J.....(.../.<p.)p.._..nipa..@....d.._......8
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2487)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):23094
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.49319712411738
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:k5SYT18ljxDQ92dnZNaaYMSkT3yHI7YybBosxsM/TSOLmfmKzy4zl9WylRiRrAN4:+S81UxDQodnZNaThkT3yHI7toQ/TSOau
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C09B306B19B1F0FAF7E86C43181A9274
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F937B42F7F9CE6A8B21AD5311B591A7F83DD0B8E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8A33861CDC370B2DB8442132658B06069640881BC90F369FECA9B30C77E5F460
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6F7616126F5CE9821C1D178DFD9512BDACB0FF2515E5B5AEBA63C2EEF8B4165F2DB8015B9ABCD2AC03ADCAD33B577BCE92B176D58CC220E2480F728E423D630F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/js/r20240306/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){a:{var b=["CLOSURE_FLAGS"];for(var c=m,d=0;d<b.length;d++)if(c=c[b[d]],null==c){b=null;break a}b=c}a=b&&b[a];return null!=a?a:!1}function ba(a){return a};var ca=aa(610401301),ea=aa(188588736);var n;const fa=m.navigator;n=fa?fa.userAgentData||null:null;function ha(a){return ca?n?n.brands.some(({brand:b})=>b&&-1!=b.indexOf(a)):!1:!1}function q(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return-1!=b.indexOf(a)};function r(){return ca?!!n&&0<n.brands.length:!1}function ia(){return r()?ha("Chromium"):(q("Chrome")||q("CriOS"))&&!(r()?0:q("Edge"))||q("Silk")};function ja(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!q("Android")||ia();ia();q("Safari")&&(ia()||(r()?0:q("Coast"))||(r()?0:q("Opera"))||(r()?0:q("Edge"))||(r()?ha("Microsoft Edge"):q("Edg/"))||r()&&ha("Opera")
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):402
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.850637469300643
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:YAdiZL+WRSafY5X5gMfAA4m3jvKAmE1bG4CaPtt3PRAD3PUJxaPRU:YqiYWRSafoJfAAJ3jvKAF1bG4vRSUypU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:39EB042F92CE61B99D9FE1ADE98B4626
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8B0F3540FF18572E2000C3176B1AE1193EFCFE65
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1A614BDE5E0314ED82957C65A6B0BC9E3B1C5AB17B9817B40D0FA3884D3748AF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:06C41EC974693AC0897874366885033F050E7B4D58504FD63EE06FC67F1D6DD8B4C63F842BA86EB54D8C72B66FC5DD315F033AEDD6413D277F0E2BB0FA93BA78
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"error":{"code":"request_format_invalid","message":"Required request body is missing: public org.springframework.http.ResponseEntity<io.id5.fetch.request.FetchResponseDto> io.id5.fetch.Fetch2Controller.multiplexFetchV3(io.id5.fetch.request.web.multiplexing.MultiplexingFetchRequestBody,jakarta.servlet.http.HttpServletRequest,jakarta.servlet.http.HttpServletResponse)","type":"invalid_request_error"}}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYymbQ:YxZF4mBTIU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:24586D9122115A7C0F12BCB495D194A1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1D55F40C00A3F13BD2D20C6369F97D32B16E7383
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:58D54E0EA61148083E938541781946A868A8938C3EF3EDEC34DBDE3DE8473520
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:399A86C1E06AF7FD71F5D157A1752758F908BF2198BAC5D3EC65475F9E891BCB41C5DD6725D47FA7D99659F37513E5A8B3F14CAA0B6FA3AE67C4A654F2023277
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000E4"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (16072), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16072
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.511526781045287
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:DnAJ01yJnUyOd1VxkZjhwq9+5yu85w+TINmNPvncG:jAJ00JnLOH4ZjhwDi2+0s9t
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1EFFFD6CB33146ADD963FAED777BEF4E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E02756C23FF8938F41B45C054F2DF1E74017AF4B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C861DD92BE984FE498ECE34C0F3C921861AC51BFEE50323FCAE21231ABF7A82B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C18BC005BD7EE270D1A009801311F2CD53DCB5E6E669216AEA55393FC30B642749926E357370D39FB013E0D9EC1BF781869AB5C568AC09529477DEF0192D3154
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,aj=aa.top||aa,ak=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ap="pubmatic.com",V="ads."+ap,am=1,Q="https://",a=(aa.__cmp?1:0),ao=function(aF){return typeof aF==="function"},av=console.log.bind(console,"PubMatic:"),au=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(ao(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&ao(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},ar=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, progressive, precision 8, 440x1040, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):58840
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9601141418007755
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:41kTCmVVuFzNrqgLESLkqJ5XafQMKN5PRQ6fSz:4eMw0t8QMKN/Kz
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A1BB38857DC6C39296691CA4A4EE8877
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1FBD29689773E6A9809FB5079B5406934ACD3BAF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F6D99896AD856CD96D98764531A12F2E8D4422B7500AE89EB5395282D0B9F4EA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:70A7C2F5F5BE847F80DC4BCD5E22E24DC4EE09D9BC165F1E051E53EA9D63EED0AF252B82A0DC317DC350908C9DC1AE40E553453308C140A3E6C3ADDD84CE97CC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.flashtalking.com/165449/instantAssets/CXW0R9N_DLR_24_3585150_Evergreen_Local_Inspire_160x600_2_v2.jpg
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.557446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYh4XQ:YxZF4mBTdA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4DDF92D8CCF7FA84320426D398260BAA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:ECEBA332663F6FCD8CC7C56970B98B93DCB0CB30
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1557F8ADEA9683C13507E5836CDC1FF28419DDE2BD9224871336F8839C8BDC5C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:637BFC4B7C53D2252279B701AF6C4AF163067D0A69343E1B8F1CA46C67750DB3C1EC136A5BB0CFCA9DA3387DBC68345931306A5FECF2FBAF0B6666988C13FDDF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0014A"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13714
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.935185754879823
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:kKJniV34VfTp7v8TprmNPJo8eXpBdkp9ZhVOpssR/vcLkaMQ:JJK4dlaoPQrdM9/srQ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:168F13093BC2E6EBE6C1B0B6515AAD4F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B19BC3B908053CEE03E8099B8023A226A271D14C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:91BB0DBFEABAADA68E709BCED9418D0D8CD4F40CBAA27F3FFBCE0C39D7426D77
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EBC114020D4B2CB5B114DCFA55409E9A7B097377DFB71A4382DBDF6B6B96E8E0C19F58D730C4F447654000E8B465BBC237F32D53EC5BB79A61825FF248FEA59E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ipsw.pro/assets/images/fav.png
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreateDate="2023-03-16T12:31:27+07:00" xmp:ModifyDate="2023-03-16T12:46:25+07:00" xmp:MetadataDate="2023-03-16T12:46:25+07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:b9c33c68-c6e6-0749-b245-9df44c5fc9d2" xmpMM:DocumentID="adobe:docid:photoshop:e43ee323-50a0-a74d-be21-ddbf3373bddc" xmpMM:OriginalDocumentID="xmp.did:c2619152-2be2-c
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9QCQ:YxZF4mBT1V9w
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:584886C8D2D4E6305335FEBE285168B0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:304BAA5559BD7F529DF78E1EE30434905205A502
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5A02AB43ABCD765CBBCAAD23B70F1775998DC73D74E8860A85E749BBBBA96E32
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B25977789890CBCA7686B8EF129D53A8AD47A72D5807B211ECFE742BF71938B7DDE5DCD0A102BA80040ECEDF858A16C37A896C6E5DCDFD0B3EC94127B2EB6937
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB00254"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ids.ad.gt/api/v1/t_match?tdid=4380a510-b233-4451-a17c-ec53ca7f9b61&id=AU1D-0100-001709914764-DT33QOHA-PE5T
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 61736, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):61736
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996579108855938
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:k6Fj5vgPSsqNzcvwFQsQK+CKxd+Vs6lj9BsA:zl5vAqEVXKexB6tPsA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EDE84D96808C486E3DE74CBD8F2A2C80
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BAE3CE34F928BE471EE489BBFE5B7425AEE8298E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:02F1DCC0C722E24CBA9BE4B720831A79489E766D5EDF8B77F582E0869312D86E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:996D7258DD45F8676916F05138E7F3141ABD7C0207AE43CA820A10211BD237C6BDAC0209967B45C4A1D27C08DBAAD2F933D16D0400B0710981804E651D4B804B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.bidbrain.app/compressedFonts/RobotoRegular.woff2
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2.......(......................................D...$..h.`..H.L..<.....`..C..F...l.6.$.... .... ..[[OG..*........m.P.t../..F4....V.<m.BH7........*k...o......./K&2f...... s.:....;.Bh.Q.G...4...QH..&.m.:J.......X.8:.].S[Oo..$.Y.}.........&9...:/..]..i....>..+$!.Y.&..L...T..o,3zo..:.....H...9a...k.[.9.?tR..$.......j...B..:Uo\..$.M...-op...B..6..lx.~.....p,...0.............>.%k..;Q'..GV......!..?.... <.?.-.$.<.:..j.e7.sa.e!.....&.'..R.^.Z~.N=....x....^.E.z..<.$.)%..;...K..'.B.+......{~.A.....].~.n$Vw....\d.Ce.k.).shnB"*..:...{.A.....=.^....HH.>.....W.....9..a.z.7&q....(...E>eD.\..R."~j..........y..(.M-R.vny..xRQ.V...y.O..0........._..U.<^.n...~..Gp.NW>...3.LC..`'.oR..eD.%p........&.....Ytb..x_|e.....g.....Ds..#W:r...U..=!l.Z...f...........UQv...X..n..B.eT.)Fm`.Q..O.K..I+Y.d.8..(...>..w\.............U.}....!:.,...l.JaA!,F..?....l........i&.......e.IW~...`R@.BH..2....z.o..5b..`T.H...R...B..LJ....$...)z....6w.H.. l..y..'jr..6....c....|]......y.O...c.f.X$E5..{s.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4992275471326932
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:IvOKPUe:IvNUe
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:53FAB767ECBD3BF07990B10246BEFBD4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:49044085BB137D175D261B5FB9617C6F0F302C49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BDEED1E1C0751610C8F3DC2A5C78C93F841C366B36A7F7A54F5E6752C2656C05
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B77C74696CD64C96E177CC32890BA8B666E13578C038BE4E4E5D4AB0438CB8E2B7B3539AD4089F9AD987C1BD53926B279EF7ADD30C690DC2592C5C4239465559
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.adsafeprotected.com/skeleton.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:"ad placeholder";
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYhsxNQ:YxZF4mBTW
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FC61296533A211598CC03174F2D765AF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5CA0F5D0CDC525873FA0662A2ABB5CD52229C12C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E001DE1F7FA30E04F7A13701D7113B582D6A4252C6FEA59C0CAE308C8EAB2C6C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0C2F436F833B0DA5BB4D6BA7064BA5EDFB881B20DA4870A13321A07B36A1ACFD577290811CA9473BB46E9458272355D6EA768DD02630A273D353D2D5E4113093
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00123
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00123"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV+hvQ:YxZF4mBT1VN
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:631B2DBC8227659F73D81FFE84067504
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9045AFE0BDF6D6EE9FB0AC618CB2DBF2475D13A0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:76FDCAD6751F4FA517283F066D0F3974B8867D728123178E96BF65E62506CAD3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:38B29EFCD4FA0BDA45D11C3511A33CB2859AA1844B6FA400D51CB73EF8248CB4ED6FBD6006A93CC8070A04612BD98405C7C54D5E185CCB0F664389E56967D81C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB001D9"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (356), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):356
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.963284638023303
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:qzxO96IqjyUVYZLAjIFdq91M/IL8SYSds2P1LfRbqq91M/lbgRpucAq91KHj:kxPt2Um1cwdWGQL8BMlpbqWG5yurWQ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B2852AFD840EE4083135F40012F4A9A7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:91B55BD14E4B2BE383AEFF9299628C9788554B2E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:55F56026D86468DB4135723445D1DF3498809CE536FA7A518B2847D7E6A27A96
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:74260E1493F5E2A2660E2867E0F0CD095BDB483A6473EFF970145BDEAB78355D34F4B4A8334E0092B226C51E73EBF28431461FC0C732F2B8393E87922EF1AD7C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLDkMxC1h9uaBBi5xL-CAjAB&v=APEucNUDrOQ1z-QMlycnvjN0CSHT_nN8c_b065drA4qXw8ltCVtoCoQJ09N8UaiMJMHKhMzbcalNRnccsyo_9VeUTYWrijh4mukNu222w_BPLBgd-NelPHc
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<html><head></head><body><img src="https://ups.analytics.yahoo.com/ups/58269/sync?_origin=1&gdpr=0&redir=true" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=stickyxchange_dbm&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://ads.stickyadstv.com/user-matching?id=11" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1321)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17314
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.342134706855769
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:cCDFzlR6exHAiyyrYuy9ckdnfczIk7LcuNP/p:DlsexHAlii9NmIeLcE
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=linkedin&google_push=AXcoOmTY7E3kIqK4K_wdkKo6-xDR3RW5sSmsf5aR3h9_E0XC26Ian7X8-FlOAEoXyps2h_4syZ6SaS8RRkPZwrqVQV7cWM0lq99N7hrT-qoKCF5GAbcHFCXrvf1XZYp6TZ-Bk6PaW6-YwVHDGA2MhPKnqv11lg
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9QkHkF7Q:YxZF4mBT1V9BM0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:81905FB67FA6CC5FF56CB771AD58F230
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BFFBF759A8D3DE048D5FA92DEBBA118D36162242
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:ED1CAD56A4EEFA0EAEDAA442097D57FF139F6652AF57557F9EA91B0816278A78
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5D19CE59248A067ACDDDD268FC59D4CDEE7186780C0F51BB47A0DA3848ADF4DD87CDD0931541F26970311978F212A50D9FEF4EEA44C671F279520F3DDAF3C890
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB0025A
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB0025A"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYFs7Q:YxZF4mBT2s0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CF32DBCB18F84071972F9F47E16F6315
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8E8F1A31227F114754EE154E0833A182D80E6EE8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EC0B2E8C76E0E315650A091DFFAD5B9E8D9C23DAB4569C45E7B67A9D5BC01D5B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FFB3B5F006198D402542A962699FE19180A5033C8398F4CDB301D009DFA63B7633B5C90A3A351B19BCDA8083B23CC7B79CA4854936FD1E74D6D73851F95A4938
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00075"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYb4XQ:YxZF4mBTMp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:921F9E0D11CFF685C4352324F9F0349C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:64AE41488E04C990492B9E7E62CA79F64629F927
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B70C98AF089DA05612981C6FAC7195FAB47AA21B09953BF327857F01838C0379
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D22ABE81B931A6BD23C2C8730E0C978649151420FEDC3C304D5B98716523774E2CA66E5D74EABA4CD1F869B91AE77711A77B34AE6E5EF2FA574E2037DF19E65A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00019"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-B637qidyaF7AUET9A-I8diqiyvmEIDuVOLDk1q5CR_FdIMr1GtcSqc8a0vRb-bWr2cvkG10R2lJoE3xYiwFi56GoWUYTm-3yffmqs0Qh3SWhhLWOA
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16698
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.837090312613975
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:GYNg7vh7lNsCiIa++60ggRkz04x9ArHE9OSe14odDOm:GYyhlNJiIU60DRkzHx2A9EOm
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D378023BA3F0FBEE15E18B61A19D9901
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A3EDC2570CD15DE942152886AE41E575B72688F6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5E1D95C5D5A5D5CC3D5EAACCAC7304534A7C0125B99C7E81CAFE930AE22F4C2A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:26253DCBEC183B02FFB62553520393E64B8E4934C8948E95F17F0ACB4F0C3159368214CBC3EED9395153CC1CFADDD814DA6F264103DC33618EEF2D4FBAD8D51F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f5.jpg?1648428140970
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:00A46D50789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:00A46D4F789111ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):429
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.019887267834938
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7iY7/6TUwa9NhdRUTILf9y/tA/PvvTfyg:27/6YB9/5LfWkPvvTyg
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C1893B9917107230324D701862CD9D4A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C851CE65959F6D4F32FE8513632CD64E9E99D3E5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8B55FB4A75D471D1914C00F5C4CF157D3671EDF76592E80883966507CF041B41
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A21131A42A5A2B31F7DF89FBA034A76863803CB6D26932A10F2BAE6358CF882FB64BBB998EA679FC2695456A23F9138B014B4461B67BAC19C24205798A9334BE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://lgrom.com/assets/media/logos/favicon.png
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....pHYs................ cHRM..z%..............u0...`..:....o._.F...3IDATx...Q.0.E..4`J0%..{....P.....J.%..{LJ.%..4."3.!.............{....-.$......%..Z..........`...m......e@.l.=P{..*.V#.j..:....>f..2..#..]....\...x....".@.<z............c....,V;...W..f..._....XWP.zp...".F.4f...f.[Z..s.e.@....j..b*[s..@..jW......4.~.b^..).....v.......e......&T...m.g. .$....9..?[HT.*....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pmp.mxptint.net/sn.ashx?ak=1
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6482
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.386219794662181
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:UaveH+XTFLLgXxQRCJS3ZE1m1j/YMvKTP+pmY2/:UdqTFPKt16EMiY2/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A4D296427FC806B21335359E398C025C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:46928CCD1407B4E55192BB9D0A07DCFEBD9687B7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:06B99248A163333E36980A6CFB756F1A7DE60FA49517162B87B1A44D5D48F844
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4C0326040E2C7837FA78185CC5A185EA43697DD4F3591757F84BDA76BAC746BADFBE047DAC2C1DC677561FD6CC6C5D5B4BEBB7D671CB82AB04E070DA766FE6AF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"adViewability":[{"error": {"m": "'+amzn_aps_csm.errors[b]+'"}}], "c": "aps_communicator", "api": "RTB", "error": 1}',"https:"===document.location.protocol&&/^http:\/\//.test(a)===!0&&(a=a.replace("http://","https://")),(new Image).src=a+c+"?cb="+Math.round(1e7*Math.random());amzn_aps_csm.errors=[]},function(a){function b(a){return a?a.replace(/^\s+|\s+$/g,""):a}function c(a){if(a&&a.s){var b,c=a.s.length>0?a.s[0]:"",d=a.s.length>1?a.s[1]:"";c&&(b=c.match(j)),b&&3===b.length||!d||(b=d.match(i)),b&&3===b.length&&(a.f=b[1],a.l=b[2])}}function d(a,d){if(d=d||{},!a)return{};a.m&&a.m.message&&(a=a.m);var i,j,k,l,m,n={m:e(a,d),c:a.c?""+a.c:a.c,s:[],l:a.l||a.line||a.lineno||a.lineNumber,name:a.name,type:a.type},o=0,p=0;if(i=a.stack||(a.err?a.err
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (36914)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):91441
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.602039433545674
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:3Bw7WftFEMGIRgcrNP7dckoquxFfdt3YuBb0i:CWfwqZcLqg
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2F2FF612639CEAF948EBA0957D549074
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:82D529717E44E8D24A5AF3196F65DD7160D98BB6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E9ABE6E9DD294D287D339C37B2898307D1E5AD0641BA177ED4C9C4CB7F7BBCE9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DEE84E8609F0CD4900E5888EBE1422C4F9516E3DB4DA62760845C495DF057EE5CF7E79A9C76DA71514220FF18F6F34036723CE7D4C4F67505EBACF2E1383B252
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),t={},fa={},u=function(a,b,c){if(!c||null!=a){c=fa[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}},v=function(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-ADmYGUOvGz4EUb8psY0g8EmKXlNGBlUQTtc94PxYjMKDCqBnk0ICXhVihGS3kfhJiDWpEvpXDUZxbNT_kMKhk3qSdk2yJGwoxuLRe9MEtVwFHLyKQ
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI7-Pk_vDkhAMVQzlECB2KaA5kEAAYACDcv5xRQhMI0PKJ_PDkhAMV2dz9BR0HiA0P;dc_eps=AHas8cALeXHmNR7abJDGM03N97fb1Zdki7SXPCLywPe4riM6x1BFFwaMuuToa1cA81y5OLUbI8ZMa-bD6wUBNklq;met=1;&timestamp=1709914780450;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=10;
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.512326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYqmRNQ:YxZF4mBT4U
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C810335F5C0390519A61A248B364CADF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3BFD78BE31729127127A11D5282478142F658F87
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D218E4B8FD110F7F20EDCDC2E28D8857AE17D21FD49097E0DD8C55E7E04D171B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:084F95E85AFB21407A96D49B042A5672F638F106DC582618640736DEE4547BF3756BDA4138EA8ADAE7E1819304CA5E5CE9980640F150D36724F487DC1E0CBB83
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000A8"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYvNQ:YxZF4mBTT
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E52D7E6779B5EF94D4547DF7053AC927
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B31798C3E443D6763904318113D87E9812284EE7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:73CAAA0D8FA474A3F0055C7408DC14219F3F588A9F01975CD94F8A930E0A3686
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C6BDE83CA4A5E63D4361B4F436A97D818E794939D707CAAE08D7FA99798F6813778EDD77639825382F6B1C29E12629E64DE81219126EB8604A9949C960952D7D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0009D"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.502890051478965
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYSF7Q:YxZF4mBTbO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9F8770B2CF9C59DABA88EF269CECBE2B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:476308BE2964ECE31D49F14F22C6891330A05BB4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:33A67791C535F4D42693BBFACB14A0D1EB6C870E21A55E9FDF2DBB74DFC6EDD1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4E6F9260720F4A6A30905BFC4AACBBA600DC4EF338FAD58E29B00684920FC5F7B41B2705C093F68E2333AC64CA9997FD1D82113CBB6D4B0BAFF26698F08BFFD0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00066"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=5c9c90dc510362194d820d0a89c207a4&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dintrct&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYi4JF7Q:YxZF4mBT14A
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C78B56B1BDE72DC55054CA168F9EE92B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9E6FFB0DC6B87C3CE9E74E04C72C204CD7C8E2B3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8575C957AD7EDC0F9C8A09EDD12EC74EEE6C474C620CEA816467439899820909
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0A0E4A84800AF936C6FDA683FCCDCE29E0D5468FA697CAB352565765192F692FCE39EBD9B6AC5D3E46EC37035839A4246981AAA8954BDAA9EBF2813A7DCAF46D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0014B
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0014B"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 161 x 81, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):503
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.460065361740013
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7DpdYkHDtelulY9pIOPI3hyyFE9CtXsO/xvkc:jkjteleYRchyyyl+H
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D835884373F4D6C8F24742CEABE74946
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:20002FAF28ADFD94CA98CF6CED46F14334B53684
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9B5936F4006146E4E1E9025B474C02863C0B5614132AD40DB4B925A10E8BFBB9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F7CBB374BB33E07C89AB322543A335D7F15F192CC607867D6C468CAA66A9C462A76FA687D7E77FAD6127E94DDCCD8C20A056B85378D74841CAC0C2B687092FCD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://i.imgur.com/removed.png
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......Q.......T.....PLTE"""...^. 1....IDATx^../o.@....Q...6.n..@j..T...t.n.HUY`@A.......;..ZRU%...EI.?.S4...I....3.h.I{$..^=:?.....@....eo.4....f..{{....0.....c{.w.....c.........F......W.pg.......f.!l..\...Px.p......R.V.zS..}....GQ.e..0:Q..~.1)..U\....`.<. .M.:....:...elo].KV.k4.{Vm.j..IV......L.......8.S..D.=M.......Yj..=.:.....}.m[U.....u.m.jr.U...........\..{[....-.*..k.8.J.vd.P........H+..'..mo.W....?....q.y|=...;.....Z.n....^.q......9.........u".....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9QCQ:YxZF4mBT1V9w
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:584886C8D2D4E6305335FEBE285168B0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:304BAA5559BD7F529DF78E1EE30434905205A502
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5A02AB43ABCD765CBBCAAD23B70F1775998DC73D74E8860A85E749BBBBA96E32
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B25977789890CBCA7686B8EF129D53A8AD47A72D5807B211ECFE742BF71938B7DDE5DCD0A102BA80040ECEDF858A16C37A896C6E5DCDFD0B3EC94127B2EB6937
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB00254
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB00254"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYJbQ:YxZF4mBTj
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D4A1ED4A2F37B8AB6E11C93207B024D7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8656C8238052714512BA2B478DBF1A973DC9E902
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:82638E092EF612F1E2693B879336D2A7ECD14121A777554E9035A0BACDE1DAE9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9FB53AB79851D58E780F6CB89F184CDBC7F0472671787AAAF85FA3C1388CABC9EB6C7EA2F84F9A50E9A830C9F061A94E0A9C8F92AA95E865DEE25828FBE4711A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00199
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00199"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYBs7Q:YxZF4mBTy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9D23FD0056DB29E9C878E7E238322C02
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7CAAEC773CF4AACDBD3AD1DAF29014DD7C75C992
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:749C6A2930649DCFA20CFC101D3140C9A86E32BD4FEB087B613EDE79177FE4BB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A8A2C937D0459942580B140896084AA0E61BF5E3B4F3FE70E59BC22CF28A3F3C24817A11AF581C7C5F213068171E0968918D94AE3325AEC0BCDF6912D2AEE1C2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0018E"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYe8Q:YxZF4mBTl
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FAD79C0E281F2CD30A9D0827D15407BA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E75363B8C34403A5886F9D304B1FF18769508AF4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F0F9BF0FFEC4482E7604D61623F9FAA312F95717694921DE9C49D918814517FC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B3654AB14A68D5FDB3E5BC59988D2A813B6CEAC0E6FA48FABF21CBD5F8B81038C5D597D18C679EC1DF1E1F3627499BEB2992228604C0509B89866BA883E3E7DB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0005B
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0005B"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYaXQ:YxZF4mBTG
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:33E7CC3EE917651F6FA532BB867391BA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EF1844F1942308D4D42A06CAD10FFB4F68195813
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:29BC32ECD767D91FC63FBA0F055A34E9B50B380E9A6F04E1BF39E4FFF3A946DC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C362E5F7AA956AC7C2627018E1C5D72E47F8E790DF9F4184634D5E8E2333DA555A70DF98CEC49D484BBE39874B79743FE7A8ED3EB0DCA12403966D5F73DAB3A1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00192"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY6J5Q:YxZF4mBTm
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7DFA3212F74D8722B852C6720C603FED
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:775091679373875C953CD77C47578FD246B9F39C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0AA329E7A80A2FEBDB085A779E2EC3A350E47B8C5E261CD9B48DC6E92B7DC719
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0EBF93F2FCA460E260009A6CB1237833E656077490170368E7F732C3DE93BD44C677BC702A346FCD8B8ED624712484069C02A40507852C2C7BD5DDE68352BEAB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00156"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.557446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY3HGNQ:YxZF4mBTo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9E44D2AA477B302650395E4E94284FD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F3C448F2F17028C1417C0C965D0AD7F0D7F9EB11
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AEE20A05C9EFCB2009C01D224A48B45FCA1484FB42119ADEAB509395BAF267D6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0A02FE4C0E8A1C8AB3120F14EC9AA5C87CB5741264C818FBD7490154FC9AAFF7479910AE39859EABCCF2BDAC56D18E519DB4617628C26F8724EB83465B77C165
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00161
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00161"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV+0FHbQ:YxZF4mBT1VrF0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9C189541BB26F4299D186BEBED07771B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:855229C34D46BA7AC7A1DE230F503B8E4B78A0AD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EA2DABCFFF495AD64A4E611CB86B62D816E426705008EA92031811CEF11E1A72
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:05FEB982826D964F67E8E32E2666FB4746E9F203ACC3715135CCE7D1E32B369725A800631DFE5BCCD274B4F8659028CF49CA1F8F1D1EA2E95D64D17F0A1410E1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB0017A
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB0017A"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (24993)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):302690
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.382018870703365
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:f0jOo5lrWDOUGqwCN11cWi8tPBfcHRGqn178iXvzwJ:fZo5lLYBH+7pvu
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B14D84A851B2AAFFAE2681EBCA7422F5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D8ED191D436C208744B1F2D7CFA5844AE37AEDF5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:77AE4FD5538B1916A67CAA6C950409E9CDA47674E0C048364575573DCEE86AD6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BA369699D5210E26E85A035B9C49E9EA2B1906503D503BA31701D453D2C3F57524C1248CD877A504DA889B02D48F97B053405D9E8AF9A16C62E7B15B01375E4E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s-static.innovid.com/mobileapps/s/js/default/1e5rub?cb=b42df6bb-f91d-e0b7-71dd-f8866cbb5165&deviceid=&ivc=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26inv_ctx_zip%3D89101%26inv_ctx_country%3DUnited%2520States%26inv_ctx_city%3DLas%2520Vegas%26inv_ctx_dma%3D839%26inv_ctx_state%3DNevada%26inv_ctx_stateCode%3DNV%26inv_ctx_celsius%3D9%26inv_ctx_fahrenheit%3D49%26inv_ctx_humidity%3D51%26inv_ctx_uvIndex%3D1%26inv_ctx_precipitation%3D0.0%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas+Vegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113&pref=false
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:var IV = (function(SCOPE) {.. SCOPE.baseData = {};.. SCOPE.baseData.app_data = {"custom":true,"debug-sample-rate":1,"html-custom-data":{},"html-studio-properties":[{"page_load_timeout_sec":"4","hsp - type":"text"},{"polite_image_file":"","hsp - type":"text"},{"image_file":"","hsp - type":"text"},{"html_file":"https:\/\/s-static.innovid.com\/display\/uploads\/185020\/962442\/1702561272325\/s\/728x90\/index.html","hsp - type":"text"},{"ad_width":"728","hsp - type":"text"},{"ad_height":"90","hsp - type":"text"},{"interactions":"enabled","hsp - type":"text"}],"video":{"url":"","sourceURL":"https:\/\/s-static.innovid.com\/display\/uploads\/185020\/962442\/1702561272325\/s\/728x90\/VSBL_DCO_Template_728x90_r1v1.zip","width":728,"height":90,"duration":0,"renditions":[]},"default-click-thru-label":"main","video-clicks":{"click-thru-url":"https:\/\/www.visible.com\/?"},"placement-config":{"hotspot-clicks":[{"id":"main","type":"click-thru","main":"https:\/\/www.visible.com\/?","tracking":[
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18387), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18387
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.810115689487053
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:MTCXjXd/Zapau5OTGedh6h10+i/aooQFKoBj:9XjXzapaYOPh6h101oO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:67046EA250D57883C8508731B0BB7270
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1E350031093E0549E7C208CE0E363778A7E7AAD3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3A4B03A6C128B46647CA81421D1B1DB2577751A66B09C13677C8D753CAC18C7A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8B386F0C81C5E1FB61204F709A34612DEAA64D4CDBC0216A4B1A917A889157D28A9167A77411A157ED8BACE53FD929D90696FEAFF2AAE0893CAB7F66DD6D857E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome-animation/0.2.1/font-awesome-animation.min.css
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:@-webkit-keyframes wrench{0%{-webkit-transform:rotate(-12deg);transform:rotate(-12deg)}8%{-webkit-transform:rotate(12deg);transform:rotate(12deg)}10%{-webkit-transform:rotate(24deg);transform:rotate(24deg)}18%{-webkit-transform:rotate(-24deg);transform:rotate(-24deg)}20%{-webkit-transform:rotate(-24deg);transform:rotate(-24deg)}28%{-webkit-transform:rotate(24deg);transform:rotate(24deg)}30%{-webkit-transform:rotate(24deg);transform:rotate(24deg)}38%{-webkit-transform:rotate(-24deg);transform:rotate(-24deg)}40%{-webkit-transform:rotate(-24deg);transform:rotate(-24deg)}48%{-webkit-transform:rotate(24deg);transform:rotate(24deg)}50%{-webkit-transform:rotate(24deg);transform:rotate(24deg)}58%{-webkit-transform:rotate(-24deg);transform:rotate(-24deg)}60%{-webkit-transform:rotate(-24deg);transform:rotate(-24deg)}68%{-webkit-transform:rotate(24deg);transform:rotate(24deg)}100%,75%{-webkit-transform:rotate(0);transform:rotate(0)}}@keyframes wrench{0%{-webkit-transform:rotate(-12deg);transform:
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV/mc4XQ:YxZF4mBT1V/l
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8C640BF1A25C8F5E93257F92488F7DB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F8220837C4F16774DF0703676CC80A7997DFFD27
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FAE49D38293B64E9BEF8535411E70B0C70AE2C99C9CD3815ADCCE2FD78F2F62F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:17D7A05F767049AF7C4C25CD28CB1577622E8898A1827024D31E3324BACBC91DFBE68D673F84CA12B328CCCDB1E33E005DEFC1B95C687B712AC25407D10E00B5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB000C9
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB000C9"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYOXQ:YxZF4mBTi
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FA772513AF4374D32F208000A5D136AF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AFF1B7DC0436B563151CB158AD02E363E3671883
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8958B1C12708157CEBB0372B7E34346CDE6B0221C19BC5C8A5AFD55687DD7428
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1741776BB8FF02DF917FDD8E53619AD02E8BD54272A5888E6CEFABD715FA2F8C519F39B33365C0FCAD8C8F8C97F54208B4444799B19A7F07B367FB6DF258AA00
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA000AC
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000AC"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65354)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):90776
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.274235536175239
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:zuJviGeMmWmzljt+Bheabjg6gs/GPSBUUC9VDUTnfio:MYW6ihZbjg6gv1DUjfv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1B44803405B1BFA115A8DBAC98C1641C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E35A7CEF57D0E8ED273CF1EFB86A118E2D0C8E76
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B651B84CE79307C301A1C828D60C08084924177F48EEC4AAD6DF47EC714D9AF1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BB0E1AD1C495FBAED3CBB01266B7E5E861681B2FF05E136459BC28F2218E25565A003FB0893703F45F4DE995FAA9DFD4AD68BA90F7CDE44163591A223D75ABF8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:// Hash: Ax3Ep/o9hFtWsgQRZt7kJFZX0+wHM0M0GDZ1uucDHutgkNnT4LY1thotKfXfPQDBUVBT6fjZNKW4VA0/hScLrcKcCX0rSnRBLOSQqG4hKQs9mjG5YJclDhs7RmxW6Sy+7BkdwJBCR3fiT5gFP3iCVzl7X2CWAih/aisRjUBY6zk=.!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function t(e,t){function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var S=function(){return(S=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var r in t=arguments[i])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function i(e,t){var i={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(n=Object.getOwnPropertySymbols(e);r<n.length;r++)t.indexOf(n[r])<0&&Object.prototype.pro
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (27372)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):27435
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.6035908431149855
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:Kbo5yJdEWpbKFFKIUVmQ2knQGzk3paC2GgsOiFjyoUra2/w8QLBDug1B9UlzUpUp:n5yJmWEWIUMDkBJpmvUM847AMQPQSM+
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2C8C474CEC023A5432131BBB33E4B122
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:20BC5F385E7F388A7EA76A45A0B5306D7D70828A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:008702ED20B35006A694D4DC03DBB3F38C759A7DB77B016857BD3641E7B54CE7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AC1614FDBCFC4F4498C2F24F8B295D89F4C1CCEAE64AF5D51319F5E3FB149EEEF480F2837EC45C070740C5F087686E14E0BA900F422971396C37F36037A238F1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://u.heatmap.it/log.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/* Copyright 2011-2020 HeatMap Inc. - All rights reserved */.if(!self.heatmap){self.heatmap=heatmap={}}if(!heatmap.log){heatmap.log={version:20.1204,h:function(c){if(!c){return 0}for(var b=0,d=5381,a=c.length;b<a;b++){d=((d<<5)+d)+c.charCodeAt(b)}return d&4294967295},t:function(c){var b=this,a=c.tagName;if(!b.t.d){b.t.d={BODY:"0",H1:"1",H2:"2",H3:"3",H4:"4",H5:"5",H6:"6",SUB:"_",STRIKE:"-",OUTPUT:":",IFRAME:"!",SMALL:".",FIGCAPTION:"(",FIGURE:")",HEADER:"[",FOOTER:"]",FIELDSET:"{",ASIDE:"}",PATH:".",ABBR:"@",ARTICLE:"*",I:"/",VIDEO:"#",PROGRESS:"%",METER:"^",SUP:".",HGROUP:"+",DATALIST:"<",BUTTON:"=",MARK:">",SECTION:"|",AUDIO:"~",TIME:"$",A:"a",AREA:"A",B:"B",BLOCKQUOTE:"b",CENTER:"c",CITE:"C",CANVAS:"D",DIV:"d",EM:"E",EMBED:"e",OBJECT:"e",FONT:"f",FORM:"F",BIG:"G",STRONG:"g",HR:"h",TH:"H",IMG:"i",INPUT:"I",SAMP:"j",TT:"J",KBD:"k",S:"K",LABEL:"l",LI:"L",MAP:"m",SVG:"M",MENU:"n",NAV:"N",OL:"O",OPTION:"o",P:"p",PRE:"P",CODE:"Q",Q:"q",BDI:"R",TR:"r",SELECT:"s",SPAN:"S",TABLE:"T",TD:"t"
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):232
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.9665895906096695
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:TMVBd/NFmc4slzFchB4QhJfnSclMWtpZX0wNqSGYVMo/:TMHdVF7EqQhJ/SAMWtXX0ApGlo/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6AAB39B6BF7252C03EEBA1659C3F19A9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EC30AA120FD229B0B6E3A1BA962E1D15D721EE40
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1B96B7824740F37E64FAE98661E773362C135E1B3D8668CDA5F94113ADF35346
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1946BD8AC57B74C6833CF99AA71819C233502058FB89C1EE6C130ADE407AA56407162990CB9FCAB942CE405052210A3EF380B591C006AFB639C4A25CBD93CB07
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" width="671.77" height="177.79" viewBox="0 0 671.77 177.79"><rect width="671.77" height="177.79" rx="28.27" ry="28.27" style="fill:#1d01fb;"/></svg>
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://dis.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmRPj9i1WOZ_32AeOb0YvTP6ZMuVeWcHzy1lqZ1WzH6smJmNc6hh5gl47985sh8YrJrNvSVP5vPszntsdW_BslaDrN851eOugeoiitdAylBD3JJK08LF3akiUvFNmtt2cRknMhivRl3hurEww0uCWhM
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.502890051478965
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYSF7Q:YxZF4mBTbO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9F8770B2CF9C59DABA88EF269CECBE2B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:476308BE2964ECE31D49F14F22C6891330A05BB4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:33A67791C535F4D42693BBFACB14A0D1EB6C870E21A55E9FDF2DBB74DFC6EDD1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4E6F9260720F4A6A30905BFC4AACBBA600DC4EF338FAD58E29B00684920FC5F7B41B2705C093F68E2333AC64CA9997FD1D82113CBB6D4B0BAFF26698F08BFFD0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00066
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00066"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.513574463632382
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYM9NQ:YxZF4mBT3A
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:68096D275878E96C89F502633EEBD008
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0ECF4DDEEAED17F52C508FAE248C1D723FBE013D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5F5123529532D1FAA5A1338D49C8D372F7C62542F86AFE2B773845039A5D243F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A21F354D4BA82A376091FD1AA4249DACBF69B4F458DAFBE5D4E7249D048E05B035EC036AF84D18A9BE207CD6D1B600B7A992DBF62B64D643E9B5FE745C1B1228
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0000F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1000 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):311065
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994142089845188
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:afKcQy/dfDk1lkSlxuRub3ZUr/bnxiGn83tx5Np3Sp26+PbbtuQ1Oy8+W2W:aXQy/dLk1lxlQ6iliq83tPNdv46g2W
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:86165EA7DE9D2B5C95C635D8754303A9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:600541F6E1622DD6E96DB74CE2E1CE6BC58FA152
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6BA1D1BED829D23CCBEA1ACE387244C28F188F30231BB233793B4EBD49527A48
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:43CF0B0FEBBE40D7DACC8293686CF0FAFFAE22DFD5DE0E17850EF3C02FF76F9C35CBCF8CD99753DFB66B6461FDDEBB532BFE0C86BA8C75D501C1A61F8B201136
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............=MJa....pHYs..........+.... .IDATx...K..[r&...>..u..2..n..V.F..[............$...."!........6..r.r..Uu...2#.y.....}..u..xb......_.............fn..a.W...G...^m=.-,....h.............%_......7.K6..D]_...-..JF.4....fa.,e..Bw;....u...i]..$n.."..H.akCq..{...nq..7......N^.^.X...;}......M....!5...._.......7....[..h.-{.r|.Y..E.6l..y.....1t.%5F.....nn.A.Gc^e..e'.../.e...[.8.{.@.(....O?...i.0...,C....go....(_..A.....l....u.g..}....N.9<..8...b_..v..'...i.QV..C....G....1"u..d........>..{.X..rBV....M/uJp.+..(y......U. .5+.m.0..t..k0....F...._.....U5k.m.99|D.(....A:C.p.......H.as ..`.....D...aW#.J.,T..,%"A.........*..M;1.D.v.;'.7dFn...mQ...1..7.%@+<[...i..J...A......O=..<.$..;.sS.s.F...s..Un...D.|...}...,.9;......G..=.`...K..7>..AMk..u.I{.a.>s...%...G.5.}.".......p=...Dz........3.[<.5.'.....z..y.2k,.g.(.X..9..P.1.&.G>.0n.;yD.....:.IM..{......W.p......p.'.Ws.=..m.6D.}s..w.g....$.0'.Y....i......i...5......vv..h2.D]..c.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2610)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8011
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.330612921426486
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:gqCQ4U2eLQepy4c49fAhBE5ghSv0/M0K/qAfzQ5/5E98Ma:e1Fneph799ghSv0reLQ5/5EeMa
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C149381926845FC48B227D79CA5E0F4D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:680B342B5F6ECD1067AEB794EAE1C135AFCAF7BA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF34301455784E8A56ECC7A80985D6FD317DDD8328B6232DC0BC3223D79C91C2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FD127F8CDCD8AA75A91A4040B4FAABD86CF3F321EF408B3B1D1ADDB96B7414ADCE47F03ECC1C268C1FD66F8039FECD59DB5420D4BA62A808C3166FAC1C945A4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/js/r20240306/r20110914/elements/html/omrhp_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var g=this||self;function h(a){h[" "](a);return a}h[" "]=function(){};function l(a){let b=g,c=0;for(;b&&40>c++;){var d=!1;try{var e;if(e=!!b&&null!=b.location.href)b:{try{h(b.foo);e=!0;break b}catch(f){}e=!1}d=e}catch{d=!1}if(d&&a(b))break;a:{try{const f=b.parent;if(f&&f!=b){b=f;break a}}catch{}b=null}}}function n(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function p(a=document){return a.createElement("img")};function q(){return new r(a=>a(void 0))}function t(a,b){if(!a.h)if(b instanceof r)b.then(c=>{t(a,c)});else{a.h=!0;a.i=b;for(b=0;b<a.g.length;++b)u(a,a.g[b]);a.g=[]}}function u(a,b){a.h?b(a.i):a.g.push(b)}class r{constructor(a){this.h=!1;this.g=[];a(b=>{t(this,b)})}then(a){return new r(b=>{u(this,c=>{b(a(c))})})}};var w=a=>{let b="https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss";n(a,(c,d)=>{if(c||0===c)b+=`&${d}=${enc
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3190)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):113329
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5425534745301075
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:sEo6wmPpFI51aHP0/+MzVnks85XU3GkwE+nprJd0x5qFtSR37LyT/mCm:sIBFaAMm2ks85k3iEqw/R3/yHm
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B96023064158A454A208A49620C0734C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E3C1CC046EFDFABF65D41A8A3CB4EFC63E3C6C46
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1642DD5DC126DF4FEFF2255CBA0988528507973D842D0A73331A5873F6B9D4E5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:44F33B8D6FFFABBFC6FEF7AF60DC2D7A07EF59B6969F828C177AC5814C5D07C2C103ADFC165F07CE4B6D9B55928A913BEB5BFCD854BE09596E401A41B884585F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/879366/express_html_inpage_rendering_lib_200_278.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=da(this),fa=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.fa("Symbol",function(a){if(a)return a;var b=function(f,g){this.j=f;ca(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=functio
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (668), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):668
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.274706096169439
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:kxP4L8BMnupbqWGBfJHJO8KBGmUSaOWGQL8BMHXVpbqWGeSHAc8KBGzOzyWQ:kDBZGltKBGmUjNGVBQhGhkKBGy9Q
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D613FBB9AE36189D71BC92333DA6B9AD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1CEE3E495CB29FD84486FCA2B704D3383BE0B5BE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8015A89C7E50B71A6597CFC7BC2BE462212AE1F57C37E40878A79E7550768CCD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B697E4989A4ED589384A664AA911936E36D87CF1B3569B5E6BE77D639C0CAD78155FC664CD87FA5ED88FDAA9A72177BA998429CDE6588972DAD3C3C80F85A67A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLDkMxC1h9uaBBi5xL-CAjAB&v=APEucNXLut3fzZ0MEfW3T92Bs0gvNNXBdcVf711zAC1RIwP8ZlV1QhoE0Yx3mMnZ3wZFQOxQdyG_UZAb3LFnwojewYwuMYzz7SagZ9Cbp_UDDH5q_tLsims
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://us-u.openx.net/w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&gdpr=0&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://sync.teads.tv/um?eid=3&uid=&gdpr=0&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dteadstv_dbm%26google_hm%3D%5BVID_B64%5D" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVLT,time:3009,type:e,im:%7Bimprf:%7Bttecl:4770,ecd:1469,tsecr:2%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1355,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1355~100%5D,as:%5B1355~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1316,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYTEzNQ:YxZF4mBTw
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4225D5E0B7276930A94698C394DE5F07
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:28C0D73F1CFF4BB23FF3033E9B6029C6BD704279
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:57682AF520F5BE02DC5887B0AAAFA44BD20AB2523AAA465691D457C3D6BA15B6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F30837A0E8ECBEC714BDE862F20E7E5E969DB2FF2CF52E5322389B00F73CB233101EA69AA8F2A19E0D68DCFFD17C17D6C20C2F444E4AF83681788E4B3D09E131
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0019D
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0019D"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://bttrack.com/pixel/cookiesyncredir?rurl=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D151%26user_id%3D%7Bglobalid%7D%26expires%3D30%26ssp=triplelift
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=bd9a50a017aa8d226aa06b8941bc999c&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dplay&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=adsize&website=samfw.com&publisher_id=4847&event_value=728x90&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9QhJFHbQ:YxZF4mBT1V9M0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3D77F6356AAAC4429A9E57215DDBC19D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3809DA7AFBA8410E60C1CD8747701FFCD32DD6A1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:998020EAA00ED605F0C4C3B0F938D6D55541725E99063DD68CD9F91DC3D428CF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6F179F942F9C4246A61DB489644C6738DB8927073857AF28CEA4E66F105B56331866052E50C51F793EB129114855C5EE0011A2FEA998732411B57221ECA39FB1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB00257"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):190
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.724649190606844
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YRMZXKOLz59ifHtKfnS3uWwMLjSnBMB3RYAs2HJHdLUfNVJpPdFH/JJVrmV:Y+T98NruW3LunAYlGdLUfNVJpPDfJJVU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:72EE6B03CD3D70450D566B2E66E8992F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9AF52020A954D60319878A881B741BAE8A3B93C5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:71F0C958E33905CB028DFD76FF7FCFFA9D57A260845594E84D116530E3F80A36
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D21327FED8735C7C1A636A1784A19A07F40E0F155C58483147745B2D2936D000C4F5CCD0B8E6E7B5298C362508102235343B0A7D9D927BF4A88F012D714636F8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"tid":681,"solution":[{"name":"publink","src":"https://secure.cdn.fastclick.net/js/cnvr-coreid/latest/coreid.min.js","configName":"publink_options","config":{"pubcid":{},"loadAts":false}}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 201 x 65, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1196
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.563769661309327
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:ejabuglhi/Xuns9/y7vseZ26+Hx7KlTrDVWEZRYRgjOs:aabuahCB9/y7kHJR7KlD1ZRr
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F364BB6C4F08F7069DD331897990287E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AF0870EEEB3E84A59B08A963B871C8467D779902
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F92F85A19AE88C5AE8E837C53C48BA7ABFD68C24C1A8935EC481161DBA7FA63A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F32F10817FE4C75BA066DB74528D3F196F613A747B3A1A8B96E8E3DEC6A9C7589FEEAF17681B048B2594292E649E7C9F7B2E5DC53CFAD7AE7A171898F9A05660
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/CTAShadow.png?1648428140970
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......A.....{%.....sIDATx...n.:.EWl'v.6(z.....(...U>..)G.e:oR..0..[_fy.".>.9..._....{..kQ..[..1e.7...SK.E.V..3B.k...(d).~A.bQ.R.!.F...D....=J.L..........^u.%.9...*^.........dYJQ$..*....9.'.....(@..~.I..l......c.Gm...^....G.....]1..XI\.."/.k./.(k..D......V9>.-.F..~=.O..dM..?.;...e.U....1.<.O....7...S:...../Z.$...,..W.U.1.b.u.Z.7.c.,.G.K.U.%f.3V9.a.. W.uzV..9...1I.XG.66.......S+.3....J..k..$...Q.=.#O:~'..........dM......kz..&I...A..<.9`y.!OqT?H.1..E...0.....y!.F\jrJ.'....Dy..ZN&...)..O,...9.....").\......<0.'.\.).....9...(...I.1.jy{....$.$...s....s!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!..$.M.o.....'....*.5..c.BL.Z..F......+^..m.#.O..e>........m...j.]1u..wc._..3.%)K..qI/>....>..E.<....`y.9}".z)..........;`..{M..B...y.}.......Y..ePUV..2..[.#f..x.6..&.$.s!Jr.r.7..[,...,.]]YIb.../{J...L.%.D....I......RV..?&.}[|..A.X..s.q..s...'...../,.wX.)Z.Z%.......x&
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4925
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.151653299890014
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:u+fopBkK1fWL7C12OSP9Hxw4jvMWIHabnJp5LlHTXzkN6:boh0612pGAfI6dpXvv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:466E6113AB9BEF28CF7920D60E0C8E15
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:39B2564520AA7D4A6183F3481560F4D2E6CE2717
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BBED8ABF9FAEB3EC7DDAB4E5C02E0633EB56B96CFBFC83ED93D8D5E7EAB5BFAB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E532FA90C263CE348CC27B6EDEA55E1B976DDCCEE4FA95C69896B40FB45E30293E8CB4E6B077A1C829724AD8CF901DD504FDDD91E3BE5E4714D7B6B7B94744B6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 25.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 2000 2000" style="enable-background:new 0 0 2000 2000;" xml:space="preserve">..<style type="text/css">....st0{fill:#171719;}....st1{fill:#FFFFFF;}....st2{fill:url(#SVGID_1_);}....st3{fill:url(#SVGID_2_);}....st4{fill:#953A9A;}....st5{fill:url(#SVGID_3_);}....st6{fill:#FF0032;}....st7{fill:url(#SVGID_4_);}..</style>..<g>...<path class="st0" d="M1954.5,646.3c-51.6-306.5-221.3-513.7-533.1-583.1C1145.8,1.9,867.3,1.8,591.5,61.3....C301.6,123.8,123,303.7,60.5,593.6c-57.4,265.6-57.4,533-3.2,799c58.8,288.7,229.4,476.8,520.7,542.6....c283.8,64.1,570,64.1,853.3-1.7c225.4-52.3,391.1-181.7,475.3-404.6c61-161.6,67.6-330,76.5-558.7....C1983.1,897.9,1975.7,772.4,1954.5,646.3z"/>..</g>..<g>...<path class="st1" d="M1689.6,999.7c0
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):63937
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9807710843030915
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:PaaSTgJ9isZveAup+XkUfmMBdWjxipNwBIoyznnccFi:Pae1mpmkUfpmV27ncD
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E10E84C674930957418601EA652C062C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:626362E138C86140FE8621AD6B49C5E69C71BBC0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6A08AF4C4FBDD094508EEC7A74B7B5EA7688F3B99B40209CB14A5A0AEA9CAB0D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:55EC9293D0BC332AE40CE73DE8084758174933B969735BAABEC454B6FD05119EBC82B1B0955D9747AE678D475BB5E9DF0265CB0B0CA8B770D67CDDA6FFC748A0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/simgad/1816639283876306403
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...,..........mz.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):96327
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.96021713541525
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:7cucUOE5rQfITu5o1SGb9ZkVTF2oWtJInQcIl3inIQxCm2qtw96hnfXc7:7zGE9VJOtQW09gtbhnC
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7504902AAA35EC05AB8994BD6EEB3FD1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:07C2E88095BF34D133F35FECABD31C7F2D671F39
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:85E1CBB66FB90A43F3F34029F137A22D59DBA2AE1763B0A0DDB735D09114C68E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E1C0C6ACF4AB1B1EBE39E4DC56D6AF16586FAEAB5F99F91F3C5B3964D32A208F0CECD258718A3EF0D30C428D8ABFC957AE6237E716F10F3662D8D242C052D862
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-AWWzUYrblJy4qnS7AF5O_MPRPF2OXwKZBucYz8qXP3qHmJ3N_Ls3VGZUC1slvZrSCH22av8mmhiY4fSxGeaZAAMsW9aIzbwfrmP7GCmIAWl-K6NZIyyHHx9seBpeMIzK-SI7lyzTcKSOph9Ww94NYT3zr7fIaq2FqNLlxlx7JxO8NAHeyds8dRrUfG6GD1_Sp47NO3tv4VnB1xUFzKDHMZBc3ing&dbm_d=AKAmf-BiqpT7nfnM147QL4VnW7gU1U6Ss6-wsXsevdyypYONCZVuvYAidAyXTlMBLB1fr82Q6miTVhU0UoyEyRjauz9BYwgO3UuE018u_qYrw3qWPFcF89qv3i5u_8WLfvPnY8LbQaFLxsVM5hqQbGAk_vJtjVBxlF4xja0PpxF5v4djWnQEW1KA1xfTsZmUF74Buihwzk2oGdDkmFTN5TXXSqNmfT7vsADdZJrTQiaznFyuNuS5lmEz7ovvr5qCizpaj5SotEO5LBcwrGcxR66EqpEDVOx4uzitcVp9bKKLIre0_jwrdXZRhAvDaUS6zpgnp4GLOUnNS9n_92qDGy7pxZLEx3qNAZyEp5Jx39DRPLc1CSFUIvxLGkrvYNi-ofzqJUkpvvl11BIGLiVPRIh1soi3eWXmNSQonuLs5eui3p64yTvUerXg1jkxnfmbjK9XLHBrJsFq8HDhRagV1IrBv4MX93ZHC1fxEIWfWarpbhmUj5oqr8tTa3_QmZpK8euGseoBQb9yW1cNTmooPR3zpNEEFBhIbPJ9E9sB5OkPIma0-h0oRsp8-vTT1mUkHTJcGigNMS9J31vhkS0VAojvU1r8Kt9XrQEHIOcgnyQ6TlrsgU4-Jnn0MpemHPYidcAbFjeDJ_1fguz0U7KjLmBBnXF6wNWIjSXIEWvDjwgz12T1p9hC9sVBkWZbPNem0WTLpnKzyvIo66NokvsG0psf9YHM-vdXm5kxVJWHi-gVoKrJdKVjPdwdjLIHZpkIZ9DW4jcfXTjPNufKyPKHFBBW8C85Bw-EHG--YZGEVHvn1nJnChy063OQWq1Znh_PVutYRQpx_ENVD4DJSxGqkTkFmYz_RMbkEKlRPf3byFG05sVz7vBHcukOER7C64HD5kpW1GM3X9oZ95txCDaJqXjiETyIp51MMyKgm5JFK1lH2x06TFUR81pyLS_2cbb8b5SgMV2vPONw5U74GKJUxMzCPDUoo-o2xKvaQWyiGmxMJEhh1L-sM8K7ZLXcOTAH1onlTLypSOUbtdTrDQKs9Y38OnF5LMzO3bILGT3SXXFv8H62gsha-vflWWgukXjZV3U-aQVMx_WvYigvOgdS0xdXSe29J-hA8cvXwTS0h19P-q-AOVv0XrudXOrhQeXWNz2dQ4733nQfpzMZncmS9YrubBwiUQW6pCputxBVgvdRuHtBVauhBpNKqO_soHpfVvcZmTskuplVE1pnZgzI2JdmndEkmz8DKntdjliGVtVkTQScsDb4emBP97Bfk5Nu6FjWhsCnu0CPTMpBohiSRePcYTBnBlGShnC3jU94uVWMvhjuj-Q9Avs020Cx12OZQJS9Rf4NCoZARGgohSdexAkclnu86KfcZPsBwvdBio5yLS5qqL8wKKUtI3ADVpwo8ZszSvCQ6ZLdOJ9qHA7eg7h3VC-fsBhvcJ5LUkNj-94cMBicVowu5_F63H7qWpx7DYzoMniyljpLew_gqNux72kguYA_58lWRv_pA56iUlNkodRoC6GahI-6wUiF25Mv-OCPpV7dQuJw7Be0ze6z89VuU84SApxU7M2WDNbpQ25D-E4hZaAKrPO88ohUmi9QwwcECl89lXNwh2QbnpxSuJXW8WG9VPMdkcpUJxvxrIM1hVJrAlDYASQCE2veFivt7FKzyQwD6vGUVjazY40_cYHk0Ggj8i-Oohys75BxI9uMh179ka8IzAHhlYNFu14OVEMs1pS9Z0oQaEjCX1ub2ISbj8e2PJCIdV7Jb9L1LaWO98eRkkyCf3owDPG6Eyh1BIVgeGeR8dJvSVTDLgBctI02d2CE7mjHvAHe7uKKqMxvudQAax3Rqj_cMIK7o1vb0btPUBU72A38xDpFBH_NksX-C8hg3FrOG-XWfrrVSj9jAN1p8IciGI4jgLxfVzkYN_ihlh9vyLgq0yNLK5MKFLP5xoHlH3q2FTfCMxZ4VMcJT0b9NsykL_JDMtdiH7sduvRQI5RDM1o_SRwIRMfS60Gvlvo3JZYdLzHQpOp8gDIBAnnMqxjatfHleNWSXkqQFf_qtXJISnPQkMz3c1V__RcJwuyY7TeW-pIQXE__Qm7WI5PRUvnC4jot3XfXeKZev79uRR_zq34SCuFEhJefYnNVGSSK0LwAeXEPUryVIYjNA4Q5wlsSDufgzd-EsfuLCt7qBuXvxImaiiEm6LV7vf3QU7aVEszRIWklapUYF2I1tdd_Nxxp_Kq1MQH584SICzPVsbJqfDPcqkpSmA6_6s_m_XlVX4OiZUnyGoGTKPCiDUezSS8mBltbbPGmqYaQVx6qo4B4Ir6SDQYfowNtQkYkJAvCeP3QtlUMds5P9r_oLF2wItGra0K74MjNkYIQ1jwx0JgjYucPZz4EnPqTtX0ZTzFozGeduqYwQpnVS5daVDETTD4ya_UEBQRWi6YwC2acz7KgxnDLvDOqHUyc_518OwXJusC4eNEMuosNBT6InXrMrB1KGX_y496JZAS1SkSp8waI8uDOAi4YmEVKW1CDB1lnzYBSfJTeDj4z_BU7eGqToe8fknbxJN4isxxXQ9UfXQsGidjskSoyAXNPmt11M8X0-cTpn72UoLloWS1YyDiiMTRE23zo9FfPcADHW42k0a-ASPLLaNpbhUZx9riC4GeCLS_aO7y08gWTE-3NeuuTH4u1ygvopup_GzeAPMeol2uuVZlXfPkrJQS1rP_kNnECZ4PYwGDoyGY3zrMOQ1Sa4XtyTRhhqWX5_a4lUoVeNaFMbM3WSuAbGpRB1MlsCLsn77oQ1S6TBPS6M6iQp9pHHjlYddnnyjse18G-9OKyBYFTp-HysI-kXTpHS0SUp2Tk1J-eDMe3vORvii-wOBY2-RkNl509wOy0Jv7OB3Zyt__DMuQ6vnUPPCrfyHkouylfmpyeruKYYJaQH2Ln177YXPs4B4XsWqQLc9N_-PK_NFD7ggudatg0ENB1m0I-m8OLD3lPw4mvLC5cl_GareerNGV1R6Wwx5j0mfy_PncvHGhD3ug0UwbEdt733QpppyOoaGKXP9HgzPMBv6rxvX1n0tLn8xPGSU6UY8bTjH_BYnHNd4qvxD2kTIdMtfIrv5NQqc62uOalKeqrodWM_lfT9Oekfj8bCTYbc3LmdUv3uaVEIZxq04p04Ev8xuNWs1zaH-4CvHtqZoR2VIiMVfqUSWn2Odq7pzpQtx4f62n55C5bP4Lpk4WA48m9tigC3oSBXcpi46pcSfHOHwQrrpRd-8qlRA-zJkOHSZKphwqy96cgMvVknq7CwjIcPTsjw6dBWHO6lthj24HM0T9jMxDGHhG2cRUBN7YtmqnPx9sRYHWIUlU7XLMKcvMH31qe6h0NCADBEjSB1ThFFkeMl4kAzyp1lvbQb0I_UjCMj6TVG2MjP5oGzROQASUoJX3MGxd3IK97QU5xpWz1GzPj5Dfxh1EkHn9ifC5a1qIn67ta_tmMlt__0206DIMkt5EzsE8lRVgyxEA3HNuL_jkH-eTahxHmzfeXtO0vT0s20KJCwqwRXYXLsgS2Ei6RLQgQoiOMdK6b9YzFda-UhsEvkUnjM0yD248j0SZhJxzPM-3nj33xeWZp8yI-E4Gztm2zSBOiSr6BFXSc6mj_r_Ngc4VP6ETpMTnMThs_cNeknn9H890XPn19c17dV3LcReBL3OIFfqfPCiFGjwy_pEcKvyxlV0nFVO5aA6VxlXhqhM_VSs0oWQzXH2SOEF3cBQzhDXOBuBCidJY_6wXwHMGKE9dAYLFPLNKh5exdz6M7SaPkYbXAdgxmsJkdAbs1vTD3nAaLAAjxCHELTdBSZIBHwuxNMfxnOh0&cid=CAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE&dv3_ver=m202402290101&nel=1&rfl=https%3A%2F%2Fsamfw.com%2F&ds=l&xdt=1&iif=1&cor=9133463059904783000&adk=2265872548&idt=2231&cac=0&dtd=120
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:document.write('\x3cdiv id\x3d\x22ad_unit\x22\x3e\x3cscript\x3e(function() {(function(){/*Copyright The Closure Library Authors.SPDX-License-Identifier: Apache-2.0*/var g\x3dthis||self,k\x3dfunction(a,b){var c\x3dArray.prototype.slice.call(arguments,1);return function(){var e\x3dc.slice();e.push.apply(e,arguments);return a.apply(this,e)}};var l\x3dfunction(a){a\x3da?a.toLowerCase():\x22\x22;switch(a){case \x22normal\x22:return\x22normal\x22;case \x22lightbox\x22:return\x22lightbox\x22;case \x22push_down\x22:return\x22push_down\x22}return null};function m(a,b){for(var c in a)b.call(void 0,a[c],c,a)};var n\x3d{o:\x22ad_container_id\x22,D:\x22hideObjects\x22,J:\x22mtfTop\x22,I:\x22mtfLeft\x22,N:\x22zindex\x22,u:\x22mtfDuration\x22,M:\x22wmode\x22,K:\x22preferFlash\x22,A:\x22as_kw\x22,B:\x22as_lat\x22,C:\x22as_lng\x22,F:\x22mtfIFPath\x22,v:\x22expansionMode\x22,L:\x22mtfRenderFloatInplace\x22,s:\x22debugjs\x22,G:\x22dcapp\x22,m:\x22breakoutiframe\x22,H:\x22inMobileAdSdk\x22},q\x3dfunction(
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.557446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYh4XQ:YxZF4mBTdA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4DDF92D8CCF7FA84320426D398260BAA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:ECEBA332663F6FCD8CC7C56970B98B93DCB0CB30
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1557F8ADEA9683C13507E5836CDC1FF28419DDE2BD9224871336F8839C8BDC5C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:637BFC4B7C53D2252279B701AF6C4AF163067D0A69343E1B8F1CA46C67750DB3C1EC136A5BB0CFCA9DA3387DBC68345931306A5FECF2FBAF0B6666988C13FDDF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0014A
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0014A"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):281
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.233913935506896
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:hn8FQiowadCc4svmzsLEwK4LzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4L994xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:66D1BB3159B83CB2BE9ED066165E4C38
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FF0D58E13E55067882F7BFFED31A1D8970FD6401
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3FDF2EE487005F6505D00CC9D7A3757A1942D56BCAEA69929CBD5BA110494390
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F55E4F9C1CEA37771D93B79F5B50295C0D25B93E7E41DBCECAD0795A96673793723A2A08DCFE5023972C5EF047FBB5FC11F4F3AB88F1018C14990590DF187B31
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://eus.rubiconproject.com/usync.html?p=gumgum
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright the Rubicon Project 2020 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.513574463632382
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYMmbQ:YxZF4mBTuU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BFC6800657A221BE2257192F683DDAD6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5465C037932C685360D1BE732269DD78F691B8DD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AE9873C8F104ABEF7C0A58AEC91229147EDF04C7D43CBFE13C4CD352FDF3E24A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5ED4AA7C8B328C71867BDA297EBD45FB435DDA7A8D40C51C48131A8CD0D0D1AD5F3BEEDED22D2524A1FDF85A3B8E59F68F73758CE9381831458CFDDE8974FE8B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00030"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 33900, version 2.0
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):33900
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992232144441309
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:1eb4yNQ4aLweWBEKA0QSYFFry6w/kGcyvho50:wb4V4klWBEKoF26wgy250
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5569D485701801BFA3CAE41F749C5C37
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C68F0A5419EEB6E7E6523B7991EE5F82942015DC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:816E6920326F51B0F9522EC9F766E9AFBCF8B523DAFD160C23DC14F5FB2B5986
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AFB6C3F902C94C21E5FFA039AE2897437E1EBF5578A39B79A70F3AA3C5DA4EED619FFF845B6FB9406CD96DDB69AF24F10802A482646608BFB62925D46E0F92F7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.flashtalking.com/82563/inspireTWDC_fonts/InspireTWDC-Black.woff2
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2.......l.....................................4......,.`..`.N..s.....h..#.6.$........ ..d.....r[.l.......Ul.97....m..`..... \i&\...3.....+S......"Y.a....9$..4...qGD..D..%2M...*e...{x....P.V....i.....dkf.....[..g.,D.S..|,v.kD.L.DF.u.}.B].*...<.a....=e.^.,M......K...hB...X..}.:.U.......\.!6C.yVzT....}.@.....g.=...YXP.....n......j..x]..w$Kw..u...6..q.f;.73.Sh}c...v8..N..Y...}>.l.......j..Vnv.".....~]..._...Ga>.$F.../.....:...d$sM&......2.7.......0..}.G.P.-..D.;X..-.q.7.D..T..~B9$e.>&.......9R$7.Q..G.h...6......6.....dKT....n.qLr....1...-2.......$..G.2.jeV..Kl.]]...X.nW.~..o.....W&...=)@.].,......Tb.*@...&......{.b.4..&.ob.J....D(.W.....k~0......t.....{U.P.r.....k.q?1`...a.Z..7`.b...]....q..}A.&...+........G...U.*...d.e.c..5:....Z......C.i..I..y.?...*>.C..@..>TK..c4[-f.....n{..y..1.......|.....4.X..;...&.;..[.u~p._Y.......2\wes.y.....U..N........6......w....1..Z.`..,..ro:.8...)X..j..d.AS...C...V...*......D"....Hd.IK.%.2.uU!...D..8.@yx9......g.&..J$.O
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYtHM7Q:YxZF4mBTu
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:71080B192ADB5B3869F9BC516EA9C70E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:26FB4AAF62D49EAA717A2686E6B619BCF3146B5D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5EEB707A33776A714184ADA03AF6CD4BFB0E934AA53188E729A814C3E8F50AB2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CF0E007D87AE73135068C727A42ECA7F07FE35A84B39929E947D4BEA44B823A07E54F515CCD6099DB6686B7C0AE4DD35C1C6D5FB696B528516BECBDFA1BA64E4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0010A
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0010A"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV/mc4XQ:YxZF4mBT1V/l
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8C640BF1A25C8F5E93257F92488F7DB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F8220837C4F16774DF0703676CC80A7997DFFD27
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FAE49D38293B64E9BEF8535411E70B0C70AE2C99C9CD3815ADCCE2FD78F2F62F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:17D7A05F767049AF7C4C25CD28CB1577622E8898A1827024D31E3324BACBC91DFBE68D673F84CA12B328CCCDB1E33E005DEFC1B95C687B712AC25407D10E00B5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB000C9"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6454), with CR line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6741
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.84485189917407
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:u0sKZ6yjY1SqvKbBY8syRttzGjVMSbO68:u0s4pYH8PtMMSb78
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BC96861D9899E4E68FB2E59C363D8C60
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:573B1F76E7A9DB37E4E0D1A59DA78714E46BC2A2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:10D159ADB573CA535B8275F1D27DC8D60FFFD9678EE3B5F1A0F7B4BE4A77342F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BCA331F149D793AD33530C949D43CCDC76D0A3C41F98DC7BFA5B70F0F9B9CCBBAC9755C87F0731A3C0DB582A8C18A69678DC5603CCABC79BF749A56932F47708
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/toastr.js/latest/toastr.min.css
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/*. * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance,. * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use,. * make sure you copy the url from the website since the url may change between versions.. * */..toast-title{font-weight:700}.toast-message{-ms-word-wrap:break-word;word-wrap:break-word}.toast-message a,.toast-message label{color:#FFF}.toast-message a:hover{color:#CCC;text-decoration:none}.toast-close-button{position:relative;right:-.3em;top:-.3em;float:right;font-size:20px;font-weight:700;color:#FFF;-webkit-text-shadow:0 1px 0 #fff;text-shadow:0 1px 0 #fff;opacity:.8;-ms-filter:progid:DXImageTransform.Microsoft.Alpha(Opacity=80);filter:alpha(opacity=80);line-height:1}.toast-close-button:focus,.toast-close-button:hover{color:#000;text-decoration:none;cursor:pointer;opacity:.4;-ms-filter:progid:DXImageTransform.Microsoft.Alpha(Opacity=40);filter:alpha(opacity=40)}.rtl .toast-close-button{left:-.3em;f
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2487)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):23094
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.49319712411738
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:k5SYT18ljxDQ92dnZNaaYMSkT3yHI7YybBosxsM/TSOLmfmKzy4zl9WylRiRrAN4:+S81UxDQodnZNaThkT3yHI7toQ/TSOau
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C09B306B19B1F0FAF7E86C43181A9274
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F937B42F7F9CE6A8B21AD5311B591A7F83DD0B8E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8A33861CDC370B2DB8442132658B06069640881BC90F369FECA9B30C77E5F460
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6F7616126F5CE9821C1D178DFD9512BDACB0FF2515E5B5AEBA63C2EEF8B4165F2DB8015B9ABCD2AC03ADCAD33B577BCE92B176D58CC220E2480F728E423D630F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/js/r20240306/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){a:{var b=["CLOSURE_FLAGS"];for(var c=m,d=0;d<b.length;d++)if(c=c[b[d]],null==c){b=null;break a}b=c}a=b&&b[a];return null!=a?a:!1}function ba(a){return a};var ca=aa(610401301),ea=aa(188588736);var n;const fa=m.navigator;n=fa?fa.userAgentData||null:null;function ha(a){return ca?n?n.brands.some(({brand:b})=>b&&-1!=b.indexOf(a)):!1:!1}function q(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return-1!=b.indexOf(a)};function r(){return ca?!!n&&0<n.brands.length:!1}function ia(){return r()?ha("Chromium"):(q("Chrome")||q("CriOS"))&&!(r()?0:q("Edge"))||q("Silk")};function ja(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!q("Android")||ia();ia();q("Safari")&&(ia()||(r()?0:q("Coast"))||(r()?0:q("Opera"))||(r()?0:q("Edge"))||(r()?ha("Microsoft Edge"):q("Edg/"))||r()&&ha("Opera")
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1456 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):338090
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.987353931392033
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:p8AmG1teo1R7AuC3JwbBOPD54s8MnK7xfHvs249u8S/u9g7cE7bP/CcvLw0JVBIJ:pZ325vtnYxfE2UHS/cESELwcHiSY
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:10038FDE2AB09557ED960AEDD0D93817
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:ADC14A85807B1E90E4769939114393FA07DAAB3B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:67F91D38ED25E64C4A78C83A0EBA8F97AA9415B2FAAE0E5DF46DD7AB927788E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E26919A3949F56FDFBF2B581F2FA9A1D929F7B15041442DC44A6CD6D2F9AFC0E453EC1250BEE4A85E4B9E31C56926FA632AEAAA7DA9B1E90E42CE1AC971646F5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............Eq......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYQYL7Q:YxZF4mBTy0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FEFF95D63EFBCF559ECD20BA9AF418D7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:67D4B6D3D7AC8D93447FBD74266B23EB86955C7B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9312D64275D6E6A1652D16C5B4CF8A148138888C15E246F546734B8BC6978C3B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0063D1F435FD4027E959582FF6DF0BB5300878AD25E889D35C9B138990A39E8A05AE36C61E5888C78FB32003F495CE44FBC08B28CFFE34B0E5F7DA99EC7BD727
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00155"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1595
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.551105729800733
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Y1Gk8lYEy8+i89g7y7qm9Mss2v0b1Hrd7mAkP:lkiyO89cQ9Mssl1LdeP
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2CFB03CC7FF52445885403E164BD906C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:54F0DA9C615BC55162BA9DD9D9DA41A0D3307D67
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C2E8F8BF29185539D31D214AFBFE1A7EBCC7B78B20FC288430D1B18FFFF9EE1F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:543D3538D15352466CCC8185CC72D0E5BA382803051BBA7866B81E8EAB2B8BBCF776CCBC8B7D907271436DDDA5BF7BBDE92019BF4990A28CDB53F293B432E77E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"dataAsOf":"2024-03-07T00:00:00.000Z","generatedAt":"2024-03-07T16:00:35.665Z","conversions":{"USD":{"USD":1,"JPY":147.8568150527765,"BGN":1.7951353832033043,"CZK":23.275814593850395,"DKK":6.842771913721891,"GBP":0.7842588343276733,"HUF":362.9463056447912,"PLN":3.9486002753556675,"RON":4.562368058742543,"SEK":10.27480495640202,"CHF":0.8790270766406609,"ISK":136.30105553005967,"NOK":10.458008260670033,"TRY":31.842955484167053,"AUD":1.5145479577787977,"BRL":4.941257457549335,"CAD":1.3497016980266177,"CNY":7.197062872877467,"HKD":7.821477742083525,"IDR":15638.549793483251,"ILS":3.5880679210647086,"INR":82.71730151445618,"KRW":1327.8292794860029,"MXN":16.862322166131253,"MYR":4.7054612207434605,"NZD":1.6234970169802663,"PHP":55.799908214777425,"SGD":1.3353832033042683,"THB":35.57962368058743,"ZAR":18.78127581459385,"EUR":0.9178522257916476},"GBP":{"USD":1.2750892386915558,"JPY":188.530633741003,"BGN":2.2889578091169756,"CZK":29.678740710398504,"DKK":8.725144830007606,"GBP":1,"HUF":462.788
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9QncQ:YxZF4mBT1V9yp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C98728AE8B12B42D67DF0BCDA405B403
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A397EDD4B673E3E466190B065F36C9843DA906B8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CB7A08FF4F2DDB2B3D88BB4A7F97BB262F2B91783C88F15150CBE7F7ACEFE8C8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:56ABCD820DA14781FD5548AB2F2B820F2F85C5FA4A7AD93F26AA4647BE7297515F063117503A29C18B9C82A3E087F0FD8E14B99DE54F9CBF8BB822901DF801A9
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB0025B
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB0025B"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://us-u.openx.net/w/1.0/sd?id=537073061&val=3607227326741921297&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.498939573903909
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YJH/8UIiYY4n:YJ/8S14
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:49A4E76B8CA9BFF7FADBF2A29E516178
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0CB90DC324A466E435C5E596B8BF2C4F66849596
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0BB32B3EAB08F521FFB5BCA0B127417CC8F1B71AE259EE355FF62FFA6B890F1B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8C84349FDA485B371D8D75B910984A6B2850AC4A0653D9F247757437EA126B2A9AAD667ECBBB70379391654775EE98830023B155C39872558D122972AA71BFF7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"lb":"VUohy4FbeGpHn/l99BWFTA=="}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1452), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1452
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.559375671876553
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:CGrw1m1jqm1km1dXEm1S27S1EP1ydNn11kMGBjMiwMnqmlg:CcOWjqWkWpEWS51ENydNn3VGaATq
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B3E3AD4F1BDE87E9D00BBE7F6E928289
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:32DB74329B668F912935DD3FC2B80AA8D0F17267
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F4A1AA1C39251D72747E613B224F0487E5093E351C974356451B71F25E23ACE5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D0187A78E5F5E87EB444667146E8BB4FFAB3D4C22892DD5F26665BDBE91D42361D98B931ADF99FA476CEF20AB3048A75C786193D465564E95DD6D67A403500C7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=13703547&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:PubMatic.loadAsyncImagePixel('https://thrtle.com/insync?vxii_pid=10067&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://us-u.openx.net/w/1.0/sd?id=540245193&val=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://crb.kargo.com/api/v1/dsync/Martin?exid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.bfmio.com/sync?pid=187&uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&redir=true&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.ipredictive.com/d/sync/cookie/generic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=${ADELPHIC_CUID}&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://ad.turn.com/r/cs?pi
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1982)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):30883
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.457473680885561
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:wl3gja6nuEgyKdTZNQpoRGOpX/8Qkcm1fVa:wlQja6u7dTZNLWQkcm1fc
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:55DA0AB2FD9D507257D0BA3918CA5017
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:77C4C2984815F03B1267840A44A4081B279FBE14
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A7D7CCD1B1B1900C730B760FA8B3B5748A073ECDEDBD7710E04FBF03CD42AFD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D435872517BB1FE77B5C0898A087219782EF07F2D52C59BE278058E9D18F0717D7DFFBE03B748E0EF8B0E02970EF7C3C6E09DFF34FEE659AD390CA56C0D82ACB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/js/r20240306/r20110914/abg_lite.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function da(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var ea="function"==typeof Obj
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=rp&google_cm&google_hm=TFRJUkFBWE4tMVUtRFBMRg==
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):238376
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.105682669601824
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:+Mk1Xk1UfeLi3eLi2mUYkq8kqwU5FmaR9jnI0d4RhZI+I+G3YJBYhwIPOgmCX4H:lk9kseLYeLNkajnIDXu+I+G3BhMgmCoH
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4990C3B4033C122382BE26DB161FAF3D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D34D6CE8452184DA12D535443169D52025A3E012
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9691921D5A86D3974F020E822AA89AEA50FC1391FD12ED8BD375BDE50B57C304
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:21944C58C2A99E71382CC513086AD1A702101516D167B07A5422135D5F1321F7BB74DC044380E322271704F214FC15C6BC39FA0BD628A5DC8831F82FB77DD53F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2794113331524079&correlator=3448670047761954&eid=31081523%2C31081351%2C31081637%2C44807746%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202403050101&ptt=17&impl=fifs&gdpr=0&iu_parts=147246189%3A22405468785%2Csamfw.com_1000x100_sticky_anchorad_desktop%2Csamfw.com_245x600_sidebar_desktop%2Csamfw.com_728x90_desktop_1%2Csamfw.com_160x600_siderbar_desktop_left%2Csamfw.com_160x600_siderbar_desktop_right%2Csamfw.com_interstitial&enc_prev_ius=%2F0%2F1%2C%2F0%2F2%2C%2F0%2F3%2C%2F0%2F4%2C%2F0%2F5%2C%2F0%2F6&prev_iu_szs=1000x100%7C970x90%7C728x90%7C990x90%7C970x50%7C960x90%7C950x90%7C980x90%2C240x600%7C160x600%7C120x600%7C200x600%2C728x90%7C468x60%2C160x600%7C120x600%2C160x600%7C120x600%2C1x1&ifi=8&didk=2621284534~120002008~1889860039~1474693115~1165795401~1075642638&sfv=1-0-40&ists=1&fas=0%2C0%2C0%2C0%2C0%2C8&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1709914754932&lmt=1709914754&adxs=0%2C-9%2C59%2C-12245933%2C-12245933%2C-9&adys=14346%2C-9%2C559%2C-12245933%2C-12245933%2C-9&biw=1017&bih=870&scr_x=0&scr_y=0&btvi=1%7C-1%7C0%7C-1%7C-1%7C-1&ucis=1%7C2%7C3%7C4%7C5%7C6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&vis=1&psz=1017x14346%7C0x-1%7C690x13491%7C160x-1%7C160x-1%7C0x-1&msz=1017x0%7C0x-1%7C660x0%7C0x-1%7C0x-1%7C0x-1&fws=0%2C2%2C0%2C640%2C640%2C2&ohw=0%2C0%2C0%2C0%2C0%2C0&ga_vid=65435421.1709914749&ga_sid=1709914749&ga_hid=118342943&ga_fc=true&td=1&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQY3Z7y9uExSABSAghkEhsKDDMzYWNyb3NzLmNvbRjdnvL24TFIAFICCGQSGQoKcHViY2lkLm9yZxjdnvL24TFIAFICCGQSGAoJeWFob28uY29tGN2e8vbhMUgAUgIIZBIXCghydGJob3VzZRjdnvL24TFIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Y3Z7y9uExSABSAghkEhQKBW9wZW54GN2e8vbhMUgAUgIIZBIZCgp1aWRhcGkuY29tGN2e8vbhMUgAUgIIZBIbCgxpZDUtc3luYy5jb20Y3Z7y9uExSABSAghk&nt=1&psd=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&dlt=1709914741404&idt=8821&prev_scp=amznbid%3D1%26amznp%3D1%7Camznbid%3D1%26amznp%3D1%7Camznbid%3D1%26amznp%3D1%7Camznbid%3D1%26amznp%3D1%7Camznbid%3D1%26amznp%3D1%7C&cust_params=origin%3Ddirect%26ECT%3D3g%26hb_rf%3D0&adks=3976149839%2C2359364454%2C2457184617%2C673818581%2C2625510504%2C3662001625&frm=20
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"/147246189/samfw.com_1000x100_sticky_anchorad_desktop":["html",0,null,null,1,90,728,0,1,null,null,1,1,[["ID=29af4734ed943f32:T=1709908345:RT=1709908345:S=ALNI_MYhNKBLaiw_577LOEakf5immIwcnw",1743604345,"/","samfw.com",1],["UID=00000dc684edbc89:T=1709908345:RT=1709908345:S=ALNI_MboZghvdFOJ2cqXFWOH9S3-GWhbjg",1743604345,"/","samfw.com",2]],[138413695562],[323359829],[110023589],[586922189],[401443,401470],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CMzyifzw5IQDFdnc_QUdB4gNDw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=0d394f244abb4c34:T=1709908345:RT=1709908345:S=AA-AfjbBNNJSvbOvahY4mWxUU3-d",1725460345,"/","samfw.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240306';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerCo
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2779
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.256421685296428
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:XFZp/sZ3lYQc7ArfSM3eIubF1QkNsKclMtPp/7qgAsFte6NPvD9T5AyNBK:1f/6lGUrff3eFLhNs+G6hb9xK
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7B430C6350A59A7CF22B9ADECCBA327B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B48D3C289BCB6809BB52FFFD8F013055ED6BCD65
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:058ED961BFE422AF7BFC65865F4C08531EC8ACE995F8A1EC560A46581CB7712C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BBB70E6C0318ED68FC6810E0210D010FC743B9987C6ED15A43C5D308A96A43331B79C3FAB1B39A9034398418FA3321EEC8C51998D79C981E3F511DA3B398326A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.google-analytics.com/plugins/ua/ec.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var e=window,f="push",k="length",l="prototype",q=function(a){if(a.get&&a.set){this.clear();var d=a.get("buildHitTask");a.set("buildHitTask",n(this,d));a.set("_rlt",p(this,a.get("_rlt")))}},r={action:"pa",promoAction:"promoa",id:"ti",affiliation:"ta",revenue:"tr",tax:"tt",shipping:"ts",coupon:"tcc",step:"cos",label:"col",option:"col",options:"col",list:"pal",listSource:"pls"},t={id:"id",name:"nm",brand:"br",category:"ca",variant:"va",position:"ps",price:"pr",quantity:"qt",coupon:"cc","dimension(\\d+)":"cd",."metric(\\d+)":"cm"},u={id:"id",name:"nm",creative:"cr",position:"ps"},v=function(a,d){this.name=a;this.source=d;this.e=[]},w="detail checkout checkout_option click add remove purchase refund".split(" ");q[l].clear=function(){this.b=void 0;this.f=[];this.a=[];this.g=[];this.d=void 0};q[l].h=function(a,d){var b=d||{};"promo_click"==a?b.promoAction="click":b.action=a;this.b=x(b)};q[l].j=function(a){(a=x(a))&&this.f[f](a)};.q[l].i=function(a){var d=x(a);if(d){var b,c=a.list|
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVLZ,time:1969,type:e,im:%7Bimprf:%7Bttecl:3500,ecd:1369,tsecr:2%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1351,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1351~100%5D,as:%5B1351~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1303,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (2020)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12817
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.34459161517544
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Gq6KPV24ZKs86O/DfVcOfFmI46coWCTGdhFKdbsWkzY:GkxI603wI46xWSGdhUr
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1D3D22DF067F5219073F9C0FABB74FDD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5C226022639323D93946DF3571404116041E588
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:55A119C0394F901A8A297E109C17B5E5402689708B999AB10691C16179F32A4A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0B6B13B576E8CC05BD85B275631879875A5DBCB70FD78E6C93B259317ED6FD5D886F37D0CC6E099C3D3A8B66FEA2A4C2C631EB5548C1AB2CD7CB5FA4D41EA769
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");}var r=aa(this),u="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),v={},w={};function x(a,b){var d=w[b];if(null==d)return a[b];d=a[d];return void 0!==d?d:a[b]}.function y(a,b,d){if(b)a:{var e=a.split(".");a=1===e.length;var g=e[0],k;!a&&g in v?k=v:k=r;for(g=0;g<e.length-1;g++){var c=e[g];if(!(c in k))break a;k=k[c]}e=e[
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (913), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):77364
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.357539602193211
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:k8Sqio8TEM0K0vHRzUiLnE6vdvCkeAH/pW5pboqtcsDpA0eIgB0VLk4O7ZtNZRYD:k8Sq6TEM0K0dnLnsHxUYQne7t/d15Z3p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:72979CF0B5D04196A95FA4B749D89A42
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CC54E1757148333D59B9664877E8C0F191A1E62F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B7CFA602EA390C23195FCD7A9E3DBBD3C8F50A6108D3AA7043D00C599BC0B17C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3DD55BDA0E47EF6A20CEA0453F2176798C46A084B81531BEB57E7B9F40ADC464CA25CF2FD2F70DB4FFDD64B6462E7E0DB8C0EE97547471784212D77C27538476
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>SamFw Tool 4.9 - Remove Samsung FRP one click</title>.<meta property="og:title" content="SamFw Tool 4.9 - Remove Samsung FRP one click" />.<meta property="og:site_name" content="SamFw Tool 4.9 - Remove Samsung FRP one click" />.<meta property="og:description" content="Hi..Today, we introducing SamFw FRP Tool version 4.9..Main function:....Remove FRP with one click..Change CSC with one click...Remove FRP for new secu..." />.<meta name="description" content="Hi..Today, we introducing SamFw FRP Tool version 4.9..Main function:....Remove FRP with one click..Change CSC with one click...Remove FRP for new secu...">.<meta name="keywords" content="samsung firmware, samsung firmware download, samfirmware, firmware samsung, firmware download, samsung update, samsung firmware update, galaxy firmware, one ui" />.<meta property="og:url" content="https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click" />.<meta pr
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYi9NQ:YxZF4mBTC
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7DB7C2B0C68FD7BCC0EC417D6164559F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FA3D10B515E090E80DF6919D76253A427696987B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:409065795FE47383DAFE4E6810B721106BCDBB362F255F62BD0424C0EE9F37F9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95D7C5C1EDE6B8C78D026988C1D021A69847745B71F437F250FC5BE4AA3145286C32B2B82D2F7B78209897593CAFDFBF101AA5352F7775CCDF375F44130DF132
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00138
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00138"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=&google_error=15
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY1Hk9RNQ:YxZF4mBTkGU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FCF5C8834BE88ABB63587825C13C67D2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:910C8552BA25F3401698D3BBECECB1BE1980EDA5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B34596BF173438BF5AB0F88DD2EE52E66EDF34178AFA5E5C2E0C16CCEDD5F0A5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A62C6D9351487F5036BD4A7844FD73BCEE47662E36606D4ADD61112C296C319F39FA95D76DC06657C86CDD97D94A96E8218F7AC1FD57C98E91F7035B484EFA1C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0015F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV+2E9RNQ:YxZF4mBT1V7mU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:268CEFC940833D2266FE7C5B79963981
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC5333663D1CDA77161C4C042914B40A4AE3F1AC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FE8615A95A9FB77EC125B2B48760FD79F8A95E7E532ABDF3AF83C8F29C696128
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9D4B2DA41CD06D688D5CCBB59191557781C55D84CE487007770F5AFE73245114F17AE338AC81F653D68748E986271EC7E9C7A3F0C727E49C785892A19FCC0905
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB0015F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.323962444639199
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:2LGfDD6pRbXJRNVlS9LRH:2LG36pZZRNVlS9L1
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A07180E65BA4D17FC6AC8D6BC0003DF8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0E89A9BD153A4F21B45129450408A88769FD571A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C45C8B81CCFCBC08127B74787D1B5974078756233DE947986C357E28ED8F13AC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2139690DD0EA4F194A05E2B596A3CFADF700B1DDD56D0063793FB1E5E8AFFE40B4983F23744F581D3A496ACB801A5DBA348E42F86486323E5F597956CE33974B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/osd.js?fcd=true
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(window,document){}).call(this,this,this.document);.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):229
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.9563495725289854
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:TMVBd/NFmc4slzFchB4QhJfnSclMWtpZX0wNqSGE:TMHdVF7EqQhJ/SAMWtXX0ApGE
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F4D905D973C6ADA9A246153C592B8496
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:99E8FBDAFB4C8A76BD9B491EF14AAF05FCCA063C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:053DA976E2B70241B6E03C6E9F72FA44949959E31D256177495BC25FD79D8D69
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D9FBA1C5D149EF3E0486368F9B7BFC4627E3AA33638AC9FD5E30F1D4E73E62E1707FE17B240B8DE85E6372E3F15E767D991EB35460EE030690A63B8A89CA2890
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s-static.innovid.com/display/uploads/185020/962442/1702561272325/s/728x90/WhiteButton_2.svg
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" width="671.77" height="177.79" viewBox="0 0 671.77 177.79"><rect width="671.77" height="177.79" rx="28.27" ry="28.27" style="fill:#fff;"/></svg>
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYZHM7Q:YxZF4mBTK
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C2A0734326F0FCCFCD7F02EA66FB97D9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D66A47A03FCE7E36F7B6AF9CF56E804C91CF8882
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F69F36F2C0272013EAFC1366558E432787E238BAC5EB1430269996A370BFFC75
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9EB93B064F5E932914B2C5021678D29C5BA008230F1E8E80AC0051D7FE3201F8C884D1390AAAFB52DFD9B9219492C2C59A50F57F40B852AFC2873191244BA2D9
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00105"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.41545813444441
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YJH/6MbPwQ4:YJ/tPwQ4
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0512CC4AD625C042277B24B6B0AB1D62
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:94F693FC729FB5D0C7F9B0F60ECE23462969C870
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:868A53FD6E51AB08AB29A34517D513C9AA6BDF7AD48AB99E8D14391DD615BCEB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:77193BAC4CCA87D9B62DA4D2E72ABE5B5C5EACE0052F556807BB66BC8BC83A8D96DC02D4A5B4449CA6F5AF86D03AF65A5484664E9FC5F65C2BF0EC039767D8DC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://lb.eu-1-id5-sync.com/lb/v1
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"lb":"ssY29DMWlkGOus9PI4RaWg=="}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYfHYJzNQ:YxZF4mBTjJO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1507259DCCE327182E1418B7251284AC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4B0D8D069D74168490687B527C923148E4E0CC26
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:539D2ABB08A28F5EC4F68C130A68E8680F3A2529290DDBD26B5505A9B8A96575
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:24FB68EB769E0650D904D7FAF8AE613441FA5376E58CE29250F59D6C2A9A4B286A7CF88951AA6A642A400A8A9669C5E395EEC083A8E30B0813C08DB73340ECD5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00103"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1599
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.267838660635414
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NDE0NDQzOTcwNTM2NzYxNjQ2NQ&google_push=AXcoOmRGlTMWxOj2N7r_XG8PVzkM3FI5Kqdu-gjDoa77rBr7518nudwQEwcpN9_FDOZGnLNn0AZ37rhPqM_Gqz01NRF1Q9_oondR6zcGm-VxMQHjudoDlUkvF7rkT4U276MP7L7zrxfRCrctuGOx5LxaKRU
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://dis.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmTsynKZzTOkvR340W8gD6-UjYVNzbaul7x7-eFHlRwcQrxVOc9KCrZeGffDJGWG7dhNsNDE7gAPrP14-ovKUr496BWRpdvM_fleJ8RyWz4hG6vYMw6FefqvWNIcV_M92bdlIh2DxZ0XJg9v1Ajjgw
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16113
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.80597690980569
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:KYNMtKw58HoscA71TkePXxyp06wj62MB7WgPDuhfaxDYggzU4xjNwWpLFPyw:KYNg7OokVkePhCJGH8KSSEDYggzpvPH
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8D0556B2DE91B6C3EDAA0CF160A31297
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4868BAB383AD28F3AFF74ECAF46C0A36D2F19322
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2AA9DEE376B5E19AFA306BCED23135741F0DF99933F406648A52B84D5C29AD7F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5D54B95FCBC5332CE8CC4D0989E0E299B1249DA32CE7500FF14216B872F67EDFAA6D7BCDBF45AAE04A64A53267817A75005DB206A2AC8E8077C03EDD96D22F7C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:89556835789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:89556834789111ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYEbQ:YxZF4mBThU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CA46886C08EDAB5C376E8FBA73901D28
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:85E10534EED5A580164B70A86DF6A2112351D49B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7C5F21B63E713B32E5BBB50A027E8759F756E1EC8D2E113BFA84F582F3F6FF6E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0DFE9E56CD0269BAE5D249E4EAD5D9F81B4642209AB07BD201DECD0B68505BE72CE1F9834BD10DAB790167674D7F8C3BE2BCF10DC3A1ACC54A17F847B747AC7D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00152
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00152"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (41397), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):41397
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.419920776098431
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:GohIg2Yrvth7kSdeAPR/fFuXYeUh/Co/3/ru4MUIM6PQc4isJ1PwhJBVYqsP98hF:Go+g22X7DdetkBTuR8EQc4UHYqRF
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:48CE9C3934FCE2897E82EE6C4620201D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:ABFC58B42CBCF191017FD661AAA6CE927B45B74E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E86F926EC1F6B10980BB608CB9EE871DAFD606476D0E2FBB7909103C7F7DBFBA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DD4E8BD50816DF96E5F600433EE5AB18BB25D40636C1113F67FA19D822471AC166006B08E80ADE341C52C78D0C3673A27D3DCDE7D8F3BDA228D2F96C3E5BF312
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://p.ad.gt/api/v1/p/533
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(()=>{var t={8709:()=>{!function(t,e){"use strict";t=t||"docReady",e=e||window;var n=[],r=!1,s=!1;function i(){if(!r){r=!0;for(var t=0;t<n.length;t++)n[t].fn.call(window,n[t].ctx);n=[]}}function a(){"complete"===document.readyState&&i()}e[t]=function(t,e){if("function"!=typeof t)throw new TypeError("callback for docReady(fn) must be a function");r?setTimeout((function(){t(e)}),1):(n.push({fn:t,ctx:e}),"complete"===document.readyState||!document.attachEvent&&"interactive"===document.readyState?setTimeout(i,1):s||(document.addEventListener?(document.addEventListener("DOMContentLoaded",i,!1),window.addEventListener("load",i,!1)):(document.attachEvent("onreadystatechange",a),window.attachEvent("onload",i)),s=!0))}}("docReady",window)},8249:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYmEzNQ:YxZF4mBTlp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:09573A737EC67E0CEFF327612245A527
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5066A3B0102DF91FC3F6F1732CA7731870834F49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E60C128DFBC63A25424F6D01CA5EF517F362D980ED68165A1FFE06AB43D9D72F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:000CB7D3925F51BB8A36BD05CEF1DE5CE2D7D11D516E59B6EDC2240032930754F4554AF29C0CE19B7A4E1AEBEA3322809304641814A382A5B3F41F3E808595A8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA001BD
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA001BD"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=audigent_w_appnexus_3985&google_hm=QVUxRC0wMTAwLTAwMTcwOTkxNDc2NC1EVDMzUU9IQS1QRTVU
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYVFHbQ:YxZF4mBTcFHU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:47CB289D00BEBD499ED0C01734C5539D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:53B6FFFBD8A8BF7DD15B3FA4400B7084A0EA2B5D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:60AE9DC413B7A5014877F1A5F5098DC0305053A32CB152D7C64F78A4C0207FD0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E1DAE3C65E15DCF6AD7977150CB41F321B52982ABCF6836ABC619E6B7A5879A83C52641FEB43AE0D779A513018A068C2BFB902F6B593AF28F30B670B496DF4A0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0009B
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0009B"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (39827), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):39827
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.426881544196986
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:D4mbcNLkkKhS/KQ6Nb5mqfAubZB2JjP2F6EUnW5O7WIDXrD+9PM5C9bDuwGGXo0+:DTbAKrL7fAovYr17WIDXngc+pHgQTC
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:21F8671135AFBD2E874C42D3DC478AFA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FBBE938AEBBAF60E3B8388721A41905B36681E60
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F6CD320C5BA515FEF3997AFE473332231160A2CB715F1A99679A7CEFA1CF0BE0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:830FB51CC3DDE68BD79A3961E6F5C2D435A966CE552FBE683A45AC29F20F8EB7C6F048DEF36E590E851A672DA740BD8F7BDA573CE9E65B37F0DD6D59D8CA5F53
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.crwdcntrl.net/lt/c/16589/sync.min.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16589_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16589_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16589_a(a)}}var sync16589_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16589_c; if("function"==typeof Object.setPrototypeOf)sync16589_c=Object.setPrototypeOf;else{var sync16589_d;a:{var sync16589_ba={Sa:!0}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjst74Rq88iurdG-43i6wlacDxkMx952ORczoeQ8GEsK23SzT_At6tQ-TSpB0UTsLF39iX-YiG2PdH7GVd49MRXQCoFUHapsERxLn6CLpX30aMP98y-9Brmy5fJjLNafGNO73dMRVdzR7P0drKVjM5mY3USz59Y_LS2M&sai=AMfl-YSBQMDqmIsFH_0KxLV5H_oufpfZA8mVfUx0JnCD0ou9qhSymTPkUjZXFI8Ky56OHWwiR6dhNgz21D13mfwXLkLZptBCzCGY2ercVndHneb2qRP2MBp-p6iKsrM&sig=Cg0ArKJSzImdFPCl8qidEAE&cid=CAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE&id=lidar2&mcvt=1292&p=14440,0,14530,728&mtos=1292,1292,1292,1292,1292&tos=1292,0,0,0,0&v=20240306&bin=7&avms=nio&bs=0,0&mc=1&if=1&app=0&itpl=20&adk=3976149839&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=584756000&rst=1709914757077&rpt=3753&isd=0&lsd=0&met=ce&wmsd=0&pbe=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1098
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.275158934996517
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2evK+rWWNr5LBRHNr5zT3kABNr5+fDzmWWNr50d3UKNr5mLUjA3DgNr5z:2evvr3dBTGCsm3ckL6s+Z
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:60EDB400EA400A5DA0AB992F44F75076
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:07CD581A0C7F96D89EB2415C48BC82DB3D33DB55
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E215E7BCE16C5E26CC41EDB40529A9C064CBF132F6D64CD438D364F632D7C6CF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7811492CE87EA0F5DA51B68F98790F842051BA782AA23618ADE4A45420325B669EBA09827EEFE32B35C8BDEEFF31BAE5E815B8CBEE23593B573558D5F534CFC1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://sync-amz.ads.yieldmo.com/tamptsync?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dym.com%26id%3D%24UID
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<html>.<head><title>Pixels</title></head>.<body>.<img src="https://s.amazon-adsystem.com/ecm3?ex=ym.com&id=VqmMR__OOM_VsuIl4lwX" style="display: none;" border="0" height="1" width="1">.<img src="https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c" style="display: none;" border="0" height="1" width="1">.<img src="https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v000/sync?userid=$UID&pn_id=an" style="display: none;" border="0" height="1" width="1">.<img src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldmo&ttd_tpi=1&ttd_puid=VqmMR__OOM_VsuIl4lwX" style="display: none;" border="0" height="1" width="1">.<img src="https://bh.contextweb.com/bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?userid=%%VGUID%%&pn_id=pp&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&us_privacy=" style="display: none;" border="0" height="1" width="1">.<img src="https://sync.1rx.io/usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9SsHbQ:YxZF4mBT1V9rHU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7FAB75F5580A83C6E215D550F0824A2B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C19612D22746DD855EB82C1A381174B550464FA4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D8F0C70FB871DDD154E9FCE44C5E96CE25F717D61D5C0DF6097161A2AF0B79AB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ECB51260323083787562BB20C6E566F289578CE82A05333FAE56E44673E5398EAB82DDD49E6B4B68F193E8F6AC82730BD2F1D14AA517776D63E14D4057C91765
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB0027B"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVqc,pingTime:-2,time:618,type:a,im:%7Bsf:0,pom:1,prf:%7BbdA:13708,bdZ:15270,beA:15272,beZ:15274,mfA:15774,cmA:15774,inA:15774,inZ:15776,prA:15776,prZ:15828,si:15834,poA:15838,poZ:15852,cmZ:15852,mfZ:15852,loA:15875,loZ:15879,ltA:15890,ltZ:15890,mdA:15276,mdZ:15606%7D%7D,sca:%7Bdfp:%7Bdf:4,sz:728.90,dom:div%7D%7D,env:%7Bgca:false,cca:false,gca2:true,gcd2:%7Bappl:0,cnst:na%7D%7D,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B0~100%5D,as:%5B0~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sinceFw:52,readyFired:true%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYbXQ:YxZF4mBTZ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EDBFC402770A65B34CA00E623E005AD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A2536BBA31A8CF8C4E17D8620C15911C6C1ECF9D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A6D32BAD920AE4EB805DD3474045497E44756F7877206C66DA526D2FF3E0057B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3C86FBC22BA077A57415F59DC2AD301FD49F2198436EBE485FBCF3924C8349736C85321FF610797AC6942A4AFD45B27007DA6DBA6D7C2ECF0BC80D0FEE72CC57
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0001B"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY+Q:YxZF4mBTq
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EFB23B1621EC272A3965E8C91C1146A0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F285DBE4D2AB004E62564BF7E63B7BBEA64BE744
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CB88E316ABEB7065B447BCDD7D07935C1398DFAD63E7AF83B879B9BEFDE5135D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5B80B4525E42FD8CE76669637DF429A9C3D54885553E65C93DBC568CFE6CDD4F68860A1788C527B2EF92B6E5DE2C3AD201B2E61A4DA7B2F84E357491BFE37200
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA001C0"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=M2VhZGIxYzIyM2RjZjBiMGI0MGYzYzdhYTA0ODEwMTc4NTY5NmQwNQ
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 12828, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12828
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.982625903017077
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:5xmCnl7PAJJaFAua8KuLWMGx2cKp8SuzMTvVLYEOveYFEPX+6LziAiwtPyq+xIs2:5xmC6YmJwcRgvy7HW+X4Z/sT11BE
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A3E32A26AEF78D707BE6210CF199ED14
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:56DC3CCA95639CEF456B35CB9F65AE733444A1E6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:067DAF1A6ABE0837B72EA5DE19E1E43B0798780D07E119109865E186BB285D17
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CAC6BC2D8CAD79AECA3988EC24C78160B0697DAB4F3EFC22AE5CEFD889B66942A1FADAAD165FC2CDAFFA7B3381E252BC8B0D0265AABB2185D37B1F8F6EF445B6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s-static.innovid.com/display/uploads/185020/962442/1702561272325/s/728x90/FuturaStd-Heavy.woff2
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2......2.......u@..1..........................P?FFTM..N..h..~.`........ ..5.....6.$.... .....X..^...!..vS..b5.E. u......+.....b%..i....*x...S,Ko.{.;.c.}1..R..,...Ory(..|......DDEB.....?WR....5....p.u.8s.....g.3..9w.;N.ue........6)M.. ...".-QI....l.....0[..C]...:.....Qs$.U..Lnkd2#...hY.h4.i...........HZ......e^Z....#.=.....:<.*.....z@.g..$..J.DM$:~..^W..6....h-.......D!f.]X.....r.Z=Z..n....`A.}..P.XGL.......r...D.A._.........m3..>..Z.....Pkp.?J$...<....{v).$c`......u....*5li...9...~f=....)..:.1H..n......#.+...>x....ML..s.."..G..%.M....I...n.`.f.t...~z.....g...z.....<......\..&.#/..}f...].=...4...`...Y.VT).....QKS..M..}.........:....$.....36. IQ.Z#..f.n.'...S).L..}........-........~..q.....b..7.n../...8..m...S..W..5.........[."F...s~.8e~s:.s...Y......8..qz./.......|'.~._.zY.as.&..C3..7<..W..Q....k...C.Y.b....E..$.*F.S..#...#....5{M.h.....> .H....x.o.X.#.......i.L<0..Y.`. ...".=..B@.H.D"..=.#.&"..b..EQP...&...".Q.."M...H........".$.uL.....Q
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYZoL,pingTime:15,time:16951,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:15297,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B15297~100%5D,as:%5B15297~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:910,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9SYNQ:YxZF4mBT1V9m
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:53DC2726120CCBC913203F563D1A7BF9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA97EE9414466214948E975B66E3FB56F817FE2F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:50A8DAA47F50F24837FCF036D4F415AC1DC84954A4D3A7C7D476886CD3186F4B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3B44E458EF37111B483EAAABA89192624F1CA00202FF7226C128F17C34C91113973B3AA823B3F7C59ECE00EB9E6E61F65A3EFDCE81E3622F391EAD1CB54729DA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB0027D"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYEbQ:YxZF4mBThU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CA46886C08EDAB5C376E8FBA73901D28
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:85E10534EED5A580164B70A86DF6A2112351D49B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7C5F21B63E713B32E5BBB50A027E8759F756E1EC8D2E113BFA84F582F3F6FF6E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0DFE9E56CD0269BAE5D249E4EAD5D9F81B4642209AB07BD201DECD0B68505BE72CE1F9834BD10DAB790167674D7F8C3BE2BCF10DC3A1ACC54A17F847B747AC7D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00152"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18068
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8551852004235005
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:yYNg7U38ISf/jQShkGgzuvSnTqLLO/0N4e/62gnEd:yYy48xf/j2fzEGTqm/O4eiXnEd
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B676D1357E1CE7B05006A39F9F9A7BBE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:87EE7CDBF17E61A7E29177ACA8C8170CFB568D0F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0A6BF76275F1A82BCF6138DF316E7093574584724CA464B914B5512BF475DC9C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FA8DF64D770BBBBD44A633E87B6115640B61CC13C6B8D4C4C0FB494AA74F5C2A9DD54A0224533FAC3C424197B735C1346B16F14A76C410681458933F021DFADC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f8.jpg?1648428140970
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:B768AB69789011ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:B768AB68789011ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV/mRYJzNQ:YxZF4mBT1V/rO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A4607BFDF517C98689195C6B943E3BD0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DD4362247E65829B5A6BEABCE3B2B418E70E8EA6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F26F9C3FB6600C833FBDAF364076565AB76ED1CC06A62A751E8B2ACE176816F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E446D4823F54CB422765C3FA7F2D869A02946425482A5C9F6B2FF363FB74A3B533126FF9B49E3A9C9D998676D45B7C4333D38510739AB1E1C4C3D48708244FAA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB000CD"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1212
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.483646639379339
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:4LbH75fi8pbL8Me0tfiZSHXOXCehJYjyjSAJTGLsKBQ7bmb:4LbH75BxLde0tf0yno4
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1DE4B24920B5A35523EDBFECBCE89EE8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:95F65D1DA5FE27E0289EBC95666DB00D5710FB9E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4A2A3595D5CB68DEC024E5FB8A6D74CC3B8A73787FBFD032169D67D813942C39
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BD4BA3C6C7284C4289C1580269C683A11ABEE08C8851C30AB5506E7805B3CF4EB4A599CEA1F0596D30D94D3BB6A6FBF254B9FAAE51BBFA8844B4C3C1AE4F1558
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://seg.ad.gt/api/v1/igs?hostname=samfw.com&pid=533&tid=b28bfb53f54f002c7a3c762c42a98fd4
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:["IGA0000F","IGA00019","IGA0001B","IGA00021","IGA00025","IGA0002A","IGA0002E","IGA0002F","IGA00030","IGA00031","IGA0005B","IGA0005C","IGA0005F","IGA00062","IGA00065","IGA00066","IGA00067","IGA00068","IGA00069","IGA0006B","IGA0006F","IGA00073","IGA00075","IGA00079","IGA00084","IGA0008C","IGA0008D","IGA0008E","IGA0009B","IGA0009C","IGA0009D","IGA000A7","IGA000A8","IGA000A9","IGA000AA","IGA000AB","IGA000AC","IGA000AD","IGA000B2","IGA000B3","IGA000B4","IGA000B5","IGA000BF","IGA000C7","IGA000CB","IGA000E4","IGA000ED","IGA000EE","IGA00103","IGA00105","IGA00107","IGA00108","IGA00109","IGA0010A","IGA0010B","IGA0010C","IGA0010E","IGA0010F","IGA00116","IGA00117","IGA0011F","IGA00123","IGA00138","IGA00144","IGA00148","IGA0014A","IGA0014B","IGA0014D","IGA0014F","IGA00151","IGA00152","IGA00153","IGA00155","IGA00156","IGA0015A","IGA0015E","IGA0015F","IGA00160","IGA00161","IGA00163","IGA0018E","IGA00192","IGA00193","IGA00194","IGA00199","IGA0019C","IGA0019D","IGA001BD","IGA001C0","IGA001C2","IGB000C9
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2827
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.971738791415349
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:hP7DJ0rUYxgF8OdICIIIpHEhY5hDgb2GLzlosFSVGSsytdI+pWUWGyADGQGGzGQ2:tiRCIIIpk8xOdUptd97W2D0KFS4I
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2BD21B8EAB4A1F017959D64FC5A6C9D3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F68B172374AD23A1A060474DCC21D9C346A09013
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:72DCAC3A287D309DBDD693BB19ECD5F69756D012B49069FF1A322E54AE057475
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:344B7D9340A858F816016FE21A3CE8E9E5C7DD1515358593006F2564D4E368E7F524B77AC52559D7A1B4154E12501E697C8E152D6B1BECB9524B941ECC7DDCB5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/join-ad-interest-groups.html?evid=P0K5CIQX&igs=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
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>..<html>....<head>.. <meta charset="utf-8"/>.. <meta name="viewport" content="width=device-width,initial-scale=1"/>.. <meta http-equiv="origin-trial".. content="A7EJXd+QZ2JL/N8k85e+yMFGsIkETopEYjLMJjZMUYg51sgbRqLKdhW9nOiyEdVwWCOq8YRHOx+w9GQ8D9HqeAoAAACCeyJvcmlnaW4iOiJodHRwczovL2F1ZGlnZW50LmNvbTo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZSwiaXNUaGlyZFBhcnR5Ijp0cnVlfQ=="/>.. <title>Audigent Proton</title>..</head>....<body>..<script>.. !function (w, d) {.... const PROFILER_SERVICE_BASE_URL = 'https://p.ad.gt';.. const IG_SERVICE_URL = 'https://proton.ad.gt/ig'.... async function joinInterestGroups(url, eventId, interestGroupNames) {.. await Promise.all(interestGroupNames.map(async (igName) => {.. try {.. const igDataResponse = await fetch(`${url}/${igName}`);.. if (igDataResponse.ok) {..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3623
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.25943285493467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:b6Rcg80OmZkirzaDaTpXpDidL75DZ0PphPkTx7Dty1UP/Ko9kj:b6Oh0Otmfid6hc1Ny17j
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8A76254F24357DEEFC089B695A958519
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2202B0A984435AADAC88048DA9163866F59AF210
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5F27F2D6FD0D7A35050E1868E67548DF87F1C88964EE798F826CCA6EA1CD747B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:789A58C09FA20C7A695A6C6B96AB6A359C1367233732FE825B5A4382A88973647039E84CE54B602971F24CA57D1BC043E68C1E62622CEA9CF40972C91B81683C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://c.amazon-adsystem.com/cdn/prod/config?src=600&u=https%3A%2F%2Fsamfw.com&pubid=d14c8d3d-c09a-40c7-8c08-b5d7cd1d7fac
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"3pvendor":"if (!window.PublisherCommonId) {\n var pubcommonScript = document.createElement('script');\n pubcommonScript.src = '//secure.cdn.fastclick.net/js/pubcid/latest/pubcid.min.js';\n document.head.appendChild(pubcommonScript);\n};var lotameClientId = '16576';\n\ninitLotame(lotameClientId);\ncreateLotameScript(lotameClientId);\n\nfunction initLotame(propertyId) {\n var lotameConfig = {};\n var namespace = window['lotame_sync_' + propertyId] = {};\n namespace.config = lotameConfig;\n namespace.data = {};\n namespace.cmd = namespace.cmd || [];\n \n namespace.cmd.push(function() {\n namespace.sync();\n });\n};\n\nfunction createLotameScript(propertyId) {\n var lotameSyncUrl = \"https://tags.crwdcntrl.net/lt/c/\" + propertyId + \"/sync.min.js\";\n var lotameScriptTag = document.createElement('script');\n lotameScriptTag.src = lotameSyncUrl;\n document.head.appendChild(lotameScriptTag);\n};;window.creativeVendorLibraryLoaded = true;;var audigentPropertyId = '533';
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9TUsxNQ:YxZF4mBT1V9TUp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CD562D9D5E59ECF85958F5CBDD79B46F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A3710678E786B5BB85209CF029FC5DEA5C494E6A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4A6A294819A83DA3A7E80AEBDAE465591C0FF19F6F3C5812D4CC186A093531EB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6E5E076CABB128E2A5CC30464540CED3A1C4A80F445506DA49EF52596D24A22B891406AA65D115B039C39DFE4A5A397F7E3EA3FE9DCC65A7DF95416AB2EE1B50
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB00261"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYl5Q:YxZF4mBTR
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:976F496787CF51E6CF58ED1837541AA2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:899A95040386D45D9F17A1C7901B23340F4A35A3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:23AE196380C8108A07949F0416AEE16611E4149132BBA61A84109918C477DDFB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BAA4393ED4EB11F93D3BAAD32AC2FCD8CE1A73A5114BC23FA6C271D8B6D4DF9DB526BF18920A82FDECF86AB76D774A3836A5E02E82D496E003B6AC8A3820CBB8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0008E"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26279)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):93606
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.429955848388857
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Jyo+RL6DqK9cdmcRURCHZRaycS3HZysOJkVkONnw6yCw8zHO9ZHXB8cTcT2/Mu41:JYB6DqfjRz3wsgkCONw6yCw8zH0ZA2a1
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1F3488247C90BB5DE253D3D0CB3B7458
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6CFD5FFD2668B160CBD61B20AC59629E8F83C1DB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:01CEE6A7A3F1444680B188AB84052E2B6C85966F53A718D3926135EBCC832FFD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1AABDAF8778F046DB77F2549A3B74A4BE9F197786D8CE7820A8864D5DBFF1BE47A3387897665EC9272BAC5695D8539DF589AAB0BEC7F48A8F8958F4B5999E072
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.adsafeprotected.com/sca.17.6.2.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/* .json2.js.2014-02-04.Public Domain..NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..See http://www.JSON.org/js.html.This code should be minified before deployment..See http://javascript.crockford.com/jsmin.html...JavaScript MD5.https://github.com/blueimp/JavaScript-MD5.Copyright 2011, Sebastian Tschan.https://blueimp.net.Licensed under the MIT license:.http://www.opensource.org/licenses/MIT.Based on.A JavaScript implementation of the RSA Data Security, Inc. MD5 Message.Digest Algorithm, as defined in RFC 1321..Version 2.2 Copyright (C) Paul Johnston 1999 - 2009.Other contributors: Greg Holt, Andrew Kepert, Ydnar, Lostinet.Distributed under the BSD License.See http://pajhome.org.uk/crypt/md5 for more info....base64 encode library from http://www.webtoolkit.info/.distrubted under creative commons license 2.0:.https://creativecommons.org/licenses/by/2.0/uk/.*/..window.zyx123bldtmstp=1663701684,window["87809293129bldvrsn1663701684"]="17.6.2",window.pou987bldnm="sca",window["6789
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17860
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.838973195045748
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:UYNg7w7VLEAPwL13YNnNXsL6mhA0os52qeAY:UYy0VhwB3YrsZne9
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DAA889020CEF53AD01B6C391726793C9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4FE53AC964EC7F0103871341336CD1A5F5AC61E6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2EDE88EB18E706DA70F08FF7189968C0C63D9EA261183113873686B438BD3974
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:165D285210A25818A4F37A7F43E18A9831845CC509276F2BB8944016B77ED2740E411EC56E782B47375ECEEC7A1CA119985FDE4A3DEBFA8E43A083012166384C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f7.jpg?1648428140970
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:00A46D48789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:00A46D47789111ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15870
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.816649313610946
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:wYNg7SamkZqkPr8d8h0c6VSCEEi31SYWrpC+pP5KD:wYymbBkAd46VSC41TWrpC+jKD
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2260C8513706FB4DF3579FF947F417A7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C3F9DD9045F9EC7A08B22EDC481BCA52E6CF6D5F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:183ABD2A38C767B71B85CC01FE89C19EFF36EAEF8F8E76F69C42511A229CD648
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:52FCF1AE6765573E9DD36818B2B52E08237DC6B6F7C2DB2CD1DF71A603F1BAC43B302EE42B7A36B7745FCE53A3D73BB12F1128C22E2B836D861E52466539BD3E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:5AFFCAC2789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:5AFFCAC1789111ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVIH,pingTime:1,time:2811,type:c,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1157,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1157~100%5D,as:%5B1157~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,metricId:veRzn1,cmr:t%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):829
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.381165519785625
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:4HksCq5/Jz2pRNrBZJuvu8goqc0ioNhc+Q4+mI:2Zz2bNrVENtmN+4+j
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6F66A2CC08C9C2985EA8FF2F87046F28
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4F5C0E2A55F788C722BC965A5AF1780CBA21E95C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CBAC31040B3DFA2D530D0AA24AC0DD9C66D0FB015DF43237F95E7EF50895DBF8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B222DD3191418B7FEDA0161409972C7A8062DB0E1C0A8C7ED4904D3C0E3B6E741BAEF79860FB4E24296787940018649E6DD9C3A8040D47A986C28BE8F8E2C3D5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="H_HJXPaiGMa_8rrTtrWHdw">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1709908384248');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/11479263759?random=1709914746392&cv=11&fst=1709914746392&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4360za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&hn=www.googleadservices.com&frm=0&tiba=SamFw%20Tool%204.9%20-%20Remove%20Samsung%20FRP%20one%20click&npa=0&pscdl=noapi&auid=853218472.1709914746&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYlHMHbQ:YxZF4mBTSHM0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F5C7FBBA0BF217543CF8FD79D9F1E161
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6D5B6E68FCB20CA1700F1828E678438D17A51577
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:86F763260F9146144C0C2B4DF2766ADF5837C511F07546ED6497A2A13550014F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:61AD9BF446CD26AE1CFFECFE1FA008E965C4F7FAC923BCE0A4D383DAA5912ACFBDBA585155656B853A6F3C881D785DFE6C766322091F858787FAB4864169C738
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA000A7
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000A7"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):190
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.724649190606844
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YRMZXKOLz59ifHtKfnS3uWwMLjSnBMB3RYAs2HJHdLUfNVJpPdFH/JJVrmV:Y+T98NruW3LunAYlGdLUfNVJpPDfJJVU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:72EE6B03CD3D70450D566B2E66E8992F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9AF52020A954D60319878A881B741BAE8A3B93C5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:71F0C958E33905CB028DFD76FF7FCFFA9D57A260845594E84D116530E3F80A36
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D21327FED8735C7C1A636A1784A19A07F40E0F155C58483147745B2D2936D000C4F5CCD0B8E6E7B5298C362508102235343B0A7D9D927BF4A88F012D714636F8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proc.ad.cpe.dotomi.com/cvx/client/direct/launcher?version=1.1.1&lid=681
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"tid":681,"solution":[{"name":"publink","src":"https://secure.cdn.fastclick.net/js/cnvr-coreid/latest/coreid.min.js","configName":"publink_options","config":{"pubcid":{},"loadAts":false}}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY1HYJ9RNQ:YxZF4mBTlJO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F30DC8D1DA0EF2C03E5AD01B7725FD70
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:06DEB1031CF10A8069A0C3A588F7B6C2ABE87247
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9A47192C8810F8FDA396C307BA3D364B34EF2F53B3EE3ED6C924C6374342E749
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A35620DA97D83A8CE63BC22446F0590E07DBE8D09AF33A0BCF11DFC3213C6A3CA79EAC14D9925DD2EBB17D9A9E3C5D64200E7124E46C813196D2B6D99A893459
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00163
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00163"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYVQ:YxZF4mBT/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:60559A427C451E7CEBD893CF0646C635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1158B11A8019E7ED6C6A31B64875F1BDE2C48E6D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EEDA4EF55E21EF22A968B7337DE2F8074E7DE89C1CB4F719F0194BA64FAAC706
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:56D8A5D4C3F84CE7974ED7EAB0D11AFB39FA583357EC2CDFA904FF9D66D617B62789331A9B093A294F213ECBAA42ABBFD10C2A0FB96FDA29EAB6D4D0318B5C93
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0002A"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):101497
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.742662397030111
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:yYpZUPVSIiCFhS1sqOGIGHGiCjb3iILxtETV4M/CGb9ZkVTF2oWtJILZMul6bF0L:yY/uhS/O70Sgx40OtQKwE
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:04CD3D2871CA4454FFEE9D9642DC66BF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:007DD9771F5CA2306FFC129F1E6F79711D9AF689
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1AF3E9A2C262BEB773CF9F230527993340BD3C7D5814753F85452B46F009D675
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:22DA9DF5D32ADA02286DB68FCF275519AD4C7AFEA807A62F8D95AA9798C02F974E24DDCA8F8C994A715B5884470362D304787C64683FB4E821E3D5C261DD4162
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1839315362497448&output=html&h=600&slotname=9436650906&adk=3093387139&adf=91783236&pi=t.ma~as.9436650906&w=210&fwrn=4&fwrnh=100&lmt=1709914749&rafmt=1&format=210x600&url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1709914746036&bpp=1&bdt=4632&idt=3019&shv=r20240306&mjsv=m202403040101&ptt=9&saldr=aa&abxe=1&prev_fmts=0x0%2C468x60&nras=1&correlator=4878663825463&frm=20&pv=1&ga_vid=65435421.1709914749&ga_sid=1709914749&ga_hid=118342943&ga_fc=1&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=764&ady=1195&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C44798934%2C31081640%2C95322183%2C95324161%2C95325784%2C95326430%2C95326916%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=2794113331524079&tmod=1135936748&uas=0&nvt=1&fc=1920&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CpeEbr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1.02&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=7&uci=a!7&btvi=1&fsb=1&dtd=3023
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!doctype html><html><head><script>var jscVersion = 'r20240306';</script><script>var google_casm=[];</script><style>body {margin: 0;padding: 0;}#ad_iframe {border: 0px;vertical-align: bottom;width: 160px;height: 600px;position: absolute;left: 50%;margin-left: -80px;top: 0;margin-top: 0px;}</style></head><body data-magicword="99993108-833d-40a1-ac07-0fa59f402e0f"><script></script><iframe title="Blank"id="ad_iframe" name="ad_iframe" scrolling="no" src="about:blank"frameborder="0"width="160px" height="600px"></iframe><script>var doc = document.getElementById('ad_iframe').contentWindow.document;doc.open('text/html', 'replace');doc.write('\x3c!doctype html\x3e\x3chtml\x3e\x3chead\x3e\x3cscript\x3evar jscVersion \x3d \x27r20240306\x27;\x3c/script\x3e\x3cscript\x3evar google_casm\x3d[];\x3c/script\x3e\x3c/head\x3e\x3cbody leftMargin\x3d\x220\x22 topMargin\x3d\x220\x22 marginwidth\x3d\x220\x22 marginheight\x3d\x220\x22\x3e\x3cdiv class\x3d\x22GoogleActiveViewInnerContainer\x22style\x3d\x22left
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):243455
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.543167363331051
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:yODkF8Z5SqddWZROGeo6oOEImnVpAdWnVjyAu:R+S6ROGeo6oOEIkji
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5276BA1365C82E9B7DD10D11E081EB6E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:400CBA30DC90B6B3F9C562D92A5ED759FE69580D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CAA3CEC733C82DD4FE6E0CA504C414D0B988420DAF6B9D5EEE43CA97B4B1027B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:52DA1E7860DB43B41291D21FAC002DBC0D85F18767EE31056BA7A28B741F494ACF0754AF42F565C0D95C17D6313E6BD4B677BBA3D8C7E316EE33C505E4B2E320
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-11479263759&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-11479263759","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nZ3e6,pingTime:30,time:30620,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:30002,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B30002~100%5D,as:%5B30002~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1073,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):88138
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.32217999174103
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:LZmaNEErytMphN/Pn37xnnxWJYTFDMTkJfly:LZ7EEr5phN/PnLxnxWWZDMTefly
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FF56F311F5A69D0213D01AF94B111F42
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6D1ECF95F835388474C4E01F4D7AAA86315529ED
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F7214455123E5FB1FD165F99F9A43A3C0A1311403E16701DEAC74C63A7CEF350
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4EC44ECB63535A34F30E4186A35C92F5F9D3AD705476EA1AA2B1D4E241A7D59F150CAD3B4F1E557202B4177F57EFC43D22EF4330C87E1C461EB924B7305D630F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ajs-assets.ftstatic.com/ftUtils.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:window.ftUtils=window.ftUtils||{},window.ftUtils.common={$:function(e){var t=this,i=e;return"string"==typeof(e=e||t.markup.div.id)&&(i=t.w.document.getElementById(e)),new t.$Base({o:t,y:i})},$Base:function(t){var i=this;i.$=!0,i.o=t.o,t.y=t.y||{},i.target=t.y.$?t.y.target:t.y,i.style=t.y.style||{},i.parent=function(){return i.target.parentNode&&i.target.parentNode!==t.o.w.document?t.o.$(i.target.parentNode):i},i.hash=function(){return 1},i.alignTo=function(e){return e.$&&e.target&&(e=e.target),t.y.style.left=t.o.$(e).x()+"px",t.y.style.top=t.o.$(e).y()+"px",i},i.x=function(){return t.o.getAbsLeft(i.target)},i.y=function(){return t.o.getAbsTop(i.target)},i.getStyle=function(e){var t=window.getComputedStyle(i.target,"");if(null==t)return t;try{return t[e]}catch(e){return"auto"}}},addEventListener:function(e,t){var i=this;void 0===i.eventListeners[e]&&(i.eventListeners[e]=[]),"function"==typeof t&&i.eventListeners[e].unshift(t),("adonpage"===e&&i.adDisplayed||"adready"===e&&i.adReady)&&t.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://thrtle.com/insync?gdpr=0&gdpr_consent=&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&vxii_pid=12&vxii_pid1=10067&vxii_rcid=b01444ea-533a-4492-a5d5-3f8ec2487e1a
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYbXQ:YxZF4mBTZ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EDBFC402770A65B34CA00E623E005AD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A2536BBA31A8CF8C4E17D8620C15911C6C1ECF9D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A6D32BAD920AE4EB805DD3474045497E44756F7877206C66DA526D2FF3E0057B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3C86FBC22BA077A57415F59DC2AD301FD49F2198436EBE485FBCF3924C8349736C85321FF610797AC6942A4AFD45B27007DA6DBA6D7C2ECF0BC80D0FEE72CC57
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0001B
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0001B"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 61628, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):61628
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996560994602728
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:D0bcbU0BkgaaHDF868T5Io63Udr9xCHGD1AMYN4+:gbcbUq5a4x8VV63ErD1g
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1033A47731E45F7BD46A1962359E96B4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AC6ABEF8D1819A685DB48A9515F77A24A153E2A0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:61C412FBDBBF1417355373A80125C8CF7E5CBAAB4218BAE0316FE6EF917BF798
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:84CA95F89E0A16EFD962B44BD3F7FFE09B328F33C068ACD8A1FEFD08101D824929E8B9EECCB0786483AA2FD2C60BD0B76FC2242479268D69FAAB72C48902E34B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.bidbrain.app/compressedFonts/RobotoBold.woff2
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2.............~....U..........................D...|..h.`..H.B..<.....l.....F...l.6.$.... ..". .."[.B...r...`..v..-.8.ko.0.W....)...B.........4..wf.......J&2.IZ.i)E.........FP.".Z.%j(...<...,.c..).5..bW.h..}......Mv.......,....7H..*.&...G..x..SzA.V.....}.. ..!s..H....:.....YZ.4.......~...*.@..T.WOK.?.k....".{..".R.><Tf.&.|..r..F..z..I.+.5.|=. l..J...A..&.^g/..#......O6..XS...r.g.}...._3....l..\.V.Nw...c...i*.<.()..l4.3.2<...h}U. ........:7._...(S.AU..P.....bg*...8..a./.x..oy............?UH...#*.T.Tl.../..Z....f~..% .[/.D.6".2v97[.'...p...'a....i...x,.....@..vrq.kO....f..@2..5...U=..,.A.....]t.[d..".B ..,b..#J..q....'..E......8.........M.c....5....~.....g.....I...l..$.DM.$.B..wrM.;..p!#W..c....FTNO.P.@......WU...-...'.gB7......*..#......P.ItzxW..[*....R."/.....SV..&{......r+M...P..C..7.>E..kS.T.\...=s..I...Fh.4......gp..KJ..v...Y.....p"...i.I.d....jwH...t).cG.......>....^6..@.&|....G......U..{.........$..7..]..r.2`..9..~....;....Y...g
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.548010557409425
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYUmbQ:YxZF4mBTDmU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:043AB478E01DFE19E92908CEF229B748
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:058E67511DD8101A3DE2A77B3C2E8597DCD31F18
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8D052B3AE499385FD0CFC413CC8CE4C95A29B004A82D1B7F468F36264B3659EA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9CC321BEDAC9B0D130231BECBE591A68C6097969514EC882D72FFD42F612B54F57EAB422A0C1730CF4E6A1514A729CBBBB9184A41F45F29601A966ADB960D890
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00144"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYSMHRNQ:YxZF4mBTUHU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AA3B87FCD5366BDAA54FEB709A56133F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:262CB675D6ED670D8C9D7DC5019F41FAE9A18C08
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0105B38FC26EBA774AEF17B9990E98CCC55C7B55BAED11E858539FCC71A70329
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DE253EB920D76509577B7BD498915CD826525B5F144EF6EDEE8835E1A505067FF9E49C844002257235F7F394B15F93DD35A44A0E54E7F658C1464F996F61565C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0005F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (42459), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42459
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.258929311908013
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:3gk8LizPQrDEYH68mRkR7vObgIxgu8xECCrm0GzC+2ARa:IvObgIxgu8xNEm0/+2ARa
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2CB96228432E9552CF8738E03B64B6AF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:78B60DC12DC9EB173519AAEF173F10FDEC382D7B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7F646C766F9D8B39F33BFA1E5C0A053CE2B3C4DAA0AE59ECAAD75621D4599B39
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3E4017F45B0702A36E24CE3D388C8F9B9A5C646C4844B58F723F12C8631BF240393AF6AE52985A0AB4B3D87B1147F11FEA4832E8B62596542260724773C19408
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.criteo.net/js/ld/publishertag.ids.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";(R=r=r||{})[R.Error=0]="Error",R[R.Warning=1]="Warning",R[R.Debug=2]="Debug";var r,L=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),d=(n.Log=function(e,t){var o;n.LOGLEVEL<e||(e=r[e].toUpperCase(),o=0<(o=window.navigator.userAgent).indexOf("MSIE ")||0<o.indexOf("Trident/"),window.console&&(o?console.log("[PubTag] ".concat(e,": ").concat(t)):console.log("%cPubTag",L,"".concat(e,": ").concat(t))))},n.Debug=function(e){n.Log(r.Debug,e)},n.Warning=function(e){n.Log(r.Warning,e)},n.Error=function(e){n.Log(r.Error,e)},n.LOGLEVEL=r.Error,n);function n(){}e.getHighestAccessibleWindow=function(e){var t=e,o=!1;try{for(;t.parent.document!==t.document;){if(!t.parent.document){o=!0;break}t=t.parent}}catch(e){o=!0}return{topFrame:t,err:o}},e.getHighestAccessibleUrl=function(e){var t,o=e.topFrame;if(!e.err)return o.location.href;try{var n=null==(t=o.top)?void 0:t.location.href;if(n)return n}catch(e){}try{va
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9SsHbQ:YxZF4mBT1V9rHU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7FAB75F5580A83C6E215D550F0824A2B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C19612D22746DD855EB82C1A381174B550464FA4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D8F0C70FB871DDD154E9FCE44C5E96CE25F717D61D5C0DF6097161A2AF0B79AB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ECB51260323083787562BB20C6E566F289578CE82A05333FAE56E44673E5398EAB82DDD49E6B4B68F193E8F6AC82730BD2F1D14AA517776D63E14D4057C91765
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB0027B
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB0027B"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYi9NQ:YxZF4mBTC
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7DB7C2B0C68FD7BCC0EC417D6164559F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FA3D10B515E090E80DF6919D76253A427696987B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:409065795FE47383DAFE4E6810B721106BCDBB362F255F62BD0424C0EE9F37F9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95D7C5C1EDE6B8C78D026988C1D021A69847745B71F437F250FC5BE4AA3145286C32B2B82D2F7B78209897593CAFDFBF101AA5352F7775CCDF375F44130DF132
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00138"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6388
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.230885756819322
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mOI+Z0xIfYZtzwIR0TlppgbkveN5gPiIt7sCjK/Igh1ZyPq8Re7DRoq55as:mOI+Z0xIQjM7lQbuPZQHh1ZyypDiqrH
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E299E1CE6A483DA98C0748BE4A19E811
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:875E4E9D352C95969398E224F0D6D975D40F3375
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D4661EBD0A5A7B8FFB6E6302EF35ACDBE8F8C505585CB9B8C6300AF932EAA29B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D4C39ADE25605B8A51F136017F76864A541C7764BF565B666194C67F9534BD5F4FCC53980B1B0E36D10869197D0F6EC1F292C4F5965D30DF42F819E32745C906
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" width="530.87" height="236.82" viewBox="0 0 530.87 236.82"><g id="b"><g id="c"><path d="M258,15.81C258,7.08,250.92,0,242.19,0c-8.73,0-15.81,7.08-15.81,15.81s7.08,15.81,15.81,15.81h0c8.68-.11,15.7-7.12,15.81-15.81" style="fill:#fff;"/><path d="M143.95,15.81C143.95,7.08,136.88,0,128.15,0c-8.73,0-15.81,7.08-15.81,15.81s7.08,15.81,15.81,15.81h0c8.79-.14,15.81-7.16,15.81-15.81" style="fill:#fff;"/><path d="M503.59,112.84c-3.61,7.44-9.73,11.56-17.93,11.56-13.89,0-19.63-13.32-19.63-25.09h64.5v-3.19c0-28.14-16.16-50.75-46.71-50.75s-45.93,22.25-45.93,50.53,18.43,48.84,47.27,48.84c19.56,0,39.82-10.92,45.72-31.9h-27.29Zm-18.36-48.77c12.26,0,16.94,8.22,18.43,18.78h-37c1.49-10.77,8.64-18.78,18.57-18.78h0Z" style="fill:#fff;"/><rect x="395" width="26.58" height="141.76" style="fill:#fff;"/><path d="M333.05,45.43c-9.85,0-19.28,4.18-26.93,12.12V.07h-26.58V141.76h26.65v-9.14h.35c5.31,7.58,17.65,12.19,27.15,12.19,28.64,
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 48 x 48
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2877
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.564129988394562
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Uhf6Nn2xWhJ3rzL8tz9NxXkVSeVDWCQX/yrAknPh5kgi6r3D9OX+YVXkitbts8sb:Us22abXk4MJM/GPh/3C+2xs8WNj
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:359F5B3CE3376A4BB4C9D0B517C9DFAF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8CE3320EE748AFD3E539967C4C531D0BC96FF44B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1EED35961D863923EDE421420367235B5A25919EB5BE8F1B2579B487F20DA50D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:626B80199470BBAC63EB46B14787D788565FE7B3CDF2C3EC82B13B45FE6B3C1E01664415CC5EF82DCCA77B940D35FE49EBE91E4E08715E36D951208D161FFEF5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/_preloader.gif
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a0.0................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:455CF720982D11E886C5935BE71320D2" xmpMM:DocumentID="xmp.did:455CF721982D11E886C5935BE71320D2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1EA6D37F982D11E886C5935BE71320D2" stRef:documentID="xmp.did:1EA6D380982D11E886C5935BE71320D2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..................................................................................................................................~}|{zyxwvutsrqponmlkjihgfe
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1054)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2689
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.40021492400263
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Otg7xBo1IN7Qa69Fa9FKYPCfmY/bZyf2jcju8m5I0zRHkFRvEJG:/N7QaaiC+Y/jcju8WhRHMxEJG
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9EF158292B617D358506529B02C73629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:843852D8ADDBF1A7F96C5607179E1C9423ED8A4C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3164DB7EF9EFC7121CE85192340A653C6CB87E34CAA05849C8FD47B7872F9FC5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D4B0E6E8900043C9C4EE010ABFD00A51D891FE4B4F424418DC1A75075E3DF931D0558BFB3E983190079EDDD0BF11D7604E70CEAF119351690812EBC21D7EAEB8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20240306/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else null!=b&&e.push(a+(""===b?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);0<=v&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&"22"===a.getAttribute("data-jc")?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY6J5Q:YxZF4mBTm
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7DFA3212F74D8722B852C6720C603FED
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:775091679373875C953CD77C47578FD246B9F39C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0AA329E7A80A2FEBDB085A779E2EC3A350E47B8C5E261CD9B48DC6E92B7DC719
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0EBF93F2FCA460E260009A6CB1237833E656077490170368E7F732C3DE93BD44C677BC702A346FCD8B8ED624712484069C02A40507852C2C7BD5DDE68352BEAB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00156
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00156"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVIJ,pingTime:1,time:1767,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1149,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1149~100%5D,as:%5B1149~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV+EGbQ:YxZF4mBT1V/GU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AFF65D696268669B13AB4A54EF441DF2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:258E17520EC19896A767299FA965CFF358142F00
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8FD4CA0D30FE1662A929B6A5652BA604DC2F2573BD841D63A376FD408F44DE57
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F783FAAB846A87048C6363A32B9BAEBC648BA49B1A8830EFD2076584B2A4490462C7DF7FF9AB210CC83ED79608892B11681863528B8FF6B733207045B0C05DB0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB00152
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB00152"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=&google_error=15&C=1
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY1Hk9RNQ:YxZF4mBTkGU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FCF5C8834BE88ABB63587825C13C67D2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:910C8552BA25F3401698D3BBECECB1BE1980EDA5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B34596BF173438BF5AB0F88DD2EE52E66EDF34178AFA5E5C2E0C16CCEDD5F0A5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A62C6D9351487F5036BD4A7844FD73BCEE47662E36606D4ADD61112C296C319F39FA95D76DC06657C86CDD97D94A96E8218F7AC1FD57C98E91F7035B484EFA1C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0015F
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0015F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://bcp.crwdcntrl.net/map/c=14701/tp=MTAI/tpid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2/gdpr=0/gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5111)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5310
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.108115482958173
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:TJkx0lMreZuoQovLWG0S/E4PwbQl9jatDD9B9x1dBxmowo/mkQrRAiLe:lkx8MnoQovLJ64Pwu9javjxxwo/jQFAB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:32C0E2ABF22F626A11DE44C6CEE735D9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5A695020EFC49481BD49F03F5FC520195F2EFA5B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BA92F31903D0ED43A15811C0506B1C357FA04FF643140A3C0E162DFC66CD37EB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1A6530A0D9F1A82B4EA42B81C6AD4FCA05B7675FE1818399E6DB6785FEE79C63D856AD392A2F9B79E86506A59A5D2E93446B35AAD26A775DD43D3CA8C8FBF389
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.jsdelivr.net/npm/in-view@0.6.1/dist/in-view.min.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/*!. * in-view 0.6.1 - Get notified when a DOM element enters or exits the viewport.. * Copyright (c) 2016 Cam Wiegert <cam@camwiegert.com> - https://camwiegert.github.io/in-view. * License: MIT. */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.inView=e():t.inView=e()}(this,function(){return function(t){function e(r){if(n[r])return n[r].exports;var i=n[r]={exports:{},id:r,loaded:!1};return t[r].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var n={};return e.m=t,e.c=n,e.p="",e(0)}([function(t,e,n){"use strict";function r(t){return t&&t.__esModule?t:{"default":t}}var i=n(2),o=r(i);t.exports=o["default"]},function(t,e){function n(t){var e=typeof t;return null!=t&&("object"==e||"function"==e)}t.exports=n},function(t,e,n){"use strict";function r(t){return t&&t.__esModule?t:{"default":t}}Object.defineProperty(e,"__esModule",{value:!0});var i=n(9),o=r(i),u=n(3),f=r(u
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYbE9bQ:YxZF4mBTIp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:16FCB514F7A1CA92F26F869ED815A8D2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F38672C3BCA0316B6E8F76613EC0BD922CD22938
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7173A2A0E849170D281E3C3146044AA3C69C89E4466BD77EA61F7FEA1DC15B9D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4643EA6C043D422322614C69F8855906A4DF475CEBA4291844823C94FEE896F05BBFFF10E070C802ECD33214374B371756579CE6E9241DEC6EC1B1727FE6D6E2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA000C7
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000C7"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.512326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYqmRNQ:YxZF4mBT4U
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C810335F5C0390519A61A248B364CADF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3BFD78BE31729127127A11D5282478142F658F87
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D218E4B8FD110F7F20EDCDC2E28D8857AE17D21FD49097E0DD8C55E7E04D171B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:084F95E85AFB21407A96D49B042A5672F638F106DC582618640736DEE4547BF3756BDA4138EA8ADAE7E1819304CA5E5CE9980640F150D36724F487DC1E0CBB83
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA000A8
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000A8"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ads.yieldmo.com/v000/sync?tdid=4380a510-b233-4451-a17c-ec53ca7f9b61
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18292
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.833043488966387
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:yYNg7jGc44tO4Iaqh74xTj0I/qnqWpOcOyOLqix05bMMQ:yYy0n4v/4qWpOc8Lqi1D
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:79EC4C08F3BD76FCA3AD83A7270F8912
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A6040B0EBEA7D659EB4B818AE88A4BB4EEB828B0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A65B9D1C992F13D4BF1445B5A722577AFD1E880232BCCA185DFD7DBA182329A5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:10EF1B407DC0D5F232E39B662F701F951C4FC64909D9EC2E83782D97E707AC546FF1992318A40F12CE8FA4466FA552E29A0B94F22B3C86B532B858FA91540770
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:B768AB61789011ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:B768AB60789011ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):96394
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.960245734976676
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:7cucUOE5HmgRd4iu5o1vGb9ZkVTF2oWtJIrqgRd/h3in8Um9xQLNUm73IsD2BHAI:7zGEbRIOtQWRAz3vGHj
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:44A20F1944FDE2B87D762C3E935C696B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:616F3EFF59CCB0E82AB2F5F0EF0B965DB71B709A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:09DE268264AADF7FEF61A311590C6B9B6CA28E74BA4EB501D72552331EE8CDB4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C48450F397ECDAD94C116A98F274E464B2FA20AEBC855DC73EE45AE3102531D3D4248562CDFD8EA9A4CA8961482299299C3E05B98FF286A254CF39431F72132F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-CpO1-5UlICJGPwfhdfpA8oG-10_Rs2m50UaA3L767wu3lHTwQEyKVc1uuOQn4nStMWjxaCkZPHbrPvCVK0gGR_Ge5pGqwdm-2Kp-7lJIY4gmpWZZ9kOLpjZspd_nRSKEfOkg2oNQh6eKjbHOInFlKg0UTHIJhMOtWpLtp4XzdqOtBRpHijWdLb7mNBjAVwMl1oI8SiAHvk8gROggn7q7lSFAxTxA&dbm_d=AKAmf-DYVn-_-oCcEgwHKFqk6F6E2RwXWBuR90FYmzaToqWvpGbpn4-GZv3SAVDxTDUTKntAac7yNDzD2_UFUWbmQCK_6jRfXoOuN7_g_8qg-5COhLi0mVrMsPjJ3ZPRmOTnXNB7sY5rk_wk7fQlwQptJmdKb-OWkFK5VfAuBtQfk2sRPkgLvTrD4k0NAaPMOnvTHHW46_glFSUv-fgpymd8EbH_7lSEnPFKCyXoVqCYX121Ixv5VBZfl7GAfbU2HCWxwl_8teaJNiN3QOXA_HMruFbxN3DAgZuls5ekaX3vFvN8RPM_9_j_urQRun9__YZ-6kxQLMEp3fqg0Xs9p66y3BN-raVaEY5ZvntipPNTyYaNzo8umICvXxC5GVpEhrkEBw0EcOumSNWjjPvEuP0FbuErd5lemQp_LeP76Sh3Na17nyVuI7Ky8Zld_NrsIFEM2jEiu-xYGumtJugnzZQ16dINCXWu3S9y4siQ2dhpRySvQebPYBo9nTLDo4i2Wz8U5Z3v85BfIMh6CjFpLX0S5fksTcHLhK1c3AwSgGdo6Efv53GVyU2KsWjTAdsCnVlG5B0m5J9eRQlmoSOojFL2bsonpWnQqPYQN1YjgSySScnxOLu7U-mam132ZgeNYu-2cc6yGZH7__54LVe7exiqxvbFxiN9qxRpvg_rk2co5FtrfNzLUfXXVGUTWuN-lIUcnwsTvbbn1JnA_TamWocvlpuYzz0qVN6_HY3yvMQG8AC50nM8Hp3RvXUpWt2hQyYdLwWA2BhJ_pNS-53gbWHEfluoKmJKManW681MldjPldtB-UZgdHVk5sSCpCJkMZ-rjRReb09zw2WdsfegOyia83zJ4OtaWyKIDdFp4n5sLippON9CwMJLQbjmGO8Ci20lgy3s91fstZ4zRRIJY-Y6BY0wN6ln_0sgBm1Km68l_z0HlgQMLtknVB3NUUFZaH0LJg09OQAGCs9UJz5Arhh5x1Gz-2SLKa6A9pfeoWV6kyJ1t2XvI1V-0wtGcfFSpzAE6lWpzxDCXCo16r0ApyBpMwPhM9pLESpCHK0B-RhsUGLTRoGbGvaO9M9zwUiUdSmFQUQRxua8Jfh1bQLHs1lLZXUx_hMRwtTvfWGd2AYdlH28kjGxj2aRgendwJ9OKsQ6dVsH1ihcJTBXzbEqznMqkjyYadermYQiy9_QG_yWVFriNqNBcVODcWwdeQzQ6R-UAunYOH0VQ8jE0KplTLMMa9RR4xRQKDCSEkk7ynLRib2pMCjup5JtgBY2tCiAf_dZelEZE_AwG2cESR9o33vQF_JUGDIgpJWvoIvQUUeEw7Do8_PhZokh8OuOWVDeybzeuEJTdXdReT3r0DfZg3CLFwF4OoXfMk0lBvXFrr6Zl7SArYLljvNptknrbOqsTTrtVR2jKtGDqOcvGn7mDpxxa4fCQzmVomiA8xnqEAdq9udauYVkWlLuZopXD4R2IkPB_QRmDuPZ02o803utM4YtiFpSVfhi3eF84rUf3DHwi53L6T5-SDqFs6sPlzMXS7B_w9_CZhgPx9tohHEx6xarB89BIaljrnXDmJDKD6qPxOJFlD8cB9Aj94E3a1E3l0GxCJqqLg2EJRzVJh8X3UjOIurHbb4cOttsESftxWKYhPMDhpukXxqgkTjMkh_fMDubxFydg9zzPgPUzqvwCvPK6qNbv05RxoEzvtyguuuf_cM1INrV-6WLfGT9usQc7UTYWAAzNuv2Sa7QvBet2IrCbdOG-kxSWIqq6hEvNQm62SUN0JhefBbEjckGk588oigL1f8t5_TcNtaqcbJrKKGJTQZuoMNRj1hM3bp3gQ-hIHuKhIPdMeQy3RR044umaq-FWKkZIwrLFhsGFeI07tFIDrKYWpZBR8UYeY5sW8U_1qCydu4BrmkAH9BDOFiTC2_73lnREr-gfiUoMgtr3PDYWDAC8c1OCaOX3oFvCOaC5u5yikB70y1Id4PnGIZDw-4zHEjO4zlPGo_8k7RwfmbAEyrS-TRJVb7BBjqHwr-WzjzkCq_kcJeH5TJBwC505ynDPxUoACEUXbOnqf46cjNRRs04JAhoWf-HB9sjFtYU354fy-lBD53RF5yqVXGT_aBbnDDssFKbd9Z7AYO9QcjKnCQROM-zhX8Jz6ncfxGWnItBlUIp4tUfedpGS0dVX__-YBrgZHMuOGhjbiWBVRUUV9aeGz05FxrBDrOrry5iMxjGre9Y56bI0c1wiMd8SB9GWOLNnPKEeKnhs0nNuXREj05gxfu5DEg90wwFIk74jnciuiAPgvtPXtbiqoZr6bAXRMhiLOxIaETuD0I3vmaO8mcfIfu43Ay8Wu1Zkc5R4_5WwlIUwPTHVRpHIvIDEPpnzdLNV91SNlJyzEJkzOdt7A0Vl_xQJfVXOirMWzMJ5k_P_lFGTJz132KZUjEdsym_t3n46cjv1qU6KKTozZffitebD9Gx1T7L2xPNchgYNJNEFTzNLwPSGAW953fgYOBbruZbLBHA7iOwTmx4RuTsX9CTuwoU2ovsMGxnJ5_p587VDmrOpCwcGpXFbXrs1D5MhCG8a1oSicwpYSdiwv7jKUfqiBForOnlRVW-aLXyjSIQeh4go4-mPD4dK21_QBCAh45wTLH0xmNdvZTmUTW69S78vpj6EuRf4-v_mw7wFqJlvCiaDRQ7YNZcwDbutzvL9_9-GzDV4OrKZMpgQ8gVUbrnmWO57cKYlMsYJBQXydENoXWOIlRySsSRDmysG-hxgAgTNueqkquaqAZxU7xuOoKrlUg_klhUWGWcQ2jRfkGqhfOwIhQYFvzN26uKNvqIPS5uBo85_YQwA4NLlDb54eziFkqafUcTWYaRqikuN5RlbwZ9SUq3jgcSrf9dTN1C2Tw2F2zfhmK3C8gcHE6TYzvyw_MXaoye4wSB_HRgjEbRkoxIwwaualIMC3vzDYnJZ3swIXtmFKGA9h6wenSgdnYH7o5zxIgJxB8vJjNVfvcOMsurdtg8AZpG2mc8fLpJBmrltXvcc1mHwiVCbaWKUsW8RNratHFtCWFOf-SKDUxxBCspVlwR8dIKUYY_HJVFTGsUzb-8_Jq4j72m9JwI59_bi9bNYdpEwnLRIGPtsNkyLynkCE1PRIBv42rO_lJsP7HNuPBqNzYWzRHDNlf-7gSXigUrEvnut1O63Jvps-JXGsDfkJLF_7YU-5uBirB5ycogFtVZSrmm4NNvcrM1nCufQXxu5BP5PIq19_1uulvTPMdnWnJ8HiCk0ImxXuEc3gZ6T2oYVQ61DIow2DNUCY_wo3xcKf5shsEIevoxo6VESHuiSyQOIhZM6ZqK_aK222_H_JEcrSTJki15nO6vN4Cwo5lwYA0ZmxxF9gs3IDeq2lsYvF3CXw7iVniMNKhexm6mwy-1h1m-3Q4gUVRxDTflV6yBNkNlx5pHZ_jYM64y-3J5gkTIjr-uOyGoOl_e80aroxkQ86zMtoqq0D4o40de3d1qfYeSntU-bZ7GvBpAebCJCzEx1BBXdvsxNQScJ2s2ewFuv1d2-K0Zw36sxzLFeZY1ll-5Eudx9fncCsmgRWlSTsdA7-o9gM9hNtAEZPnqA1T70BsSGzG71uAXsSNauc8kD0u6ashrYCKHNhCbEyuavGkbYLjtw88AnxrwzQxoKU5RYtLpnpmE7s1vlooIwCKaqaCGNJ9suFK-AvnAkzhPurqs2G0qLdoXBOCAKHH22SinT6Ry6Uaf6qFS9DZs9IJPvBiBsoJddlvCLm1t9xPJOpx9eogtn33uk2ezLBje0hBCLuioTutTQM2kV7Mix0Blw86N3Od7-u0baY1avuAHXmw&cid=CAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE&dv3_ver=m202402290101&nel=1&rfl=https%3A%2F%2Fsamfw.com%2F&ds=l&xdt=1&iif=1&cor=15351700294432397000&adk=3661671306&idt=1807&cac=0&dtd=138
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:document.write('\x3cdiv id\x3d\x22ad_unit\x22\x3e\x3cscript\x3e(function() {(function(){/*Copyright The Closure Library Authors.SPDX-License-Identifier: Apache-2.0*/var g\x3dthis||self,k\x3dfunction(a,b){var c\x3dArray.prototype.slice.call(arguments,1);return function(){var e\x3dc.slice();e.push.apply(e,arguments);return a.apply(this,e)}};var l\x3dfunction(a){a\x3da?a.toLowerCase():\x22\x22;switch(a){case \x22normal\x22:return\x22normal\x22;case \x22lightbox\x22:return\x22lightbox\x22;case \x22push_down\x22:return\x22push_down\x22}return null};function m(a,b){for(var c in a)b.call(void 0,a[c],c,a)};var n\x3d{o:\x22ad_container_id\x22,D:\x22hideObjects\x22,J:\x22mtfTop\x22,I:\x22mtfLeft\x22,N:\x22zindex\x22,u:\x22mtfDuration\x22,M:\x22wmode\x22,K:\x22preferFlash\x22,A:\x22as_kw\x22,B:\x22as_lat\x22,C:\x22as_lng\x22,F:\x22mtfIFPath\x22,v:\x22expansionMode\x22,L:\x22mtfRenderFloatInplace\x22,s:\x22debugjs\x22,G:\x22dcapp\x22,m:\x22breakoutiframe\x22,H:\x22inMobileAdSdk\x22},q\x3dfunction(
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):63937
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9807710843030915
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:PaaSTgJ9isZveAup+XkUfmMBdWjxipNwBIoyznnccFi:Pae1mpmkUfpmV27ncD
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E10E84C674930957418601EA652C062C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:626362E138C86140FE8621AD6B49C5E69C71BBC0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6A08AF4C4FBDD094508EEC7A74B7B5EA7688F3B99B40209CB14A5A0AEA9CAB0D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:55EC9293D0BC332AE40CE73DE8084758174933B969735BAABEC454B6FD05119EBC82B1B0955D9747AE678D475BB5E9DF0265CB0B0CA8B770D67CDDA6FFC748A0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...,..........mz.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://us-u.openx.net/w/1.0/sd?id=537148856&val=ZeshfwADFVqoSwAk&_test=ZeshfwADFVqoSwAk
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (16072), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16072
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.511526781045287
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:DnAJ01yJnUyOd1VxkZjhwq9+5yu85w+TINmNPvncG:jAJ00JnLOH4ZjhwDi2+0s9t
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1EFFFD6CB33146ADD963FAED777BEF4E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E02756C23FF8938F41B45C054F2DF1E74017AF4B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C861DD92BE984FE498ECE34C0F3C921861AC51BFEE50323FCAE21231ABF7A82B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C18BC005BD7EE270D1A009801311F2CD53DCB5E6E669216AEA55393FC30B642749926E357370D39FB013E0D9EC1BF781869AB5C568AC09529477DEF0192D3154
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156011&s=165626&predirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3DPM_UID
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,aj=aa.top||aa,ak=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ap="pubmatic.com",V="ads."+ap,am=1,Q="https://",a=(aa.__cmp?1:0),ao=function(aF){return typeof aF==="function"},av=console.log.bind(console,"PubMatic:"),au=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(ao(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&ao(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},ar=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVpX,pingTime:-6,time:603,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:603,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B1~0%5D,as:%5B1~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Wq+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&tpiLookup=ao:samfw.com*&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYUE9RNQ:YxZF4mBTTmU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A62CD2C9C5BEF872E05D74365AB0A834
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:672A3B55E2D97D0431604704EED93C7F13C9CAC5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:881E6DE3C20804584AF5124FC3ACD3BA4EB50B8147A53349B0D0C9CFDC778054
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2847166F42AA06E2D252CA6FBB5D48849A30B514AB832BF3ECD47404527CAFE21BA3FED091B340424ADBC3D8E03D3F3745CC38847F7BBF7E35D61CCBB12034C0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00108
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00108"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYq4LxNQ:YxZF4mBTt4A
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:613ABD0E0A8C74D198C62ECFF0B5B51A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B7BF64FF708E3D81F78CA2358B3C8E19FA27E0D1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C3C0CCF425A0EA80A5A20E5B49388C42477B05386E6C4F460D720BB3B430529A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BEDC0A3E00E47549881E0792D5D06EC74615DE9F5AEBE3AD731E21D66882AF2A5D60E74D5AD001A6F4C2CD01CEDD3C40293E3CCFC38E9ADE0966D05E2FD03CDD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0010F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1765
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.405402957407576
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:yFMOYsrILCFMOYswF/Rq1/FMOYsUAZzhFMOYssRVc+u/rFMOYsgwy96DGSSf7:rOLu7OLwFZOKOLDkOLsRVc+uWOLgN0oD
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:326E63D226934023C89C0904D2E6DEC4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9C4F54680DB0D30B61763DAE736F2578AABE0887
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4C8BD051A3B926A89DBA4CE5F07640A860CE79490A7280023D9D0F5728D0BB08
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9749227572D7CCA9A93A8B09244769700C58D703BC9A4EA222D4100D85831844B9449FA9AD40DFCE029E4D37590DE0C636C241A4D1D381C0719015494A3FAC87
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css?family=Flow+Circular:regular
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Flow Circular';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/flowcircular/v11/lJwB-pc4j2F-H8YKuyvfxdZ41i3jWOr2.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Flow Circular';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/flowcircular/v11/lJwB-pc4j2F-H8YKuyvfxdZ41iTjWOr2.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Flow Circular';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/flowcircular/v11/lJwB-pc4j2F-H8YKuyvfxdZ41i_jWOr2.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-e
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYyE5Q:YxZF4mBTlEO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:37F6A070D6C4E990892B546B9C637CBA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C5CCE01A5AC76F738C26889C582FC3D646384DD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0D4B55D6657946EF38CA2F27CBA435562DACC29AADC27BFAAFEDAB8B7F189DA6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6CDA0452076791F96734504E783AA8E582F9189BFE42A4CA9222472DF209FF4289704813E473D7E0965481D92154BEDC09CC20EFDDF74D483E3CEF9B14DB0D90
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0015A
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0015A"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYmmRNQ:YxZF4mBTxmU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FCD38468DFA9251CC9DF6B71D2B7F661
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9FFD61A7D6D92C3DAAB47A81DFCD9A3E7A00A74A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:59C103A745BF34F7B492102F613CB317678D3800E4B83CDACE5D27D32D85B4F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3A297F1A0CD8271C6FE2696D70A065F383AE27EADE2AD1472567B0F59D860C0CDA2779DAEC21FD2423D628422D0BFD93E8E3835E4988D5A70A7CC18978BD7CDA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0014F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=kadam&google_push=AXcoOmQl1eDvwhjU0tSo4cjNCp34FSS_F_cjaD_ZLOjdhVgsulsaP6r1dXM8evYpMsBb_97jdaXiuOq9QeZNrz9uIQe_mXAwR4kg7nt_UHN79kMnMH77xfIUDRSplA4TfmTwcuA5Rv2LNkcN5qvsQdH4JlxpZw
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://us-u.openx.net/w/1.0/sd?id=537072971&val=4380a510-b233-4451-a17c-ec53ca7f9b61&ttd_puid=9b8a7dda-4c66-71e3-e4fa-1c75a13ab3bf&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYmmRNQ:YxZF4mBTxmU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FCD38468DFA9251CC9DF6B71D2B7F661
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9FFD61A7D6D92C3DAAB47A81DFCD9A3E7A00A74A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:59C103A745BF34F7B492102F613CB317678D3800E4B83CDACE5D27D32D85B4F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3A297F1A0CD8271C6FE2696D70A065F383AE27EADE2AD1472567B0F59D860C0CDA2779DAEC21FD2423D628422D0BFD93E8E3835E4988D5A70A7CC18978BD7CDA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0014F
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0014F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9TUsxNQ:YxZF4mBT1V9TUp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CD562D9D5E59ECF85958F5CBDD79B46F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A3710678E786B5BB85209CF029FC5DEA5C494E6A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4A6A294819A83DA3A7E80AEBDAE465591C0FF19F6F3C5812D4CC186A093531EB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6E5E076CABB128E2A5CC30464540CED3A1C4A80F445506DA49EF52596D24A22B891406AA65D115B039C39DFE4A5A397F7E3EA3FE9DCC65A7DF95416AB2EE1B50
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB00261
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB00261"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2331), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2331
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.857340355010616
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Ego2Y+iKasKEIzUtJQSIZyaQqe3q7SWWdCC6jykt08D6kgQEKB2K5G6:wsbSUtJfxrqLWWWdV6j1v6DTMT
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B50F6C6D7103A7D744CB785124A021F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FD0C5248EB9D8FA255807A91640630CB7B9CA66C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:50C7E97B9692B9AFAF75641A823EEC440457DD045EFDFC0DC948E4448F616248
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B0D6F1340023643F81EE55BA06E1DAD162E7CD1DDB35EB6805F590938A8FC4437ECEC46D97D7E7E1457CEF59D8B310B13EA77E0F77B741765B481D7F7B6530E7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11479263759/?random=1709914746392&cv=11&fst=1709914746392&bg=ffffff&guid=ON&async=1&gtm=45be4360za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&hn=www.googleadservices.com&frm=0&tiba=SamFw%20Tool%204.9%20-%20Remove%20Samsung%20FRP%20one%20click&npa=0&pscdl=noapi&auid=853218472.1709914746&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYWQ:YxZF4mBTK
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1188BC15E2F098D79EFAF5BBF1EF4BA1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4055E8E5E92EE029D6CA2BA985D78A1F534EB0F0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B7E0FF47247C6D325701C6D1867C7875250923E35A7F2FCD9502909F18A750D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:81F8B6FDB7E32F3D817C19381779E725ADE07FDDCF2A10E09900524CB128BCEEC79710AACAE60349ECA16826E50F15563128479398FF20E2283663FD9148C755
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA000B2
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000B2"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYbYXQ:YxZF4mBT2J
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0BD44AFC22F433FCF71DA6A7D5E381C9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3F328474E3010DA4884786F0EEA76F58C9921E59
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A6226180FD0C359C21F278149B95E04EF3C2C94B5BC82AE1AA5EC5337C75D1B4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CAF7ED5E89EBBE0935222B1A36A203E532B63E651DCCD92F211D2A4ACB15DFBEAEDCCD3C92D4AAD9B8BB8F84EF0013BEE4B363970D9CD16695E68DE155BE6363
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000EE"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):684
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5580577642178355
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:2ebxvfCYK+sOdMHDh2/hL8BMe0Uy4SmdjGDGf8ECtDQc+8aV0oD8KcfAQb:2evK+lkIeBNNcUBCtkc+57Ef7
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FE3D6956C165801923876F81B6D67E97
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:55825BBA78F49AFBEFBCE0B30480C27FE68B77CD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:32C170C6BBE84C8D9459DC7A43196CA84F0F97D18017EE28C4F3C9FB86C43FEE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:40BB88E40CE9BC39149951E5ECECC7DD00889BC9ECFDD1803D85113FD54E105A829A0D449526114B0BDB179D7867BBCBCE3DF223B895570EC0F7354E1DEBFA8A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://match.sharethrough.com/jwumXNuB/v1/?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsharethrough.com%26id%3D$UID
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<html>.<head><title>Pixels</title></head>.<body>.<img src="https://s.amazon-adsystem.com/ecm3?ex=sharethrough.com&id=90c3182a-6243-45b3-885d-af7711f563d1">.<img src="https://cm.g.doubleclick.net/pixel?google_nid=sharethrough_ob&gdpr=0&gdpr_consent=&google_hm=OTBjMzE4MmEtNjI0My00NWIzLTg4NWQtYWY3NzExZjU2M2Qx">.<img src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=">.<img src="https://sync.1rx.io/usersync2/sharethrough">.<img src="https://sync-tm.everesttech.net/upi/pid/byN59NcB?redir=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id%3DSvWuQHUbMWnhsCDYjeaq81U2%26source_user_id%3D%24%7BTM_USER_ID%7D%0A">.</body>.</html>
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.9182958340544896
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Rv:J
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B519D08EF66FD54910EDBEDBA6181EC2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8D06436C33A3086259F2F1CCAF03425707EEFF17
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:101EAD936A2281D53DCC064B7E2A2AB0D53B92EF3EF7B34B668673007895C860
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F7195D19D40B60AA9F992C5830F88DCBED7348521EEEB426A2544A18F9E13EFBE4ACFBF03D9A3961AE8174572E5ABA28D9013AB6B4849A18EF35508B1E011C14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cadmus.script.ac/dahhc4ozyvjm6/script.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview://.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15552
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYD49NQ:YxZF4mBTwp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6B2D24860E444B41FDABFA15319667F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BD3F43CDCF663EADB1AE7BB893BA11B772684E29
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A0E3A71B81F08FFABB4B5A9CB643428758FB13B53FFF6427C8A433C54D4C8338
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7C20FBDA3BFC4F6AF78ABE9D24082977DA16B495A5E28DAB364ADDC9F3DE685281BAE8D8DAF6AE214D1ADD01791D14441BEB58A5F5CB9E109CDD892A9F5470D1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00073"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV+gpzNQ:YxZF4mBT1VfpO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:829B334F426A01AED71B662BC4ADEF1E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:030A71FD2F0819E383E0CB15AF4E746F0F7D075E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2DD94AC4B4088E4B331BBE8321B6619346892DC279CDF2A47FE1B253A5AF00B5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:265B7EC866482EB9D6B7A077C9B58156D8F2C75B21FFEFEE44DAFD71DF61C1A651F15BCDBF68BC35B157717EE32955E28BE50A5BB1072CB28C832E63CE926816
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB001E1
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB001E1"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17223
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.826306430529766
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:SYNg7o/Nvw9f5+DlMug0oPpIZfFj6z6byV:SYyS93D4xhC9j6/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9C8C309BF9B6EA7489943AC0E30CF1CF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:191CC4506592CD6685634291AB5C1498830A2668
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E2994D995F6F095DDC6DB6BFAC3A19D208EB183E94EEF09AEE1EA25E76385328
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:03B7B15A66C491B4A8519A97F421C5756CC7CCC9A65AFD36877CE8E29E396D5E02E7E721748F0FE95F28F5182044F3CD00B09AAC8B99F0514CC9FB53D272529B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:00A46D4C789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:00A46D4B789111ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, last modified: Fri Mar 8 03:31:31 2024, max compression, original size modulo 2^32 92586
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):38026
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992480840339489
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:GFrBbwfJIdIDIl6/c0fRCZvUnQg+SnqkzvUQ9vJBRw7cnuRSL1sslCvV:srNM4sS0fRCZuhpnqkjUQ9vZVeV
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E9B0E371A2C6E18D6713380B7EE82DDF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7D5881B4AF892DC25891F3DFCE033E8C9526DDED
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6F922F528691E514FDBD88D83B7BB12ABC088A1AD77870ABCED824735A5789CA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CA7E877D83AFCB4F202A764CB94C3101C6D1CF57B1A344CE9FEEB17FBB00AFF5CB6B9CD35062C9AD2F2A9C973AEBE9796BEAE0D8A713B90A5B90AE7C6780B6D1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tagan.adlightning.com/setupad-hai/bl-258c125-e438c6ae.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.......e...=e..<...eqw/.ww+.......o.c.9....e..d<.........y4........l...g..9.......dZ..7M.|.!2;....9z.G....N...u9.y..|..9... ?_...._.?_D\...D..7Q][..Ub.>.&>...ME.......*..o.S7.x.....|$...w.Y.Ad2...$...'.7].w.=c_9.=.R...t..8.p.A9o.%..........S....Z...x.......~9......R............>....trp=E."......ULW...Z...+...W.06....Z.q...9Q.".vP>Q.*%:)..V.)....O..Y..l^.W3...}.....VC.@..x.{95.k.k].W?.........FE..]C.W.B.8....W....M.K.Ww.36-0..k.....O.qq..C...S+p=}v,5..h]..^+.....`...|...j......J...I..2....k.U.....[..x.~.^...}9........V{..'...f....4.....&E.8/1?.8,.....zj...1.....v.}6..{a.....n..!P>c..J.Q.?..!.O..AY>t........[......G.S4ph...0..R.....|.R....~..\.vrR....O<..!..:..w~L...hw}......s._?.w....}I..Y.8/&..D......lP...i./.z.b.U;w.m.YZ.RK&fu.~.^..q....N..v.|...L...FEf...\ %.'..4...^J..Q..m6ZT...q.I.w..~Ql*.#l.7,.IR8&.j}.......,....c..b...D.G.B=J..u...k.5,.D+1=..H3u..:..j.!.e.D...W[R..IY....j1....,..z(....O..,....'...-..L.j...........+.zb...N..`.H*..t,.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17223
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.826306430529766
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:SYNg7o/Nvw9f5+DlMug0oPpIZfFj6z6byV:SYyS93D4xhC9j6/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9C8C309BF9B6EA7489943AC0E30CF1CF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:191CC4506592CD6685634291AB5C1498830A2668
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E2994D995F6F095DDC6DB6BFAC3A19D208EB183E94EEF09AEE1EA25E76385328
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:03B7B15A66C491B4A8519A97F421C5756CC7CCC9A65AFD36877CE8E29E396D5E02E7E721748F0FE95F28F5182044F3CD00B09AAC8B99F0514CC9FB53D272529B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f6.jpg?1648428140970
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:00A46D4C789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:00A46D4B789111ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16698
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.837090312613975
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:GYNg7vh7lNsCiIa++60ggRkz04x9ArHE9OSe14odDOm:GYyhlNJiIU60DRkzHx2A9EOm
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D378023BA3F0FBEE15E18B61A19D9901
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A3EDC2570CD15DE942152886AE41E575B72688F6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5E1D95C5D5A5D5CC3D5EAACCAC7304534A7C0125B99C7E81CAFE930AE22F4C2A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:26253DCBEC183B02FFB62553520393E64B8E4934C8948E95F17F0ACB4F0C3159368214CBC3EED9395153CC1CFADDD814DA6F264103DC33618EEF2D4FBAD8D51F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:00A46D50789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:00A46D4F789111ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):92741
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.278114905247051
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:AghaII5gvc6K590l37LcjHdO3d/aXrsgeWyM006zJg:Qzgk1590lrLcjHfQgeWs06zG
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A6DBC54D2082E9B3A0FA778F082E665D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C9F67FB48E010B486F52672092EBBA5840A08B28
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C3A68FBDFBA5A57A68F0041C669C3CE080B1BC7178133518BFC79ACCD68EB054
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2087D668E2CA823A8F00D31E3E5426D70F69F7AC3FEFC80B42BA198B44D27D8C186EA25F32BC1BA5A6649CC029619B67760F33F02E9084ED0E735314DCDFAEA1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.id5-sync.com/api/1.0/id5-api.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/**. * @id5io/id5-api.js. * @version v1.0.62. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function d(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){l(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function n(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, progressive, precision 8, 440x1040, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):51814
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.95613867854175
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:4BkyfAxlx8B7mMjz+lMP8VHCLTBioE/3Oj54+zxzysa:4BkyfAU7wiUxcBfE/Ck
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5C3FF8D377FBC7CA8C5C7A6221B198E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B4639D4BC15FBAECFBFBF7C224D5B8BC8BE19155
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2E8BE379CE7C50714DE7C5AF7B74C6DEC241D0D403C5B278C3D2C78A59DF4989
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AF6B179FAFF513EC8E3B612B0F5961CC22C46E49E0CFBA733B095BF11A63D1145746ABF2EEAACB5B2FE92483BE1FAAAE0C6C20E8DD3CC489EDC270D73141BC06
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.flashtalking.com/165449/instantAssets/CXW0R9N_DLR_24_3585150_Evergreen_Local_Inspire_160x600_1.jpg
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYkmNQ:YxZF4mBTzp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6EF6C097F420E3982EB6DAA9DDA08F5C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CF8B8E0D4A46E200334CC58AD3024179A16C99A2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9F69BC422D0F9266BDE2D35CFC3C143149F0DB2ED59AADC3BB5FBF7F3390778D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:08DF222AF358EBE17E40E7F6F881B6328705B3D993B8A22564036514A8D30B4FAC8969BE49B42D2B59293C9C3EC520D3C1D4DB34D8AC4D81A7DF6B6390EC9180
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0014D
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0014D"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYe8Q:YxZF4mBTl
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FAD79C0E281F2CD30A9D0827D15407BA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E75363B8C34403A5886F9D304B1FF18769508AF4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F0F9BF0FFEC4482E7604D61623F9FAA312F95717694921DE9C49D918814517FC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B3654AB14A68D5FDB3E5BC59988D2A813B6CEAC0E6FA48FABF21CBD5F8B81038C5D597D18C679EC1DF1E1F3627499BEB2992228604C0509B89866BA883E3E7DB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0005B"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYOXQ:YxZF4mBTi
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FA772513AF4374D32F208000A5D136AF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AFF1B7DC0436B563151CB158AD02E363E3671883
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8958B1C12708157CEBB0372B7E34346CDE6B0221C19BC5C8A5AFD55687DD7428
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1741776BB8FF02DF917FDD8E53619AD02E8BD54272A5888E6CEFABD715FA2F8C519F39B33365C0FCAD8C8F8C97F54208B4444799B19A7F07B367FB6DF258AA00
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000AC"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://match.sharethrough.com/sync/v1?source_id=5b286190338513af73f09c28&source_user_id=4380a510-b233-4451-a17c-ec53ca7f9b61&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (46508)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):113875
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.481348859242744
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:mttomiEGI0gsjlkpJP0u+oZoJuC5p7/CRohpOi:8toX0dJZoJ5p7N
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AEBEA2F983C85D9728262403D73BB2CC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8483DC95EC6A6E7E112E853068AE01D10A760FE5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:ED63CA4B22F33F50F5D71341EE513E6B472BFADBA34BFC230B9416496F417AF4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1711107643A63BD8D283E240A0E349883E14AB1CEB9A44B1006043668785739365FC983D9290B8D009DB5FCA3240C1348F24967D35DEC1BDC68DF209B043D7ED
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-3259a6fc.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:var Xo=Object.defineProperty;var Ko=(e,t,n)=>t in e?Xo(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var q=(e,t,n)=>(Ko(e,typeof t!="symbol"?t+"":t,n),n);function $d(){import.meta.url,import("_").catch(()=>1);async function*e(){}}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const s of document.querySelectorAll('link[rel="modulepreload"]'))r(s);new MutationObserver(s=>{for(const o of s)if(o.type==="childList")for(const i of o.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(s){const o={};return s.integrity&&(o.integrity=s.integrity),s.referrerPolicy&&(o.referrerPolicy=s.referrerPolicy),s.crossOrigin==="use-credentials"?o.credentials="include":s.crossOrigin==="anonymous"?o.credentials="omit":o.credentials="same-origin",o}function r(s){if(s.ep)return;s.ep=!0;const o=n(s);fetch(s.href,o)}})();var Bt,L,Fr,We,Hn,zr,sn,At={},Wr=[],es=/ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):383329
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.073282732310793
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:9Y9XC3TjHyTK/kZF3FE9ClrbbTKyXWXv6yV1MlM2FgaPDyRtdLmCqx+3p:mwfROVE94XWXriCvLmY
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E9D0645889D9C858FFB469F249336702
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7F215F31676288F30C274F28B0340A84284BFAA3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A63C39D861B2E638C3613A86F499389DA5EB942F1834D703EAF429B088001DFD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0D791ECB73214C56BC59F55D5C88215785530DD4B960FF5A7292191EEDA6AF6E6E744A954E363376C7C23BF52BD28463831193873BBF5591458073E74F875D8A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"/147246189/samfw.com_1000x100_sticky_anchorad_desktop":["html",0,null,null,1,90,728,0,1,null,null,1,1,[["ID=b0178cd6c4149270:T=1709908372:RT=1709908372:S=ALNI_MYvWx2Hz2dkh3q6TKy_04ZhmaigaA",1743604372,"/","samfw.com",1],["UID=00000dc684cc2bc1:T=1709908372:RT=1709908372:S=ALNI_MZV24NXi3XUECU6-xvh_ZREWjHl9g",1743604372,"/","samfw.com",2]],[138413695562],[323359829],[110023589],[586922189],[401443,401470],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CNj-j4nx5IQDFTTe_QUdyIIGpg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=3e3ae10cc9d41178:T=1709908372:RT=1709908372:S=AA-AfjbPlekwVTC6bhUmMPWzSo0e",1725460372,"/","samfw.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240306';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerCo
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 30, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3498
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.916375303326248
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:4wxYnew5vct9msxuCHFH3gdtZrbvDE1ODiGdfMhGgzFz6VZC89JKcNw7yRULbo1C:beYEsZXCz/vDEYDiG2hGvsK8cepwDeKQ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4CA1F82F5E5B9D0C572CC382CF3935A3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:46EB95917B34E710CB471394A80F95E904743D7A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CE784660775C196B3EAAE5369BAB374896A97A682531863832D64B8249D9AC14
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A32FD5F74DC446986415FD3BEDD0F78AD2E0F0BC35E083ED4A3BCA57B1933F1043F9FA3B57AF94E53BC2382DCE9B8420E26FFF00878B28D7AB4298F8B1E1C215
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...LIDATx.b...?.....X.d.V.cbb.....Q.1!k422bPWW..2..|.._...?~.`......7..... ...........j.A..\...o.....FFF.\....:.....(z+..CX...3...0...H..I.|.*../..f.^Yk.1~.z.cf.9N!...x.I)!. .L)...c...h.Yk..b.y.Ofk..J...[..P.B ...1.~.E.....`..L..&?.|....bxo.N..W^xSv....vf?....8.q.......$A.4..u]...y...A41.....<c.6.yN~...E.,.h.i..,..F........,K..-.uE....R..23..<a.6#.o.Z.uGS.....C...]..(......r_..q..}..y.G^.K.\........U...P...I. ..6.Q../.1j.b....."X.V.b3Y.(..$....(o.e..x.3^...3...'>...0.......O.a.? .7...JUU"...i..6.a@Q."...p...F..}..3.sh...VU...$IP.5.qLj.\.$..e.,...!..R.C..h....,#[...t].jDQ.....u.5..L...0..i.E...H...e....8.m.L..EQ..}..>X....9.}.i....O.v....9mc.w2X\.. .......y8....8......ol/;<.k.u.e.wsj.HK.....eQ .......EA4.&.....L... .,...6..b4...ZL......:....Fw7.0.F.;..{..y...4......?1......u>..!.3......[!.~..]..6......khhV&...{..!.5..p.D"J. .f.j.j..&.L.I...D..n7I.L&#...../h.|..0...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 150124, version 772.256
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):150124
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996936451656673
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:7sCbk7w0ZXdkN6iMjif3Lr7x7wAtf+D7gDk1feXDLnurWHqrNIuv5n0:7sCbkFZXdC7MaLr9w2mIY1feXXurWyNW
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C64278386C2BBB5E293E11B94CA2F6D1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6B99AA650BD12A36CAA14E0127435D8F4CD3BA73
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7152A6933EE3D690EC2AF3D09DA9D701723D16AA3410A6D80F28FF8866F3B880
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0CCDC1515510D902C0B4A48B863C48BAD86E1F766B1F9C890A64E28D91EE7C6D488241C531FC094D15B29C211DA71E092587A987E24EE8E67EF8EA99C284E821
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2......Jl..........J..........................8.$. .`..<........@..p. ...Q ......;.#R4{x..Y..................G?../~.....O...?.....?.....q...i........k..>g.}.....!RL6.n.:B..c|.....)..o..y.u2o..T..D.e..I......A.v..A.:0..2.>/...P.B..&b.Wk.xgR..".v.>...%.G......U]}...f....o..G..</.@.N....0.....UQ..&..".t.r...t..@.".f....Y.;T..S......`..'.f...F#.H.4..8v.X.n....R.l./....k.(G......h...#...?......y.r..s....n........g.CMwM...Z.Q.Un.U.FH(..d...D..@.a..l.N ..G..^g..{.3........z..7..;....+m......>M3#Y.5......(@.!!q.!]I..N.J....u%..lM~..o.....D..V.Y<..4=.....4C......0c;.:x..2:.8..+*.....*j...*z.n.....*.=+....j....j.='..8...<...........".].....e0.F]D`/.Ua."..(<..^.;..4..R....Y..4r.*.G....?A......?......N.*.....1...;"...rw..T.<B...;..b......).D..H.CK4B8....&.Y.i.-K./.!,..7#.g$0c....)].}l..6.*;...Ye*iZo.O.sA.SX/...........t2.QCT.y..CV...`.9.0...s...{......f....... ...........i..d....;..Hf6.2b..........Z..P.H. .....".V..0..$#*.`D.g.k......=gkYZ..Z..J._R...."
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&google_push=AXcoOmRR8QpvhpSO43CrjtDGaaurFLr3v99_Mb02lFa4SGfvblkFi_qerx4G7b81ANfB847ShDahSWMLBOllVSUlwmXjmaw2uadwpBoLsptMQyq0mC7w4rSpedr8TDRAgDvi14NdP-_h9I5wyIuxWhfhB38&google_hm=UjRFMzMxXzExMjBGOTQxN19EMEIzQUEz
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (14301)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14612
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.420461395308517
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:Es9t0S/g8UoDthaNyvhCCVKTKWhKPKiX2BKIQNv+bnKlRCLJT9KpW:j7/DLDth68X22jR8T/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FF782700937465F07F7AD972C9398F69
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:72CA4CCD97AE007F38360BE8AB5B8317B68DB341
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E4AC4CBBB0CAD9B8F3DA89230597168F8513CE686B2B9EC694FBE67258137A67
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A415FC709BF53FA4E5B1315ACC8977ADAF2851713136D1864EFC5DF7C7857D8459852168A4FD0226324DBAA06E6742605848BDF77F2B3EBCB22933ABED6C2232
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://gum.criteo.com/syncframe?origin=publishertag&topUrl=samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.da.us.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.value
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3623
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.25943285493467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:b6Rcg80OmZkirzaDaTpXpDidL75DZ0PphPkTx7Dty1UP/Ko9kj:b6Oh0Otmfid6hc1Ny17j
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8A76254F24357DEEFC089B695A958519
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2202B0A984435AADAC88048DA9163866F59AF210
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5F27F2D6FD0D7A35050E1868E67548DF87F1C88964EE798F826CCA6EA1CD747B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:789A58C09FA20C7A695A6C6B96AB6A359C1367233732FE825B5A4382A88973647039E84CE54B602971F24CA57D1BC043E68C1E62622CEA9CF40972C91B81683C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"3pvendor":"if (!window.PublisherCommonId) {\n var pubcommonScript = document.createElement('script');\n pubcommonScript.src = '//secure.cdn.fastclick.net/js/pubcid/latest/pubcid.min.js';\n document.head.appendChild(pubcommonScript);\n};var lotameClientId = '16576';\n\ninitLotame(lotameClientId);\ncreateLotameScript(lotameClientId);\n\nfunction initLotame(propertyId) {\n var lotameConfig = {};\n var namespace = window['lotame_sync_' + propertyId] = {};\n namespace.config = lotameConfig;\n namespace.data = {};\n namespace.cmd = namespace.cmd || [];\n \n namespace.cmd.push(function() {\n namespace.sync();\n });\n};\n\nfunction createLotameScript(propertyId) {\n var lotameSyncUrl = \"https://tags.crwdcntrl.net/lt/c/\" + propertyId + \"/sync.min.js\";\n var lotameScriptTag = document.createElement('script');\n lotameScriptTag.src = lotameSyncUrl;\n document.head.appendChild(lotameScriptTag);\n};;window.creativeVendorLibraryLoaded = true;;var audigentPropertyId = '533';
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYJ4XQ:YxZF4mBT6p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:42C943709DFE24766DEABCACC6E33803
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3AD75BD502971D570B6474D69AB4078825364DFD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A9F0F721D50674009AC7379A4D013EDDB179D49A5BA6923178FE8D6D7C1C747C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9B587CCB9F0F83CFE4F80287ECCFE3B224BA8C92EE79D2FD84DB413A23072DC44D187DC577BC1277A57D5C7ADD74AD95BE0FB957CF08CA3C496A3E6A285D9829
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00079"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYmEzNQ:YxZF4mBTlp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:09573A737EC67E0CEFF327612245A527
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5066A3B0102DF91FC3F6F1732CA7731870834F49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E60C128DFBC63A25424F6D01CA5EF517F362D980ED68165A1FFE06AB43D9D72F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:000CB7D3925F51BB8A36BD05CEF1DE5CE2D7D11D516E59B6EDC2240032930754F4554AF29C0CE19B7A4E1AEBEA3322809304641814A382A5B3F41F3E808595A8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA001BD"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYUH8Q:YxZF4mBTDp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:318CDCAFE928FE603615E3066CA2F807
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:475EAC001B027D63FFC4EDB43C5C9B9F2FB92BD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DDF85C5A1FE501AE286E8D7CAA2678E9F488D6C55264DC2D3DD34D69B4920A0C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:53C7D18E3C3F083E5DCAE0DAC3C61EC01044600245505D6084BF60424DE75A2C3A121A8FC00E13AB5171F6D67A7D59354C7AF083F0CDE281BCE828D4AAFAE029
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0019C
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0019C"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYkmNQ:YxZF4mBTzp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6EF6C097F420E3982EB6DAA9DDA08F5C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CF8B8E0D4A46E200334CC58AD3024179A16C99A2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9F69BC422D0F9266BDE2D35CFC3C143149F0DB2ED59AADC3BB5FBF7F3390778D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:08DF222AF358EBE17E40E7F6F881B6328705B3D993B8A22564036514A8D30B4FAC8969BE49B42D2B59293C9C3EC520D3C1D4DB34D8AC4D81A7DF6B6390EC9180
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0014D"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8350
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.431613557939824
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:3EHS+W1clAEaSzW0ckrE9SoWfcPiE4StWGc2lEDSKW5cpV:0yZWRCDAj0vsZeVy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5DE1F0F92596F14052213352FDB0EFEB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AC5AC3722FFAFB40257BAD062226FF13F6D90FEB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AB58B635BD580C146DC635F55C732B6D0E76DD51611018D19F3A6BB8F91ABD54
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B2ECA76C00F0F292CDADCF2C6F61819EDE38B64D289D08118E9F5BB1B92A4BD95031C5BD1E298C8FBA26DE6D18FD4CB5D4BF2A64817A65E8CE14FB15D066BC77
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Raleway:300,400,500,600,700"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/raleway/v29/1Ptug8zYS_SKggPNyCAIT5lu.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/raleway/v29/1Ptug8zYS_SKggPNyCkIT5lu.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Raleway';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/raleway/v29/1Ptug8zYS_SKggPNyCIIT5lu.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Raleway';. font-style
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (50357), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):50358
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2181356017561
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:g7VNmagZTrKaskbeznZ5H8roxxbwxgwrsc:gSagUCGn7ck0xv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EDC96E5BF861142792E04BE06B39697C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1715176511209C2917D148CC950BD550F3D33DCE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:938C64115CE60B98EE8151D7EB28208567753F3D4EBBE0AA0F56618C555A18FB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9E2913865364B5662F48E54E53FA3E515B067E9136180215B3764AEF65FF9C059797983F091A8A982DEAAEECD265E7AA926C19103403CF317311B518D129B243
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://secure.cdn.fastclick.net/js/cnvr-launcher/latest/launcher.min.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(t){var n={};function e(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,e),o.l=!0,o.exports}e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:r})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,n){if(1&n&&(t=e(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(e.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)e.d(r,o,function(n){return t[n]}.bind(null,o));return r},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},e.p="",e(e.s=127)}([function(t,n,e){(function(n){var e=function(t){return t&&t.Math==Math&&t};t.exports=e(
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2776), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2776
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.123321516846334
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:IzAyUQu3mu3zYIXGb7VEUfUMnjjpeXNaY9sg694xU7zDm7vmpFjd83KvJsSVHrgm:G1ULkEwnjVeXNaY92CU7zK7OpFj63XSj
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A3A9A9EE8E72DB69D54E805F0586C651
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9423B498B1B19136B84D704924324D3A805965AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:72E960BAA80EC819264A604F2F8A8E5C21F81B785EBC17595211AD170D8B1BDC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EE97AC661082B66013EDBFF75C1A7AAC9224F696409687A9599968ACCAEA7C88731D84662385B411DA595A0D510F50B40066EB283C9BBC4F1DD6CFE8516267F1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.prod.uidapi.com/uid2SecureSignal.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(()=>{"use strict";({551:function(i,e){var n=this&&this.__awaiter||function(i,e,n,o){return new(n||(n=Promise))((function(r,t){function d(i){try{c(o.next(i))}catch(i){t(i)}}function g(i){try{c(o.throw(i))}catch(i){t(i)}}function c(i){var e;i.done?r(i.value):(e=i.value,e instanceof n?e:new n((function(i){i(e)}))).then(d,g)}c((o=o.apply(i,e||[])).next())}))};Object.defineProperty(e,"__esModule",{value:!0}),e.getUid2AdvertisingTokenWithRetry=e.__uid2SSProviderScriptLoad=e.Uid2SecureSignalProvider=void 0;class o{constructor(i=!1){this.registerSecureSignalProvider=()=>{const i=this.retrieveAdvertisingTokenHandler();i?(window.googletag=window.googletag||{cmd:[]},window.googletag.secureSignalProviders=window.googletag.secureSignalProviders||[],window.googletag.secureSignalProviders.push({id:"uidapi.com",collectorFunction:()=>n(this,void 0,void 0,(function*(){this.logging("collectorFunction invoked");const e=yield t(i);return this.logging(`collectorFunction pushes: ${e}`),e}))})):console.warn(
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65440)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):305153
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.28871415824133
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:MZShGIKSCu4DzPF0BfZiP9GwBKn3YifcN1:MZShqSCu4DzP+fkPkw2fcb
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B9E5BC6AE2304C1FF623D74C6E93FE00
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BF769EAF9695B695795D2292DF891E3FB1B5E8DA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2F2EF1A173106EFC9F1E2048EE2A1F0ECAC78E166A57E83128776F565312357E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D9C8E8E2219DA99EAEBA57E2648CA41935008CDDF44BB1BC1BE7E2B94B28DB2E046BFDD8ECEFE5A38B0CF611F91BAE1BD03BEE3C46C756876DBDE49C77675F44
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://c.amazon-adsystem.com/aax2/apstag.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v24.305.1002 - 2024-03-05 10:02:18 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};var e=function(){return e=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},e.apply(this,arguments)};function n(t,e,n,o){var r,i=arguments.length,a=i<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,n,o);else for(var c=t.length-1;c>=0;c--)(r=t[c])&&(a=(i<3?r(a):i>3?r(e,n,a):r(e,n))||a);return i>3&&a&&Object.defineProperty(e,n,a),a}function o(t,e,n,o){return new(n||(n=Promise))((function(r,i){function a(t){try{u(o.next(t))}catch(t){i(t)}}function c(t){try{u(o.throw(t))}c
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nZ3e2,pingTime:30,time:31662,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:30008,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B30008~100%5D,as:%5B30008~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1070,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYc8Q:YxZF4mBT5J
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3D2EE8D9C80EECE60E21EB18434ED7CC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC1072C01F2CD0BB9F7A84F4319E767D63E65DF5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A0CF7F013206A52B507AFD2B983A36AE67E1C824728C184B9E10BB6EF7A5D891
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:47B988AFD84C02AA781956721DC23E8ED8192913672A29568531760D243BF7EE56ADBFFCB03A0FD0BBE89CD2679335E8605D42E2C6F94764B535709DDC499FDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA000B5
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000B5"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-At1rXE_OKscRwl_1QMqZO5k6grM7pTEfFy7fTJSB7vm33f0Zol-9fgE-vSl7xwBuadfW3kzE2lGiHlc3Pktwf4CqN_b9u-MOSqjt9T1nltJcatAzI
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=760224293b82caf41e186ec4453c4c81&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dinit&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&size=728x90&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):221137
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.444064331227416
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:HFAwltcrqnzymm2piF0dpfg8LgJzsNxWRtsDXg2v5buh3:HN+evjiF0dVga5id
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:43A6F272B0E3C438BDFB4647CF577200
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7793FA2A753B46EC8CE64CCD5CC683BC7D30FBD0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7A5EEDD744698566CBFE1B7F4F803F712CFC6004C320557A1002E18C718DDE08
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6E7CD4FFB14D2F4A5E091D4F3434162C74B1A0716726BF7DFCF2B23FCA0C17F1997FCC975BC3A0FA8C33AB7DC47855AC146E7945F80C694E8A68C0D53DBEDD54
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.adsafeprotected.com/main.19.8.489.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:__IASScope.__IntegralASExec=__IASScope.__IntegralASExec||{},__IASScope.__IntegralASExec["19.8.489"]=__IASScope.__IntegralASExec["19.8.489"]||{},__IASScope.__IntegralASExec["19.8.489"].initialize=function(e,t,n){class r{constructor(){this.logs=[]}add({storeModelName:e,key:t,value:n,timeStamp:r}){this.logs.push({storeModelName:e,key:t,value:n,timeStamp:r})}getHistory(){return this.logs}logHistory(){}}class i{constructor({storeModelName:e}){this.storeModelName=e,this.storeModelHistory=new r}set(e,t,n={locked:!0}){try{Object.defineProperty(this,e,{value:t,writable:!n.locked,configurable:!1}),this.storeModelHistory.add({storeModelName:this.storeModelName,key:e,value:t,timeStamp:Date.now()})}catch(e){}}get(e){return this[e]}getHistory(){return this.storeModelHistory.getHistory()}logHistory(){this.storeModelHistory.logHistory()}}class o extends i{constructor(){super({storeModelName:"jsConfigRequest"}),this.contentType="",this.url="",this.verificationParameters={},this.contentType=""}buildRequ
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm&google_sc&process_consent=T
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.557446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYYmNQ:YxZF4mBTPp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1EDADB0A043B83606114B741307647AB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:80946F8AE7E2B4E98661FBBC42161EE11AC7B6E6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF4C224FCED4CCC0D9BBB05A7B7DD2527C29EA9233F43E1066735CEC773CE2C3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A3DE8B0527BFC3913AA877F5525FEFD0DA9672AA0DD808F1B8FC1E480B45A482B466BBE6E93DF14026BD809D525986F2365FCCBD337B5FBCC3D5D58B7A2CBD8B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00148
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00148"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ad.doubleclick.net/ddm/trackimp/N1559147.150143GOOGLE.COM/B31158248.383787394;dc_trk_aid=574982309;dc_trk_cid=206973736;ord=1709914769655;dc_dbm_token=ALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1?
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYvNQ:YxZF4mBTT
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E52D7E6779B5EF94D4547DF7053AC927
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B31798C3E443D6763904318113D87E9812284EE7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:73CAAA0D8FA474A3F0055C7408DC14219F3F588A9F01975CD94F8A930E0A3686
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C6BDE83CA4A5E63D4361B4F436A97D818E794939D707CAAE08D7FA99798F6813778EDD77639825382F6B1C29E12629E64DE81219126EB8604A9949C960952D7D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0009D
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0009D"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYFs7Q:YxZF4mBT2s0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CF32DBCB18F84071972F9F47E16F6315
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8E8F1A31227F114754EE154E0833A182D80E6EE8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EC0B2E8C76E0E315650A091DFFAD5B9E8D9C23DAB4569C45E7B67A9D5BC01D5B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FFB3B5F006198D402542A962699FE19180A5033C8398F4CDB301D009DFA63B7633B5C90A3A351B19BCDA8083B23CC7B79CA4854936FD1E74D6D73851F95A4938
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00075
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00075"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3917)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):150425
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.603169526235813
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:7Ur3zocuSnMRd2nv0sSxMfVslwwLOVzjkhb2ZNxIq0xwT47lIhULBNmN8G38xKRA:7e3z1uSnMR8nv0sSxMfVkfLOVzjkhKZs
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6EA5593C641ABD0D3E7B2D73BD7D6F7A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:79BFE4DC36EB564717DBB260BEF0D7766B8FBF0B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1BF6D114BF16D865EE036CFF6D74D1218EC2D71B94FF5BD39C7668AE6A12F163
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3880E3557ABE0DADEAA12073C3171EC9C5734922FB61CA6B38E78B4E9918FF0C32009C65A7F1807208850BECB4442051C9DCD994ABBBDBBAFEB02505F5CAC7D5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var aa={};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var p=this||self;function ba(a){var b=ca("CLOSURE_FLAGS");a=b&&b[a];return null!=a?a:!1}function ca(a){a=a.split(".");for(var b=p,c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b}function da(a){var b=typeof a;return"object"==b&&null!=a||"function"==b}function ea(a){return Object.prototype.hasOwnProperty.call(a,fa)&&a[fa]||(a[fa]=++ha)}var fa="closure_uid_"+(1E9*Math.random()>>>0),ha=0;function ia(a,b,c){return a.call.apply(a.bind,arguments)} .function ja(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}}function ka(a,b,c){ka=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?ia:ja;return ka.apply(null,argu
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (563), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):563
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.069481097335349
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:2JqxHWYcKE5Km4pM86VVC05Zs5ohgwML9cVvHGNZtYETL51VodQXvloub:2J55Kfm8uVCxwgxkHEZ1VZflok
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:942AC25EEF8D26202FD35E0AD8A4B108
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F0D15A93F4FA804B2987D89694DDB7C74CD3D3F9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9EDF5C086CE0F80161105E85BC37C8D89D5C5C51DE5DA0ADFC082CFDEBA6FFC1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:490CB87CC71FDA14EC406A7A3E765E579C723663C4D9F1296F38417A919A4D940D8697D10D85C06889208E1A61BE7A1BEF235478B57C879C981679517121A7A4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://config.aps.amazon-adsystem.com/configs/d14c8d3d-c09a-40c7-8c08-b5d7cd1d7fac
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function () {try {const accountId = "d14c8d3d-c09a-40c7-8c08-b5d7cd1d7fac";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId).queue.push(new CustomEvent(name, { detail: detail }));}} catch (e) {console.error(e);}try {record("_config/requestViewerCountry/define", {"code": "US"});record("analytics/sampling/set", {"rates": {"error": 0.001, "status": 0.0001}});record("_config/config/didLoad", {});} catch (e) {console.error(e);} })();
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (50930)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):52122
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.677955059501768
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:jXdYTUjAGLqTnW7SD1SWjNTqA8Grx41q7HY/Znukj5e5kKghBFqMqcq+jVGX/5gt:jNH7qTnW7SXmA1G87KBqML3jV5qw
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:505DA87B874C1E0A827D41E7774E0AA6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4EF5054B204E167DA54EE4E8896088A887A3D445
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EA6B7F8E4082F1010C7D5BF851A5DED165517B36E01251FDFD548C046070936F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:327DF6F84E95F688FD383384D27973681341A8E940429CECF8CCDB21436E5F180DDF6F0B196E307A2B1559D1081F5BC1C6DB84F96AB6E9844DBB49E69A3DA176
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/js/th/6mt_jkCC8QEMfVv4UaXe0WVRezbgElH9_VSMBGBwk28.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function f(b){return b}var c=this||self,C=function(b){return f.call(this,b)},M=function(b,w,P,Y,a,r,u,X,l,A,p,x){for(x=(A=46,b);;)try{if(A==Y)break;else if(A==w)A=l&&l.createPolicy?7:1;else if(51==A)c.console[u](p.message),A=P;else if(54==A)A=c.console?51:P;else{if(1==A)return X;if(A==P)return x=b,X;7==A?(x=77,X=l.createPolicy(a,{createHTML:C,createScript:C,createScriptURL:C}),A=P):33==A?(x=b,A=54):46==A&&(X=r,l=c.trustedTypes,A=w)}}catch(k){if(x==b)throw k;77==x&&(p=k,A=33)}};(0,eval)(function(b,w){return(w=M(95,90,85,25,"ad",null,"error"))&&1===b.eval(w.createScript("1"))?function(P){return w.createScript(P)}:function(P){return""+P}}(c)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (51051)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):52307
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.727411344141097
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:jpeDOw85B2G4XsGoE8loXNT/xy36JR79s/IKH:6Op5B14ZJ82XxxJJIwKH
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E117CB170E9B7CD4766701AF979BB3F8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F3AE14F6C56ABF267F420F7D12C2EAF697BCD55E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B71FD80E1E1D023C0187F556FB6BCCF0F0B1CE5E094D5BB81904A69155ABFC69
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:201E64AC7D16F5B57569D2FA89ACD9FB2F63BA351DCC6313ADCE46B2B8885643E7D9E18CA85BA89A13604507659574AC018586FC0EF03CEA136B26D2A41634A3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/bg/tx_YDh4dAjwBh_VW-2vM8PCxzl4JTVu4GQSmkVWr_Gk.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function l(M){return M}var E=function(M){return l.call(this,M)},e=this||self,B=function(M,k,P,D,h,U,F,W,z,n,Z,Q){for(Z=(n=P,k);;)try{if(14==n)break;else{if(1==n)return W;if(61==n)Z=k,n=33;else if(59==n)Z=15,W=z.createPolicy(U,{createHTML:E,createScript:E,createScriptURL:E}),n=78;else{if(78==n)return Z=k,W;n==P?(W=F,z=e.trustedTypes,n=D):n==M?(e.console[h](Q.message),n=78):n==D?n=z&&z.createPolicy?59:1:33==n&&(n=e.console?M:78)}}}catch(H){if(Z==k)throw H;15==Z&&(Q=H,n=61)}};(0,eval)(function(M,k){return(k=B(69,66,65,87,"error","bg",null))&&1===M.eval(k.createScript("1"))?function(P){return k.createScript(P)}:function(P){return""+P}}(e)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;ba
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (53084), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):53084
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.069692954366325
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Xm5QJJS9aXvM0CN72nMek7/NoFH+s1twkrgpM9B7yFdZjg4qEy31cm2Q/8gHP5/l:zWa3TegnFM+KWLUwMm
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:88E855DB7A14B8DB5E3B87951FED10DB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BF671882E08FA300539AB3AC52EDC66481A3A028
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:281E2BF11B68D50E5A2BB1225357709B53E77A25F3AD4F5B32D4E07CA540B8DB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C1B6676F764C4A10A3B04E1156B7BECA857C7D7401221BCAA8B3AA222B778E6BB5AB7476E43018590BB334CAD7D88F8FD108E6C52D4B6FC2DBA4B595941C0536
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1839315362497448&output=html&h=60&slotname=8063287263&adk=1828820463&adf=1436199206&pi=t.ma~as.8063287263&w=468&lmt=1709914748&rafmt=12&format=468x60&url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1709914746028&bpp=1&bdt=4624&idt=2918&shv=r20240306&mjsv=m202403040101&ptt=9&saldr=aa&abxe=1&prev_fmts=0x0&nras=1&correlator=4878663825463&frm=20&pv=1&ga_vid=65435421.1709914749&ga_sid=1709914749&ga_hid=118342943&ga_fc=1&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=274&ady=325&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C44798934%2C31081640%2C95322183%2C95324161%2C95325784%2C95326430%2C95326916%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=2794113331524079&tmod=1135936748&uas=0&nvt=1&fc=1920&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CpeE%7C&abl=CS&pfx=0&fu=256&bc=31&bz=1.02&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=2925
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!doctype html><html><head><script>var jscVersion = 'r20240306';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {ebrpfa: true,};</script><script data-jc="40" data-jc-version="r20240306" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var q=this||self;function aa(a){a:{var b=["CLOSURE_FLAGS"];for(var c=q,d=0;d<b.length;d++)if(c=c[b[d]],null==c){b=null;break a}b=c}a=b&&b[a];return null!=a?a:!1};var ba=aa(610401301),ca=aa(188588736);var t;const da=q.navigator;t=da?da.userAgentData||null:null;function ea(a){return ba?t?t.brands.some(({brand:b})=>b&&-1!=b.indexOf(a)):!1:!1}function v(a){var b;a:{if(b=q.navigator)if(b=b.userAgent)break a;b=""}return-1!=b.indexOf(a)};func
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYymbQ:YxZF4mBTIU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:24586D9122115A7C0F12BCB495D194A1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1D55F40C00A3F13BD2D20C6369F97D32B16E7383
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:58D54E0EA61148083E938541781946A868A8938C3EF3EDEC34DBDE3DE8473520
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:399A86C1E06AF7FD71F5D157A1752758F908BF2198BAC5D3EC65475F9E891BCB41C5DD6725D47FA7D99659F37513E5A8B3F14CAA0B6FA3AE67C4A654F2023277
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA000E4
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000E4"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):26425
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9396691193350275
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:pq2Iy6M9SAz4mbJl0LWqPKXQB0904zbnjO3DzZC6x2u37DVhPdkO4tSJKBllMbWM:M2Ul0bJG4QQ04zbiBTgCBdCSJKx2Wfvs
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7EBA448D631B14A5BC8B60A2E4543FE7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F71533A8AE0C73FBC093DB3DE76EF93E0DFE86A4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:52DBBE7E86051BE6274A1B4642E0989FE8B645E332FD7D156B931E20C40FB202
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:59A9BBB7CAAA1FAAFFAB53AF1A0850F7FA3172CBFB7A84A83A00074912C0DAA050BC0AF577E44863049E3FB1F7D9C224859207A9F836DA114DA09620A00897ED
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF................................................. ..' .,#..(7),01+++.'9=8(<.3*&...........'...&&&&('&&&&&&2&&&&&&2&&'&'&&&&&&&&&*&&&&&&&&'&&'&&&..........."........................................`..........................."2R!Bbr..#1Qf.......3Aaq......CFS.....Vcs....$%eu......&4..'567t..E..............................2........................!1..AQ"q.2a..#B..3.....r............?....B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!....{._.Q._^.......w...h.q...].....O.M....>.)...h]~>..!Z.E..G.Z........\.....A....<i...G...A...p..._../.A...s.-....q..._../..B............!v.h..........(Y.P.W.....B..........%.8..l.........'...Bz..g.B
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYsYzbQ:YxZF4mBTJYA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D765E792BAE0D17561CEC7E07E0C7A40
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:00FAF61B3B51C34B121FBB1E756885EE7ECAB885
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6CDF7C1273A537D3FCDBB887987D5A76AD684D36C31D5C1F453D7BFD2CE886D9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4E724949BD7546A2984C3AB5A36BE0C4D5184A32C921D7B78FE9868A8C4214802ACF4C6E59C90B2278E8E3E5A440CDB7F7CFFE15C9D4182FEEB6C4EDF31931D7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00069"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYxYzbQ:YxZF4mBTBzU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6C86ACFBF64CDC52EB6AD5769D94EE2C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4C8999AF182775499AB5CE227E398A5467DD5735
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D4DECE6346C540EE87E10B511F83975547B5F729DC62996D4C4B55E1F6C2858D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F7F09C004A293CBB75561A8E50E95CE6347CCB773A7D6E3F956EEAA38072761DF6FF5428D4DF282D48405308D9B4F8943FD76C9F93838E4A6B13894D15AB6E30
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0006B"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYJHbQ:YxZF4mBTeHU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:573B74685B22F6066F1E8901CD080229
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B51CB216CD239B8732B6ADB052C9513B0689FE28
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B49A311DF63D0BF3184C3C79CEAA82C1D9CF2BF9A1078A242053D71867302FC9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:03C842C241540C191C763E8B52BA49A197FE3A1FD19074CEC0E92DFCB3C2792C535A306F7CDF1C2D96BBE544070938617CD3A7E08BF1855ACC0F487350BF0354
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000CB"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3226
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.491754233907533
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:27Sg6knmWIr//KHCsUjIMV17zvzu/PGnOm27N/:oSg6knniVM87zvzCmQN
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B806D8EC1103E7798502EC07EE921842
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:76380741E5A66FADF9179ACA847E37B362BB2FF0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5379E3D4FC3E0416A9B1253DD32124D108FF548E3674F290BF7777934288726E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E61B6F938CF45974C4B888D4E575C1D424830C0B54F8255556287CA1C667AA61E8640E3DECAE86D64BBDB4C1C5525D739A7B47D51CBCC70C040EDA9FE39D9582
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://iccid.info/img/logo.png
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2022-03-27T18:04:41+07:00" xmp:ModifyDate="2022-03-27T18:05:02+07:00" xmp:MetadataDate="2022-03-27T18:05:02+07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:17051658-b74e-dd4d-9a2c-2c3a6bfa1854" xmpMM:DocumentID="xmp.did:17051658-b74e-dd4d-9a2c-2c3a6bfa1854" xmpMM:Original
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (47550)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):47551
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.504173801509263
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:slHHfcokQcGLMGnVpApVAWrLfZR+LMOLOkNOc9EpTxLoQFDiKftbgD+e0C:6EOpor+LXZk1LoQDfu+JC
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9621F2C7725C7BBA663BFFAD1E77F419
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EF402191259CDCC057C48ED7FAE1FE0BB62F90D5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B605B7CECE0E1DA919277B76806765638DEC8E6BE7830F7C5C2B8A1F4FDB43DB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7B73DFAD8D8EB3E72A0E75C843113841F31FC5FCBF4C342CA2D38609DBCCAB27674A7781E60563618521A233F738040ADE565ABA6F4C446B0E07AC94AA8D0655
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202403050101/pubads_impl_page_level_ads.js?cb=31081637
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:window.googletag&&typeof googletag._gpt_js_load_2_=='function'&&googletag._gpt_js_load_2_(function(_,_m){var kQ=function(a){var b=_.Bf();if("function"!==typeof a)throw b=b?b()+"\n":"",Error(b+String(a));return a},mQ=function(a){if(!lQ.test(a))return null;a=Number(a);return isNaN(a)?null:a},nQ=function(a,b){return a&&a.source?a.source===b||a.source.parent===b:!1},oQ=function(a){a=_.Gi(a);return.05>Math.abs(a-1)},qQ=function(a){var b={bottom:"auto",clear:"none",display:"inline","float":"none",height:"auto",left:"auto",margin:0,"margin-bottom":0,"margin-left":0,"margin-right":"0","margin-top":0,"max-height":"none","max-width":"none",opacity:1,overflow:"visible",padding:0,"padding-bottom":0,"padding-left":0,"padding-right":0,"padding-top":0,position:"static",right:"auto",top:"auto","vertical-align":"baseline",visibility:"visible",width:"auto","z-index":"auto"};_.Mw(_.z(Object,"keys").call(Object,b),function(c){var d=a.style[_.oA(c)];("undefined"!==typeof d?d:a.style[_.kB(a,c)])||_.lB(a,c,b
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (39773), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):39773
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.402135522543525
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:BdcaV/pfglt/tP5tDaSucFXX9i4sLd6clC:BWaV/M/t/h9i4sh6wC
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0F107A0E7753AA69CD07DED21852408C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CB933D8A2AD54DC5538C4D0C5EE4C2D3BE77484C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FF15AC47504BB557006756AABA7DC0EADCF935F9633390F379405085D9F85DE8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0122AD67A455A6715F3F3B874C6F2C5A509C9E8055E66EE44B296E28AAE50A3826D22F1B2D70F050A2785ACBB80A50770312B8B801585F7FBD2EFFD203ABF983
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.crwdcntrl.net/lt/c/16576/sync.min.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16576_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16576_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16576_a(a)}}var sync16576_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16576_c; if("function"==typeof Object.setPrototypeOf)sync16576_c=Object.setPrototypeOf;else{var sync16576_d;a:{var sync16576_ba={Sa:!0}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s.tribalfusion.com/z/i.match?p=b6&u=&google_push=AXcoOmS5fdKV32-DPH2tSlAAyElaAZQBCL64aNxJfXyscLWRqkE9zNNOXdiRl7HeYX_3gAbNz7ubSZyLT1NhD6aTJhMWtkn8v_G2QySZyLXeU8QTIrUP_cpQI9yT5mNQJoKPQx5tOTosUSxiWdT-uTP97O4&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmS5fdKV32-DPH2tSlAAyElaAZQBCL64aNxJfXyscLWRqkE9zNNOXdiRl7HeYX_3gAbNz7ubSZyLT1NhD6aTJhMWtkn8v_G2QySZyLXeU8QTIrUP_cpQI9yT5mNQJoKPQx5tOTosUSxiWdT-uTP97O4%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=&gdpr=0&gdpr_consent=&google_error=15
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.502890051478964
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYY7Q:YxZF4mBTb0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2346BC63EECBC021B4B7690034B5CF30
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A0942E6D108DB63DDCAB589800C433DF6C56D87F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D0EA952A48F2E18E835B849BCC9439D71C10F766AC50602B8C1AB262B17AD48D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1E8C44C29799566BD01EACCA02D02514BFCEDA5740ED61C3BC7EABEFC0E13DED232A3C7D30F6676D3427F5CED06E5BB1FA3DB6059D192B5D14C5A8C49F283789
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA000AA
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000AA"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYLNQ:YxZF4mBTf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B430D5F5C447E1C5ADEB08B65E895359
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3217B74CFB1A1974DB826DBED50CE58188C3290E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8EFBFF0B488BFCAA9723A57C114C84B3F6A5042986185699875E76BE82432C7A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BB47037842903F476E72A170AB3C2D60A5E2F07901995C055142D3288B10BD89B14B363C788F5D405E8731F8EE4B87C216B0EAF0B448C47722D46C8166F5BD12
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000ED"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pr-bh.ybp.yahoo.com/sync/pubmatic/5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYEk9RNQ:YxZF4mBTyO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:42E19C59F3448D6DAA0ACC2A8881F449
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9EA2DE0C77E9F428E47D4011AC34C772608413EC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:734E9F98C37AA9148442F50A6A77177179BDD55A8A3A8FEF0B01BB68A64AD6BE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:315B372833FB3A34A7A3B447D361B9BBFADDAF791A1C9F67E3928981142D950A972609C076090D4DAE79D9E8EFD6C5F18B8C07BA916B3993973D85A6A320810E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00151
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00151"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV+mRNQ:YxZF4mBT1Vi
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D960D342D91E992B123928573694872A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DFB4D1045D044576AD5D7B26925E9CC8B6179B3F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2133916D6790AFC28C40D82B1EBE80A1E85B8ADF431E3C56E8B907A38B922426
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A397145A2F6F01CEBAC4E39A9B8C1613C566367F8A022DD3944ED4DAAEBCBF6B99F9F35EA35099D0FE0FAAD9E0A09730E0EC90AB54C08BD943A4CD0180E8777F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB00171
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB00171"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18360
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.850426451385243
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:aYNg7YnCvFQDsBy+QKyB/8h2hirZZGjppTT:aYycneFQD3V0hpZG/v
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6C7660DF2D76F41A3DBFC094328F9389
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1EEED778E455D1BFF7E613FF81C2B8937A6827CB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:723D5AE6F4626FC73FB6535D653DA32F2D53448236D485BC230A5072C8C313C3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:567D0E330BBA76549E5AF1DE4F63C3CCC157565C041AE19B55BCE5C6AF2CD815D4C6AEC81911BF63D82FB7D8C6B466AB301D0939508E1963A2477417F835264E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f9.jpg?1648428140970
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:B768AB65789011ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:B768AB64789011ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2758
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.0611968387337765
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Y9DFqGJZqHqkqaqmqfqLqnquqoqRq8qIQqjqJzZqHmqVhqIQ0giqBPQ0guqpgqTD:mhqGJZqHqkqaqmqfqLqnquqoqRq8qpqx
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:67ECE63B726912432668D2C1B49796A4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:21B008C8642A2A504A27ED7395A06DBCFA65C18F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D82102B1D73CCE4EAA6831EE046FC31E9D4FA8BFBC1A8BA2ACC92C29F52EF1DB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:416412E735D0515CDF6C6B97D9CE9FC4B3F4AA8186558A035C6EFDF041DCDDBC9744D2BA8AA7B8FF40B37E3E599031AD103378F4B3AC759B7BBFA2A54F066D29
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.flashtalking.com/165449/mv31923946.json?cb=300648431
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"frameCount":{"type":"Text","prop":"0","value":"2"},"elementsOrder":{"type":"Text","prop":"0","value":"copy|copy"},"bgAnimationStyle":{"type":"Text","prop":"0","value":"zoomin|zoomout"},"animationTiming":{"type":"Text","prop":"0","value":"4"},"headline_txt":{"type":"Text","prop":"0","value":"That feeling when..."},"headline_size_hex_xy":{"type":"Text","prop":"0","value":"28|white|0,0"},"subheadline_txt":{"type":"Text","prop":"0","value":"Tickets and Park reservations required."},"subheadline_size_hex_xy":{"type":"Text","prop":"0","value":"12|white|0,0"},"price_txt":{"type":"Text","prop":"0","value":""},"price_size_hex_xy":{"type":"Text","prop":"0","value":"45|white|0,0"},"percentage_txt":{"type":"Text","prop":"0","value":""},"percentage_size_hex_xy":{"type":"Text","prop":"0","value":"45|white|0,0"},"cta_txt":{"type":"Text","prop":"0","value":"Learn More"},"ctaTxt_size_hex_hexHov":{"type":"Text","prop":"0","value":"12|#fff|#fff"},"ctaBtn_hex_hexHov":{"type":"Text","prop":"0","value":"#
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYJHbQ:YxZF4mBTeHU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:573B74685B22F6066F1E8901CD080229
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B51CB216CD239B8732B6ADB052C9513B0689FE28
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B49A311DF63D0BF3184C3C79CEAA82C1D9CF2BF9A1078A242053D71867302FC9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:03C842C241540C191C763E8B52BA49A197FE3A1FD19074CEC0E92DFCB3C2792C535A306F7CDF1C2D96BBE544070938617CD3A7E08BF1855ACC0F487350BF0354
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA000CB
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000CB"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://us-u.openx.net/w/1.0/sd?id=537072399&val=8190380959160668499
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):429
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.019887267834938
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7iY7/6TUwa9NhdRUTILf9y/tA/PvvTfyg:27/6YB9/5LfWkPvvTyg
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C1893B9917107230324D701862CD9D4A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C851CE65959F6D4F32FE8513632CD64E9E99D3E5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8B55FB4A75D471D1914C00F5C4CF157D3671EDF76592E80883966507CF041B41
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A21131A42A5A2B31F7DF89FBA034A76863803CB6D26932A10F2BAE6358CF882FB64BBB998EA679FC2695456A23F9138B014B4461B67BAC19C24205798A9334BE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....pHYs................ cHRM..z%..............u0...`..:....o._.F...3IDATx...Q.0.E..4`J0%..{....P.....J.%..{LJ.%..4."3.!.............{....-.$......%..Z..........`...m......e@.l.=P{..*.V#.j..:....>f..2..#..]....\...x....".@.<z............c....,V;...W..f..._....XWP.zp...".F.4f...f.[Z..s.e.@....j..b*[s..@..jW......4.~.b^..).....v.......e......&T...m.g. .$....9..?[HT.*....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2854)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):20032
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.522365536861701
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:8ArQ8Iu5bYFSzRxx+4wVCBfjGnibDUJ0k9rBSzicqwQRQPX7uS6aRxSQXanNVY3D:zrQDuFYFSz/xGEBbGnibgJ53kicqwQ6t
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:493EB3EE0AF5360E26E591993C7239DF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F3B476B485A4CE205FCAA1316B176AD4FE18FDBA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:535487D55C5CBF22BF933588A42E38EFDC60BCBD42591420ED217DB20CF423C6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:62EAFB39F224860B6B53EE86F01936DB3DA5C37444C8AC607050CAC45467CE2040459858F3FFDF0073C4F9D56F2146D2600A3A931A7FE31F2D820832FFF1A07C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20240306/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var q=this||self;function aa(a){a:{var b=["CLOSURE_FLAGS"];for(var c=q,d=0;d<b.length;d++)if(c=c[b[d]],null==c){b=null;break a}b=c}a=b&&b[a];return null!=a?a:!1}function ba(a,b,c){return a.call.apply(a.bind,arguments)}function ca(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}} .function r(a,b,c){r=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?ba:ca;return r.apply(null,arguments)}function ia(a,b){function c(){}c.prototype=b.prototype;a.O=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.P=function(d,e,g){for(var f=Array(arguments.length-2),k=2;k<arguments.length;k++)f[k-2]=arguments[k];return b.prototype[e].apply(d,f
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&google_push=AXcoOmRsXUmfqMpZQcZKM3hhkk-c3WqXUjDICa1EkyCy_I9pUGy1xFnVyA0LPDpoyoIOEiGhQ8DdQuJu29hyuCi6HM31IeHhWJfPsP4puMUoQjkJNTw3wnklN_rOxiluItY06NQYZFlGD_nLy6xT1ZqYCfs&google_hm=UjRFMzMxXzExMjBGOTQxN19EMEIzQUEz
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):51442
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.830167992640317
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:BC5MKF70MfK/C/xnwUuDoYIalUw2S7oe7/UPh4z1lV181fslA3jkioW:BC5L7CClwUuDoYItI2OzPVIf9kioW
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7258D5C895EF558FD5EC10CDD3CBEB05
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EC28BA8CA867A97FB535CB11E8D7EAF1E65346F7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7A931199A7636F282B78D5E1F32C849405A8223EDF81542DF7FA3852C545B49B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BDE32921934C7674ABDFAEC8F6DD4308D802DC6ECA75614027DD3778E36F25098BC4B60AC5F84BE640E260637C726022B9B602C65109AB9FD21B74B88E0EEBC8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/firebasejs/9.6.3/firebase-app.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/**.. * @license.. * Copyright 2017 Google LLC.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... */.../**.. * @license.. * Copyright 2017 Google LLC.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed u
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVIH,pingTime:1,time:2811,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1157,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1157~100%5D,as:%5B1157~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYJbQ:YxZF4mBTj
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D4A1ED4A2F37B8AB6E11C93207B024D7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8656C8238052714512BA2B478DBF1A973DC9E902
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:82638E092EF612F1E2693B879336D2A7ECD14121A777554E9035A0BACDE1DAE9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9FB53AB79851D58E780F6CB89F184CDBC7F0472671787AAAF85FA3C1388CABC9EB6C7EA2F84F9A50E9A830C9F061A94E0A9C8F92AA95E865DEE25828FBE4711A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00199"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, last modified: Fri Mar 8 03:31:31 2024, max compression, original size modulo 2^32 92586
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):38026
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992480840339489
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:GFrBbwfJIdIDIl6/c0fRCZvUnQg+SnqkzvUQ9vJBRw7cnuRSL1sslCvV:srNM4sS0fRCZuhpnqkjUQ9vZVeV
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E9B0E371A2C6E18D6713380B7EE82DDF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7D5881B4AF892DC25891F3DFCE033E8C9526DDED
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6F922F528691E514FDBD88D83B7BB12ABC088A1AD77870ABCED824735A5789CA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CA7E877D83AFCB4F202A764CB94C3101C6D1CF57B1A344CE9FEEB17FBB00AFF5CB6B9CD35062C9AD2F2A9C973AEBE9796BEAE0D8A713B90A5B90AE7C6780B6D1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tagan.adlightning.com/setupad-hai/bl-258c125-e438c6ae.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.......e...=e..<...eqw/.ww+.......o.c.9....e..d<.........y4........l...g..9.......dZ..7M.|.!2;....9z.G....N...u9.y..|..9... ?_...._.?_D\...D..7Q][..Ub.>.&>...ME.......*..o.S7.x.....|$...w.Y.Ad2...$...'.7].w.=c_9.=.R...t..8.p.A9o.%..........S....Z...x.......~9......R............>....trp=E."......ULW...Z...+...W.06....Z.q...9Q.".vP>Q.*%:)..V.)....O..Y..l^.W3...}.....VC.@..x.{95.k.k].W?.........FE..]C.W.B.8....W....M.K.Ww.36-0..k.....O.qq..C...S+p=}v,5..h]..^+.....`...|...j......J...I..2....k.U.....[..x.~.^...}9........V{..'...f....4.....&E.8/1?.8,.....zj...1.....v.}6..{a.....n..!P>c..J.Q.?..!.O..AY>t........[......G.S4ph...0..R.....|.R....~..\.vrR....O<..!..:..w~L...hw}......s._?.w....}I..Y.8/&..D......lP...i./.z.b.U;w.m.YZ.RK&fu.~.^..q....N..v.|...L...FEf...\ %.'..4...^J..Q..m6ZT...q.I.w..~Ql*.#l.7,.IR8&.j}.......,....c..b...D.G.B=J..u...k.5,.D+1=..H3u..:..j.!.e.D...W[R..IY....j1....,..z(....O..,....'...-..L.j...........+.zb...N..`.H*..t,.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.557446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYJGbQ:YxZF4mBTIGU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3AB1E93A92DC42C91ADA137161B4D88B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:29660C109455F4BA041B146AFE8A84DA4620A736
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0FDDBEBC514532D5CA0785945803AE55E2F85056A2509922BA5F9C850150CB97
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F60B278AD5DF481CAF2E34FD396D102EF4B181DB1C295B3EEFF5B6FF97EE9102A80E648AC1644CCE455B05919F0D33580FCE1358B58C36A9193D9B541AAB9E53
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00116
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00116"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV+gpzNQ:YxZF4mBT1VfpO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:829B334F426A01AED71B662BC4ADEF1E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:030A71FD2F0819E383E0CB15AF4E746F0F7D075E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2DD94AC4B4088E4B331BBE8321B6619346892DC279CDF2A47FE1B253A5AF00B5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:265B7EC866482EB9D6B7A077C9B58156D8F2C75B21FFEFEE44DAFD71DF61C1A651F15BCDBF68BC35B157717EE32955E28BE50A5BB1072CB28C832E63CE926816
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB001E1"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTI0MDg0NTQwODkzNzA5NDk4NzY&google_push=AXcoOmQYKS8QqRtJRwmyYkAY40af5KbY6m6WT7Klw8-3x38n0qdRen-Ys-EwfJ_yGLLsFFLD3T9uxSj6dadXu8SsQwVOQfXNS_CM-kcZ08Boefw71NAjEyW4_mD1SIjScxwkZ5Y8eTxR9EKvwOXrdZUcdFWJJw
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY+kF7Q:YxZF4mBTnJ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:82DC9C94A9084750BB627E0F56CCD0AF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:77A6987114DBFDF5DA0A5F89AC8CE5A2B0C46DDB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9BBBE3C33D6A2EE3C6287CBC3E405812592B9825B55D8D77D19C321C0B3F7E73
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B4D5EDA1FA7E1C79D9360FD21A04D1925A8BB9EB84F166612AE05EB5C4EF05C018303F9814B9325DC7266AA6949913FE50CB2A4516744E85CC30644D7204CC69
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00067
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00067"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):762
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.21225983068001
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:co5d7CNN6aX3vkR656vuHnm0mHQD2ZCRLItkQF9nsYRE3RGXzm2IfVyJqsPJe7Nu:cozQ6uh6vuHm0kKpR0tkMNsYtXzmoJqS
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DF826F99BD8AA402E8EB9BB705D90033
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:62A61A5C022C306D6D030752D9FBCDA367FB9D8D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A53E8ED68B305A1407569E8BB5257F0C9BCE42B5E854254C0C9D915964D91C5E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:45E4E5DCF7FB2DDC04FA8DDB7D278E39FADE5F3C4D4BCB32C03E837561FDC374B8652C1129B30D18F5DEA428FC9B2FC8E64817E5A3EFFF561AB487A2C24F1B20
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/js/script.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){function getCookie(e){for(var o=e+"=",t=document.cookie.split(";"),i=0;i<t.length;i++){for(var n=t[i];" "==n.charAt(0);)n=n.substring(1,n.length);if(0==n.indexOf(o))return n.substring(o.length,n.length)}.return null}.var b=document.createElement("script");b.type="text/javascript";b.async=!0;b.src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js";b.onerror=function(){console.log("Ad-Blocker detected Sir! ..").adBE=true.ck=getCookie("_dAB").if(ck==null){setTimeout(function(){jQuery("#block-mess").show().jQuery(".holder").addClass("bnud").b.remove()},3000);}.window.adblock=!0}.b.onload=function(){console.log("No Ad-Blocker detected Sir! ..")};var e=document.getElementsByTagName("script")[0];e.parentNode.insertBefore(b,e)}();
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=dV84ZDdkN2FmOC00OGU1LTRmNjgtOGJhMS01NDM1MThhNGNhYzE=&gdpr=&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2676
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.938104675473604
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:uxyA8yqXJYvlNoHuzyjC9Oc+NauygUJgNxesSv7o37mDri7TjWckguOtuud:ymy6uvwF7HlLRJT
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F96D7496FA8F37DF54C8F808441ADF7D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:98AD395521ACB18E0C1246604F2D6A1476C67035
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9061858FE0519918693B721C3D5B154762DAFC3C0A373C2400EFB6EFD4B4F955
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E67402E4A7F918607EE2A9D710CA7F9199E6AE91141706178DC71FB1B9BC074EECE4C919E822C8906B6386F2B5E1E10E17F5AAA8DA4019DAAE04130FE4005745
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.flashtalking.com/165449/4560084/manifest.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:FT.manifest({..."filename": "index.html",..."width": 160,..."height": 600,..."clickTagCount": 1,..."richLoads": [....{"name": "main_richload", "src": "Disney_EvolvingBanners_Feb2022_master_160x600_RL"}...],..."instantAds": [....{"name": "frameCount", "type": "text", "default": "2"},....{"name": "elementsOrder", "type": "text", "default": "copy|copy"},....{"name": "bgAnimationStyle", "type": "text", "default": "zoomin|zoomout"},....{"name": "animationTiming", "type": "text", "default": "4"},....{"name": "headline_txt", "type": "text", "default": "Stay magical|year after year"},....{"name": "headline_size_hex_xy", "type": "text", "default": "30|white|0,0"},....{"name": "subheadline_txt", "type": "text", "default": "with <em>Disney<br/>Vacation Club</em> <sup>.</sup>"},....{"name": "subheadline_size_hex_xy", "type": "text", "default": "13|white|0,0"},....{"name": "price_txt", "type": "text", "default": ""},....{"name": "price_size_hex_xy", "type": "text", "default": "45|white|0
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9S2k5Q:YxZF4mBT1V9fJ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6F23FCB61FA5FAD80879838826F693EA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:68D17F7162FC29A4D96CE0C54262D3B940E672DE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:36037703102E24CF04ADCC53B6E8DEB4B25AC54442951ED0DD3ABC7299F3BF27
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:66F7BADA2DE54B3DDAB89830E2CD49D95B0F425F3248FC36DA1889F839C564325C1C3A00C7A2761EC8BA310CACCA566E0D5AECD6B5C0FFC3F64D12749675A068
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB00279"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.513574463632382
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYMmbQ:YxZF4mBTuU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BFC6800657A221BE2257192F683DDAD6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5465C037932C685360D1BE732269DD78F691B8DD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AE9873C8F104ABEF7C0A58AEC91229147EDF04C7D43CBFE13C4CD352FDF3E24A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5ED4AA7C8B328C71867BDA297EBD45FB435DDA7A8D40C51C48131A8CD0D0D1AD5F3BEEDED22D2524A1FDF85A3B8E59F68F73758CE9381831458CFDDE8974FE8B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00030
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00030"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYFXQ:YxZF4mBTmA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C5CC7198AB5291E4693B47D7153B17B3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1A63CD3C6A414F3023F80480388ADF396373823F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3E643E5C0649720A98F80C5D264947BDEAF4AE6FBBCDB8AD1BE044FF369765A7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A10EA32AC6DCC6A204476B97EED43E66103206649B56A7B93482249E2E915312A0F275C2B5FFCA922128FE5A5CEA049BD86650438AE51F334D2547A60181F2D2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0008C
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0008C"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&google_push=AXcoOmTWeYUzckOdAFaRa6yqYFZwRNAJmfIWP6EBRJIgxMCk5ptPxuR3IJOi0-S58gVYs9lJ3glz3H_Nz5zlfvLs9dTOZr6EVVDSHQ0BD6exJrha6Dzx0iaVArSPIQSWNlUoArVULwlavDxAZdDgFJlPJRlI6A&google_hm=UjRFMzMxXzExMjBGOTQxN19EMEIzQUEz
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://bpi.rtactivate.com/tag/?id=20909&user_id=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY2cQ:YxZF4mBTtp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:96BF2E2BE07AE1F6D017B15416071C21
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A796D06583184EDE81EF0E6F2ED9E908D0F35F7A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B716174DE99DF8C1BA4F162067A0E6E61082EBA78098DE4A6A85E846F102BAEC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:19709CB2C1D25ECB0ECE5DC03686087DB90AFB45C99E0C9CE170A859FEDB7CDADC9FEDD13484C38E4F633DE8CAE70E7FEC98E6AF72E1812900F1746C156E8788
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00160
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00160"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYJYJzNQ:YxZF4mBTVJO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CF9F0563D706358B7B6912211758D6A9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AAB54FE7B54239D70B8BD38280FC0C43366D11BF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BAFE4C93379A49F53900F3E63D1FE9C6E628B583AF82521B1731314B89CDB052
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8357EA26E080FF24C35BBAECFD55E97EE260180A4CDB41E004C03784FD8E6767994E0E2151F38B72830320FF6A85B6B5BA7523CB8421A8595B0B0589C6420FF0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0008D
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0008D"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, -126x-128, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):69182
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6254061392070307
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:dwVQeE+XqT1m1Yq19kn6t0QliEydoi+qrt:0r9+q1TXgEy+i+qrt
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C8D9B03B7A136BDFD7BA3D561AFC9BF6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D28E501CB2ECCE90CD0396A1C41017E59BBA9E3F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5839AC2BC1C0F926DAEBDD85CD9B5AB64B360F7074F3CE90AAACAADC21A4FFB6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7E78208CE90FD9A30F700C2857BAA051B6B51A45A8E7885E076735A2878C41A2C110D298B35070DEBE23AA455E544A8AE00ECD23B146D07B3C571E6A3FFAE352
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:............ .(.......(............. ........................................................................................................................................................................................................................................................%...a.......................................................................P...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................|..............................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://us-u.openx.net/w/1.0/sd?id=540245193&val=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):232
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.9665895906096695
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:TMVBd/NFmc4slzFchB4QhJfnSclMWtpZX0wNqSGYVMo/:TMHdVF7EqQhJ/SAMWtXX0ApGlo/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6AAB39B6BF7252C03EEBA1659C3F19A9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EC30AA120FD229B0B6E3A1BA962E1D15D721EE40
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1B96B7824740F37E64FAE98661E773362C135E1B3D8668CDA5F94113ADF35346
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1946BD8AC57B74C6833CF99AA71819C233502058FB89C1EE6C130ADE407AA56407162990CB9FCAB942CE405052210A3EF380B591C006AFB639C4A25CBD93CB07
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s-static.innovid.com/display/uploads/185020/962442/1702561272325/s/728x90/BlueButton.svg
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" width="671.77" height="177.79" viewBox="0 0 671.77 177.79"><rect width="671.77" height="177.79" rx="28.27" ry="28.27" style="fill:#1d01fb;"/></svg>
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ids.ad.gt/api/v1/openx?openx_id=b2ca64bf-c5ea-4e1f-b701-0825b6457cbb&id=AU1D-0100-001709914764-DT33QOHA-PE5T&auid=AU1D-0100-001709914764-DT33QOHA-PE5T
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, progressive, precision 8, 440x1040, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):58840
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9601141418007755
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:41kTCmVVuFzNrqgLESLkqJ5XafQMKN5PRQ6fSz:4eMw0t8QMKN/Kz
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A1BB38857DC6C39296691CA4A4EE8877
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1FBD29689773E6A9809FB5079B5406934ACD3BAF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F6D99896AD856CD96D98764531A12F2E8D4422B7500AE89EB5395282D0B9F4EA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:70A7C2F5F5BE847F80DC4BCD5E22E24DC4EE09D9BC165F1E051E53EA9D63EED0AF252B82A0DC317DC350908C9DC1AE40E553453308C140A3E6C3ADDD84CE97CC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYWQ:YxZF4mBTK
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1188BC15E2F098D79EFAF5BBF1EF4BA1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4055E8E5E92EE029D6CA2BA985D78A1F534EB0F0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B7E0FF47247C6D325701C6D1867C7875250923E35A7F2FCD9502909F18A750D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:81F8B6FDB7E32F3D817C19381779E725ADE07FDDCF2A10E09900524CB128BCEEC79710AACAE60349ECA16826E50F15563128479398FF20E2283663FD9148C755
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000B2"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ads.yieldmo.com/v000/sync?userid=8190380959160668499&pn_id=an
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYtHM7Q:YxZF4mBTu
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:71080B192ADB5B3869F9BC516EA9C70E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:26FB4AAF62D49EAA717A2686E6B619BCF3146B5D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5EEB707A33776A714184ADA03AF6CD4BFB0E934AA53188E729A814C3E8F50AB2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CF0E007D87AE73135068C727A42ECA7F07FE35A84B39929E947D4BEA44B823A07E54F515CCD6099DB6686B7C0AE4DD35C1C6D5FB696B528516BECBDFA1BA64E4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0010A"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYZkFxNQ:YxZF4mBTHO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5C5B89361EB1CD9463CEF7C9E0076892
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8AAD181102B4B35A7706DD492E83AB583C60A7C4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:174A29A8D13898A3D8851E80325D954D8AA5C3A100C35DC4603FDF575A20F7C8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:89D39C54A8D6B01C57125D989257C6315D93C75E1BD432FC365EA27E4591FBC30B6400F6BEDC863EC0CEAD11486C113B8A57184423484C6E60923A1D9C8828FB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000BF"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYYzbQ:YxZF4mBTLU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:829EDDC89E045233F2D3235AD29FFFD0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8688467CC370AC10CC9075A6A1250B7603589788
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F471F7D0ADE5B311815450088E509CC058C0B3EF4B88DA39BD45B75DEFA7DD29
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DBA8FD49EA2C690B5816F5E9288E5BAA8500435899EC2DDB97CE033159C35872E51E4165A664F127C0B1AB1894927B0991B6B76DAD4AB4C065341112D5A071C6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA001C2"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIqfni_vDkhAMVk4juAR3eTwLOEAAYACDcv5xRQhMIz_KJ_PDkhAMV2dz9BR0HiA0P;dc_eps=AHas8cCB_-Xa0BwhkcwhY9dKftAUXYnn7gBvLZLU76bKHp7ceiMQGCZDJfMTqB94EWIyzLsXm7KLi_jA6uR_8P4-;met=1;&timestamp=1709914790454;eid1=2;ecn1=0;etm1=10;
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2124), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2124
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.620155242810108
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:CcOWjqWkWpEWS51ENydNn3VGaAy53kedCKAHVpGBlfTFq:CHWGWkWpEWS51ENyDn3IQJ3dCbPYq
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:ABE3FF125DB3F99AA298706DE3FD305E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0827A9BE0B91C95E88D6A0A9B203CF37100B32AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E56B26D070FE5F5F6B6A12C4E60357DD089D891C9E4A56F1B1EB22B84BF34DA9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4960E8F096A3A4DFD643FCF35C4FA83C885D2705EA02BE03201229DAE9DFC4A6488C43D91F48605F57395EA9E3F2360842F62247625D3A3B0DD9A744D1C50CD7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=45155983&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:PubMatic.loadAsyncImagePixel('https://thrtle.com/insync?vxii_pid=10067&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://us-u.openx.net/w/1.0/sd?id=540245193&val=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://crb.kargo.com/api/v1/dsync/Martin?exid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.bfmio.com/sync?pid=187&uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&redir=true&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.ipredictive.com/d/sync/cookie/generic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=${ADELPHIC_CUID}&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://ad.turn.com/r/cs?pi
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9Sq9RNQ:YxZF4mBT1V9T9U
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:29E18B614E128F50F51FFA82EFC22ADC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:94E2439271CDE7B91C741461C1C9B94730412AB4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B548BBF02F897EA93326C26124EE93E5B217466B365EB4BC9A5BC4C58240A32D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B20EE2E3EFF47FA5F4C11CB85B7B465754981D54E4839E962C7B1F334E4F7104106E6F8C2FDBB9BBA0C7A26F6ABE0480C76942F0A76F8205E78A8841C4E8B2ED
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB00278"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYrH8Q:YxZF4mBTcHJ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:246DCD412AFBE3064A9B71BD93137CF6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:40DF053643153BD336B1281FC5FAA38F0C06C44E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2E42C30B096B4807615B4BE737A0C78954A21FBE9750C0F4F63564CB3F65A42C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0C74E8DDDD547845CD676750159BB65897A1C342134ABC33B17F8913FF1DE9124D762BC1E86E5BB906A39A1C45C8473C23D7FF05968E1C74648A626E43BA08A8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA000A9
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000A9"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 130 x 128
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):21351
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.83098637178081
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:fc5Musil0mglyXmN+OsyPRuGdmdjusiu1g3vosp+EBQAtjYQGexsauq:fc5jPl0qfOPR10juFW6vo4+MQABNsaD
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:60CC345D4688CA92BFE54D7B3C6F4CC5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3F55034F6C6E1E5957A0C01F4680A25CAF322701
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:25304F55E96BC18514A5A0DE5068FF792983017E85E2CE5CA7052BEF0BCF166B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2B0899B706922D1C3DD20999D790354E62892E95325B049CAE3304638B07CAD451FBB01BF6E5660E55F5BA1D7561317A581472703C8471F6C330ECC52AAE5195
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/assets/img/logo_spin.gif
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a...................H.E..I.IJ.L....{.......F.AkDs............r.........b.\/b......t.....w..................d:lT!Tb4d.....L.MI.H......E.=rM{{Y....Z+].l....S#X......N.P..............}........n.}\.......e....xV.vS.....yQyP.L...;.5...B.9G.DQ.RB.4.......y........i.G.B...f9g.e.....kAotP~.........E.?...^.......J.K...D.:..qJvoJz..........g=l.......pFr............K.N...L.Ia6i.`..o.F.D...K.M._...f>p|V}yT.H.B...............B.>............A.....W&Y...J.F........A.;E.?V!LD.6W&V............lFwM.FoHw...V(]L.=...h<g.t.......v.......wR~a2`E.H...^0_...C.@H.=......F.:.~.I.LB.EI.KC.CK.D.....ng........$h..i4....]T.......................wJ......~.......x..?v..............o..g..f...............Z(Y.........O.HH.K.i.yPv...=.?.WyL.@.[..Z....J.K...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5955)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):230500
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.566661280965165
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:ImODkSPNZdG5Kni1AdWdsVGWlzAt2E9vTfzCD:wlPRRllzAt2ovTri
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7579009DBAC3B254CBC3054EB17A528B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4C0E53C4C52C8815A9D0E705E6230C2BAC1AA065
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A813FB9DF6D323DC5DF3A7F6DC4F89FE49299149E62A8B9BF310AFBCCCACF241
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B9068A38202A9ECA3CF657435F412E2B72AF9A99D0CB9F39DD1736146C40646E0AEEE2E2569E6F0772A3B85E2AE5B937905DD700A07BD25492BBBC4EEF6FF3AE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-FVWZ0RM4DH&l=audDataLayer
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":17,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":14},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":16},{"function":"__ccd_ga_first","priority":6,"vtp_instanceDe
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4925
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.151653299890014
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:u+fopBkK1fWL7C12OSP9Hxw4jvMWIHabnJp5LlHTXzkN6:boh0612pGAfI6dpXvv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:466E6113AB9BEF28CF7920D60E0C8E15
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:39B2564520AA7D4A6183F3481560F4D2E6CE2717
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BBED8ABF9FAEB3EC7DDAB4E5C02E0633EB56B96CFBFC83ED93D8D5E7EAB5BFAB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E532FA90C263CE348CC27B6EDEA55E1B976DDCCEE4FA95C69896B40FB45E30293E8CB4E6B077A1C829724AD8CF901DD504FDDD91E3BE5E4714D7B6B7B94744B6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://vanced.me/assets/img/logo.svg
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 25.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 2000 2000" style="enable-background:new 0 0 2000 2000;" xml:space="preserve">..<style type="text/css">....st0{fill:#171719;}....st1{fill:#FFFFFF;}....st2{fill:url(#SVGID_1_);}....st3{fill:url(#SVGID_2_);}....st4{fill:#953A9A;}....st5{fill:url(#SVGID_3_);}....st6{fill:#FF0032;}....st7{fill:url(#SVGID_4_);}..</style>..<g>...<path class="st0" d="M1954.5,646.3c-51.6-306.5-221.3-513.7-533.1-583.1C1145.8,1.9,867.3,1.8,591.5,61.3....C301.6,123.8,123,303.7,60.5,593.6c-57.4,265.6-57.4,533-3.2,799c58.8,288.7,229.4,476.8,520.7,542.6....c283.8,64.1,570,64.1,853.3-1.7c225.4-52.3,391.1-181.7,475.3-404.6c61-161.6,67.6-330,76.5-558.7....C1983.1,897.9,1975.7,772.4,1954.5,646.3z"/>..</g>..<g>...<path class="st1" d="M1689.6,999.7c0
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY1HYJ9RNQ:YxZF4mBTlJO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F30DC8D1DA0EF2C03E5AD01B7725FD70
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:06DEB1031CF10A8069A0C3A588F7B6C2ABE87247
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9A47192C8810F8FDA396C307BA3D364B34EF2F53B3EE3ED6C924C6374342E749
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A35620DA97D83A8CE63BC22446F0590E07DBE8D09AF33A0BCF11DFC3213C6A3CA79EAC14D9925DD2EBB17D9A9E3C5D64200E7124E46C813196D2B6D99A893459
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00163"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1212
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.483646639379339
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:4LbH75fi8pbL8Me0tfiZSHXOXCehJYjyjSAJTGLsKBQ7bmb:4LbH75BxLde0tf0yno4
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1DE4B24920B5A35523EDBFECBCE89EE8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:95F65D1DA5FE27E0289EBC95666DB00D5710FB9E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4A2A3595D5CB68DEC024E5FB8A6D74CC3B8A73787FBFD032169D67D813942C39
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BD4BA3C6C7284C4289C1580269C683A11ABEE08C8851C30AB5506E7805B3CF4EB4A599CEA1F0596D30D94D3BB6A6FBF254B9FAAE51BBFA8844B4C3C1AE4F1558
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:["IGA0000F","IGA00019","IGA0001B","IGA00021","IGA00025","IGA0002A","IGA0002E","IGA0002F","IGA00030","IGA00031","IGA0005B","IGA0005C","IGA0005F","IGA00062","IGA00065","IGA00066","IGA00067","IGA00068","IGA00069","IGA0006B","IGA0006F","IGA00073","IGA00075","IGA00079","IGA00084","IGA0008C","IGA0008D","IGA0008E","IGA0009B","IGA0009C","IGA0009D","IGA000A7","IGA000A8","IGA000A9","IGA000AA","IGA000AB","IGA000AC","IGA000AD","IGA000B2","IGA000B3","IGA000B4","IGA000B5","IGA000BF","IGA000C7","IGA000CB","IGA000E4","IGA000ED","IGA000EE","IGA00103","IGA00105","IGA00107","IGA00108","IGA00109","IGA0010A","IGA0010B","IGA0010C","IGA0010E","IGA0010F","IGA00116","IGA00117","IGA0011F","IGA00123","IGA00138","IGA00144","IGA00148","IGA0014A","IGA0014B","IGA0014D","IGA0014F","IGA00151","IGA00152","IGA00153","IGA00155","IGA00156","IGA0015A","IGA0015E","IGA0015F","IGA00160","IGA00161","IGA00163","IGA0018E","IGA00192","IGA00193","IGA00194","IGA00199","IGA0019C","IGA0019D","IGA001BD","IGA001C0","IGA001C2","IGB000C9
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYg8Q:YxZF4mBT9J
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D94A0F3720BA9213BDE0F4EF9CDE2507
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1CAEDEAB5274C7AD719D678979F91313989ED5D6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CE6A68E2C7C3F24D3F81282D3413CB576DED67BF3F5C6E45787451C2BED6990C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3E6FBD5255E91DC4BD9378B1A05D634AC2E0BFB7BCF39CC43905368856697999500ED553B5AAE76F871D41A6650998D00FD764AB5C34FF8A3C46AC8409B142AF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00065"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (681)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):880
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.592071219520726
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2e2C6hHfhiVIliWfwppM/KzN9eEOthBBEurBf:2e2C6lICiXM/cnehBlrBf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:21EF397EAAB2177D8053D6AE6A3CB175
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7857FC51CD355E99D4C501DB99A847D3EE6E1777
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5F5C3CE64FC4991DDD4B3E29307F2B42AA584EB06972F7B4A6428C950182A766
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:38367E1FF46C9D6587F2E524B4CE83C84F71C791014FA7219F3F1065DFC1B45A906F616335AD126BEEDAAD57BFB90E63695956C3735C06BCE545F745EFFB0C00
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://u.openx.net/w/1.0/pd?cc=1
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537148856%26val%3D%24%7BTM_USER_ID%7D"><img src="https://pr-bh.ybp.yahoo.com/sync/openx/0f4d1b9e-dcca-e3aa-d52d-0a805e6d7ef6?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=c35c01a7-50cc-ca19-24f4-9ee2c909785f"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=9b8a7dda-4c66-71e3-e4fa-1c75a13ab3bf&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=YjdlNWFlMTAtODUxMS0yZjQ3LWYxMWEtNDZjYzZiZDg3ZGRm"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYZHM7Q:YxZF4mBTK
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C2A0734326F0FCCFCD7F02EA66FB97D9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D66A47A03FCE7E36F7B6AF9CF56E804C91CF8882
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F69F36F2C0272013EAFC1366558E432787E238BAC5EB1430269996A370BFFC75
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9EB93B064F5E932914B2C5021678D29C5BA008230F1E8E80AC0051D7FE3201F8C884D1390AAAFB52DFD9B9219492C2C59A50F57F40B852AFC2873191244BA2D9
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00105
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00105"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.502890051478964
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYY7Q:YxZF4mBTb0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2346BC63EECBC021B4B7690034B5CF30
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A0942E6D108DB63DDCAB589800C433DF6C56D87F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D0EA952A48F2E18E835B849BCC9439D71C10F766AC50602B8C1AB262B17AD48D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1E8C44C29799566BD01EACCA02D02514BFCEDA5740ED61C3BC7EABEFC0E13DED232A3C7D30F6676D3427F5CED06E5BB1FA3DB6059D192B5D14C5A8C49F283789
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000AA"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1572
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.7185042050560915
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:CzXWjOSCDVP+Wf6uwTgjN2mAeSVsGJdN77Qq:CLWj5CDVmWf6IN2xVsyD7Qq
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:53C01C1D1310F275981271D03654DE82
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AE0377C3158D6A0873151F4B6EEF17C0D14E734B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:163434E07EE7C943371F8B3EB2201D9CE4C98C56C3869617B2644E842A378D79
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:687CB30639E08A683DA24089C382B6D21C67745CD2B750DE61A08ADBB91E05FB48A88D8589F11BC5CCB37E085251200C41B6CDEEDB0C653B4C67C1EDCAAA93CB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=36684675&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:PubMatic.loadAsyncImagePixel('https://bpi.rtactivate.com/tag/?id=20909&user_id=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://i.liadm.com/s/75145?bidder_id=195755&bidder_uuid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2');PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://io.narrative.io/?companyId=673&id=pubmatic_id:5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2.');PubMatic.loadAsyncImagePixel('https://pmp.mxptint.net/sn.ashx?&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@');PubMatic.loadAsyncIframePixel('https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvco
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ids.ad.gt/api/v1/match?id=AU1D-0100-001709914764-DT33QOHA-PE5T&adnxs_id=8190380959160668499&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9S2k5Q:YxZF4mBT1V9fJ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6F23FCB61FA5FAD80879838826F693EA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:68D17F7162FC29A4D96CE0C54262D3B940E672DE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:36037703102E24CF04ADCC53B6E8DEB4B25AC54442951ED0DD3ABC7299F3BF27
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:66F7BADA2DE54B3DDAB89830E2CD49D95B0F425F3248FC36DA1889F839C564325C1C3A00C7A2761EC8BA310CACCA566E0D5AECD6B5C0FFC3F64D12749675A068
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB00279
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB00279"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ads.stickyadstv.com/user-registering?dataProviderId=141&userId=&google_error=15&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2206), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2206
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.586598030787491
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:CNWOLWacIzW53kedCKAHVpGBlfTdUusyu/kAEfntagYq:CNWUWacIzWJ3dCbP/fmvlUq
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3E25E01CAC0532C63BF9550BC366097F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:15DF1F4DA610B13D6D365C2CC0720CEC3A744500
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EDA7C2656D18D1E00F4617909876BB438A2081434F4F46A1C3D7E9D11BF3F738
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2F56B61B197CDF2A26339932F1DEA61E01DBE6199D680B5D4D1E49ADF15DA044DB528B7359A773F17CF28646A4302A9993E0707166E5580034BCED236738373E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=53539409&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:PubMatic.loadAsyncImagePixel('https://synchroscript.deliveryengine.adswizz.com/syncMe?partnerDomain=mrtnsvr.com&idType=cookie&partnerUserId=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://idsync.rlcdn.com/712188.gif?partner_uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://bcp.crwdcntrl.net/map/c=14701/tp=MTAI/tpid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2/gdpr=0/gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3203&partner_device_id=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw%26piggybackCookie%3D%24UID%26gdpr%3D0%26gdpr_consent%3D');PubMatic.loadAsyncIfra
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15344
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY0zbQ:YxZF4mBTjzU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C711D3AF43439DA0174A674F7C9C26BE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EE0CE7DCE4AD73D45EA47B15A676F38369C7D00E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CBA464FC12481EE72207BE62AB6BC7B34CE9E17AF7FA88691124A06ACD42CFA5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:99299E834734AC11210FE4A4190E7EA2163693070B27932C15061C57373C7CB21A075FA1D8C1EB1F6B5F72204F0E034E6BAB11BAAA2D54077AE8A3FEDEEB6453
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000B4"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMI7-Pk_vDkhAMVQzlECB2KaA5kEAAYACDcv5xRQhMI0PKJ_PDkhAMV2dz9BR0HiA0P;dc_eps=AHas8cALeXHmNR7abJDGM03N97fb1Zdki7SXPCLywPe4riM6x1BFFwaMuuToa1cA81y5OLUbI8ZMa-bD6wUBNklq;met=1;&timestamp=1709914790454;eid1=2;ecn1=0;etm1=10;
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYbYXQ:YxZF4mBT2J
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0BD44AFC22F433FCF71DA6A7D5E381C9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3F328474E3010DA4884786F0EEA76F58C9921E59
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A6226180FD0C359C21F278149B95E04EF3C2C94B5BC82AE1AA5EC5337C75D1B4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CAF7ED5E89EBBE0935222B1A36A203E532B63E651DCCD92F211D2A4ACB15DFBEAEDCCD3C92D4AAD9B8BB8F84EF0013BEE4B363970D9CD16695E68DE155BE6363
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA000EE
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000EE"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 35620, version 2.0
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):35620
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.993065966253684
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:d/AdI04YO7RC92wPbD5V6dUtUufZLRyHcb2nJ4qDn/:d/ANa7I92wPhV6IpDAS8J4qL
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F37DBA288FB5AF6FB42B9A86818976C3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:975DF1A2214B9F9F278038D0B019C1E2EB84F821
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EE0F705E235045F2A817938BBF84349596265F7DF26CB80E20CAE12F91D234CA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:06B66BC091E8E2698A813D91F2F89B1ED6BF445F547D3DA37DDF3A8F3DC4CC41F4B0971CC5B1EE9439A4BCCCDABE06E9B4EA76D45A6B22A5248D8128656D4BFB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.flashtalking.com/82563/inspireTWDC_fonts/InspireTWDC-Medium.woff2
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2.......$.....................................4...F..&.`..`.N..s........J.6.$........ ..d......[hk...d....U..6..SO-6....y....,...=.bl.hv;8.{}........M.B....v.I".....:gg.mB`..Ne..RNtUj"+O.."...$..K...&3\ZA.f}.U..Z.Le....!.B..;>f..*{.7......d.bZR...Y..,..m:Is..d.*.%...Y..QSl......Cn!?.?.8D]P...UU......y.t2I)|Dw3.0=.....ehB].X..T.#.....s.\U...l.,..B.[.T%^....z....M|...j..J.*v...Ot.801.....8~..2j..1w.....O=.....:.s....I..c.n.K.E....*R.....1.^...!............CN.....!.u..: D*z.E......G.}^u..=.3~Z........G4......%!!...8....A.....*...PZ.....bO..S5..Tm....Z..X16j.-....6.Q.R*...o$F4...X..o~....._..... .q...A.).5V.9..f...5..L23..8.GA}.S..*..w$ws(U...\.O.p...i.p.QV.Y.co...7.z.F$.H.);..]{.....j...C.r.....w...x .sdi.....N..fD#Y`.E..Y;.M6Y..GXs}..{E..}...x..|..].;...`:L. .8?$>...@....P...T....J.'^q..i.;.X-...x X..8..K..xp..=8.P.C.c(]..]..\9........h.M*.e..a..D..B|Sc.wy...l.....)...Y.e..B..5.)....T{.g..].F.'!Z..E<.PN.n......\.0..@....D#.m....$=g..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2911
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.405807763147371
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:kHbLvyDmz2GO5zBYEuGOox1GOeandNbTGOh/gr51jGO+o26zwGOUj5MueOSy9DO0:IvySR2BYmbxkXqDbqSbuPxUDyPVvqG
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D083E21933A5FAFAFE1B89113D8CF8F8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E9BD269A9F03FFBC6D1B814FC2AB637CBB0557C2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8A6C57E1DA2984E4238EC17FBBBA30ACEBB057C504EACA2319C246C0868684F9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A726AE341B7756B39CFCFE48FC8F9B8876F9779A272D2DF1F0509EC38788E2F82A4D959ADF3A439F8260FA3007C3B012D7B6ABD639F448EB6E505B12F36F2789
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://rtb.gumgum.com/usync/amzns2s?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dgg.com%26id%3D
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<html><head><title></title></head><body>.<img src="https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID" style="display:none;"/>.<img src="https://x.bidswitch.net/sync?ssp=gumgum2&user_id=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1&gdpr=&gdpr_consent=&us_privacy=" style="display:none;"/>.<iframe src="https://c1.adform.net/serving/cookie/match?party=1301&gdpr=&gdpr_consent=" style="display:none;"></iframe>.<img src="https://us-u.openx.net/w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D" style="display:none;"/>.<img src="https://sync.srv.stackadapt.com/sync?nid=1&gdpr=&gdpr_consent=" style="display:none;"/>.<iframe src="https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=dV84ZDdkN2FmOC00OGU1LTRmNjgtOGJhMS01NDM1MThhNGNhYzE=&gdpr=&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv" style="display:none;"></ifra
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2854)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):20032
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.522365536861701
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:8ArQ8Iu5bYFSzRxx+4wVCBfjGnibDUJ0k9rBSzicqwQRQPX7uS6aRxSQXanNVY3D:zrQDuFYFSz/xGEBbGnibgJ53kicqwQ6t
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:493EB3EE0AF5360E26E591993C7239DF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F3B476B485A4CE205FCAA1316B176AD4FE18FDBA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:535487D55C5CBF22BF933588A42E38EFDC60BCBD42591420ED217DB20CF423C6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:62EAFB39F224860B6B53EE86F01936DB3DA5C37444C8AC607050CAC45467CE2040459858F3FFDF0073C4F9D56F2146D2600A3A931A7FE31F2D820832FFF1A07C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20240306/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var q=this||self;function aa(a){a:{var b=["CLOSURE_FLAGS"];for(var c=q,d=0;d<b.length;d++)if(c=c[b[d]],null==c){b=null;break a}b=c}a=b&&b[a];return null!=a?a:!1}function ba(a,b,c){return a.call.apply(a.bind,arguments)}function ca(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}} .function r(a,b,c){r=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?ba:ca;return r.apply(null,arguments)}function ia(a,b){function c(){}c.prototype=b.prototype;a.O=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.P=function(d,e,g){for(var f=Array(arguments.length-2),k=2;k<arguments.length;k++)f[k-2]=arguments[k];return b.prototype[e].apply(d,f
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65514)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):429863
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.359197795171151
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:OG5BsZ6gyNK4mT8dvtBeKIADl7gA6JSSSWfv8cTNgu+gnRVJtFpg6ODN0BdCb:tB26glM1BeK5ojbRD9WDNR
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:300578C4F7592E429CA07A8FFF2F7989
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5F5AF2726E0E4AF92966B0D2C0A8973E7AA2E60F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:13A353A0103F6E55E8861C5DE27D15D7866907FF78038ADA55FDE0FEF34B3A23
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AAFD82D37515191785F07659BD61850493D99416C16353DCD01CA117478BF5BACBF785BC8C1B99005DDAA76C71A427A8A82C3B7B4C98DAF67F214A984AE12924
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.doubleverify.com/dvbm.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! v5557 fd81acc5 */.var __dv_global_script_start_time__="undefined"!=typeof performance&&"function"==typeof performance.now?performance.now():void 0,__webpack_modules__={2328:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.DATA_NODE_KEY=t.MONITORING_TAG_ON_TOP_LEVEL_KEY=t.TRACKING_RATE_KEY=t.TRACKING_EVENT_CATEGORY=t.TRACKING_BASE_URL=t.MAX_WINDOW_DEPTH=void 0,t.MAX_WINDOW_DEPTH=20,t.TRACKING_BASE_URL="https://vtrk.doubleverify.com",t.TRACKING_EVENT_CATEGORY="data-transparency",t.TRACKING_RATE_KEY="dv-data-transparency-tracking-rate",t.MONITORING_TAG_ON_TOP_LEVEL_KEY="dv-data-transparency-top-level-monitoring",t.DATA_NODE_KEY="dv-data-transparency-data-node"},9522:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.Container=void 0;var i=function(){function e(){this.container={}}return Object.defineProperty(e.prototype,"size",{get:function(){return Object.keys(this.container).length},enumerable:!1,configurable:!0}),e.prototype.i
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://d.agkn.com/pixel/4068/?che=96648.50296428357&aid=6988&cvid=31923946&col=218625,17304,7666032,0,4560084,2B1EEE90-7887-52C3-668B-90F856957D49,&puid=59113144433097&ftid=[fTrackID]&437020607"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://dis.criteo.com/dis/usersync.aspx?r=44&p=75&cp=triplelift&cu=1&gdpr=0&gdpr_consent=&us_privacy=&gpp=${GPP_STRING_28}&gpp_sid=&url=https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D2711%26xuid%3D%40%40CRITEO_USERID%40%40%26dongle%3D013b
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYZoM,pingTime:15,time:16952,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:15298,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B15298~100%5D,as:%5B15298~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:910,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 130 x 128
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):21351
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.83098637178081
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:fc5Musil0mglyXmN+OsyPRuGdmdjusiu1g3vosp+EBQAtjYQGexsauq:fc5jPl0qfOPR10juFW6vo4+MQABNsaD
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:60CC345D4688CA92BFE54D7B3C6F4CC5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3F55034F6C6E1E5957A0C01F4680A25CAF322701
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:25304F55E96BC18514A5A0DE5068FF792983017E85E2CE5CA7052BEF0BCF166B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2B0899B706922D1C3DD20999D790354E62892E95325B049CAE3304638B07CAD451FBB01BF6E5660E55F5BA1D7561317A581472703C8471F6C330ECC52AAE5195
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a...................H.E..I.IJ.L....{.......F.AkDs............r.........b.\/b......t.....w..................d:lT!Tb4d.....L.MI.H......E.=rM{{Y....Z+].l....S#X......N.P..............}........n.}\.......e....xV.vS.....yQyP.L...;.5...B.9G.DQ.RB.4.......y........i.G.B...f9g.e.....kAotP~.........E.?...^.......J.K...D.:..qJvoJz..........g=l.......pFr............K.N...L.Ia6i.`..o.F.D...K.M._...f>p|V}yT.H.B...............B.>............A.....W&Y...J.F........A.;E.?V!LD.6W&V............lFwM.FoHw...V(]L.=...h<g.t.......v.......wR~a2`E.H...^0_...C.@H.=......F.:.~.I.LB.EI.KC.CK.D.....ng........$h..i4....]T.......................wJ......~.......x..?v..............o..g..f...............Z(Y.........O.HH.K.i.yPv...=.?.WyL.@.[..Z....J.K...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):91640
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.268344775849528
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:ojCG4c5gm2uI4jgDeaGE4Jxuez0+nwsbT5zemV4D5NUue0JRdy9O96qK2Sc8:oh44gblAUi5aO4D5NDeoRdQqSb
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AA5CFA970907192576FBA68520D94A44
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5AF487DD06B21CA18BA31516E8A0D7BD7ED95FF0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:919664D4C088D6963C5C872CED7E8859A3CABC2CEC3EF42F4AFA99DE7A3321DA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2BEF95C95A2957A7E6ECD202ADA34E274906B0E1B5F7DF5D69852C745D44A28D8CB24F8E38F6048ECF0E52782402A72136DC8ABF8E9FD517963B4C6C0CF03813
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.flashtalking.com/frameworks/js/api/2/10/html5API.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(b){if(!b.myFT){Array.prototype.indexOf||(Array.prototype.indexOf=function(e){for(var t=0,n=this.length;t<n;t++)if(e===this[t])return t;return-1}),!Object.defineProperties&&Object.defineProperty&&(Object.defineProperties=function(e,t){for(var n in t)Object.defineProperty(e,n,t[n])});var I,e,w,t,j=1,T={},d=b.Symbol?Symbol("private"):"_privateOptions",a=[],r=[],z=("undefined"==typeof console&&(b.console={log:function(){}}),Object.defineProperty&&Object.getOwnPropertyDescriptor&&Object.getOwnPropertyDescriptor(Element.prototype,"textContent")&&!Object.getOwnPropertyDescriptor(Element.prototype,"textContent").get&&(t=Object.getOwnPropertyDescriptor(Element.prototype,"innerText"),Object.defineProperty(Element.prototype,"textContent",{get:function(){return t.get.call(this)},set:function(e){return t.set.call(this,e)}})),M.prototype.w=b,M.prototype.manifest=function(e){for(var t=(this.manifestProperties=e).videos&&e.videos.length;t--;)myFT._availableVideos[e.videos[t].name]={ref:e.vid
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=inmobi_pte_limited&google_hm=Mzc0Nzg4OGUtODkwMi00Y2U5LWIxYmMtODM0YTlmYjBkOTQ0&google_push=AXcoOmS2prDfPTrm7Qap1RzYSAWWgbDST5GAI-JUZl3rHxvUMBKNNt6Mx2ZTtqbJC9Zbjcxgs_ceGX6LEc0zn1Ik9sZolZys0qiHxn3kOLR_Ku7DFAR99V24nSeR32IpN5m0vZvPZAU2DYydYF9MnDxSJtQ
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15965
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.827329906047923
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:lYNg7sctd26aOIo5ITd77RMlCrmeDiTQQ:lYybd5aT/VcCyvTh
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9E04A29AF2F3A34BCFF40C331BEA9125
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B416965EA1FD7E4AEE188B8D95A0C0158246E60E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B686E3FDBFBBB31BB3AA6D9DAB131F561651569C75CFE46DFA2E552749E20DE9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B036D8A49C854109A3C14E9C145FECEA4A828EC458CD6430132CF4B93C8771BE379DF189224A4AC15113A8146463EE44A2D9194B6A96BDB429B04B5D838D6EEE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:5AFFCABA789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:32C3E13A789111ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (16072), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16072
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.511526781045287
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:DnAJ01yJnUyOd1VxkZjhwq9+5yu85w+TINmNPvncG:jAJ00JnLOH4ZjhwDi2+0s9t
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1EFFFD6CB33146ADD963FAED777BEF4E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E02756C23FF8938F41B45C054F2DF1E74017AF4B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C861DD92BE984FE498ECE34C0F3C921861AC51BFEE50323FCAE21231ABF7A82B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C18BC005BD7EE270D1A009801311F2CD53DCB5E6E669216AEA55393FC30B642749926E357370D39FB013E0D9EC1BF781869AB5C568AC09529477DEF0192D3154
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,aj=aa.top||aa,ak=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ap="pubmatic.com",V="ads."+ap,am=1,Q="https://",a=(aa.__cmp?1:0),ao=function(aF){return typeof aF==="function"},av=console.log.bind(console,"PubMatic:"),au=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(ao(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&ao(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},ar=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1838)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):414390
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.585762325017553
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:jAxGpyTjgnRDisplkUC5x0+4OBJhdeP/OTL/5iCJjoioM6QzhilM0t29hk957N0L:jAxGpyTjgnRDisplkUC5x0+4OBJreP/M
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FEABF03AF89749AFB1DE2E5686DAB6F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B697DE106620C917525091D0AFCF41DE6B4B81A4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CDF7CF8EB8FFF1B1FC0C8F9764D9E8ED8DE7BCF676076D8D93DE3F9DDB655BAF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8881A516B3298BDB6A395F41C0136BE5319DC4D09CB22C0C86C882A5EDD8F7B998CA28321D19CC537F8021865F689D2CAEF784CCDD2A056F8ADEC927FEC20E3D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202403040101/show_ads_impl_fy2021.js?bust=31081640
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var aa,ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var fa=ea(this),ia="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),ja={},ka={};function la(a,b,c){if(!c||null!=a){c=ka[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}} .function na(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in ja?f=ja:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ia&&"es6"===c?f[d]:null;b=b(c);null!=b&&(a?ca(ja,d,{configurable:!0,writable:!0,value:b}):b!==c&&(void 0===ka[d]&&(a=1E9*Math.random()>>>0,ka[d]=ia?fa.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7927
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.971132676007268
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:9Kc5LTj0P5wffE5IkNpgSuBytYo5x17NS4UkRDS8hO86A8PE:9H+RwfpkNPV/T17NcwDSVFA8PE
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://oa.openxcdn.net/esp.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65314), with CRLF, CR line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):155880
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.067297709773529
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:6/xImT+IcCQYYDnDEBi83NcuSEk/ekX/uKiq3SYiLENM6HN26z:6/Riz7G3q3SYiLENM6HN26z
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BE27E5817CCD264B784852A56D5541CA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5C0E6F41A2F1B661BB6A665B1AFFF873FCCFEF73
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B27A73FE72C5C4BA18484E7717A330CA08B5BF1E126A51570B066B3DE727B9BA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:47180990DDAAE130370EC052AFC8D209B3B10F017A0202BF5F63EA73CB017DD2F8F861B7595ADC0D184F632C8C8A26347D4FA558FF10B004218A045FB56126D7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/assets/vendor/bootstrap/bootstrap.min.css?v=4
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/*!... * Bootstrap v4.3.1 (https://getbootstrap.com/)... * Copyright 2011-2019 The Bootstrap Authors... * Copyright 2011-2019 Twitter, Inc.... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE)... */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{b
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYFXQ:YxZF4mBTmA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C5CC7198AB5291E4693B47D7153B17B3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1A63CD3C6A414F3023F80480388ADF396373823F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3E643E5C0649720A98F80C5D264947BDEAF4AE6FBBCDB8AD1BE044FF369765A7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A10EA32AC6DCC6A204476B97EED43E66103206649B56A7B93482249E2E915312A0F275C2B5FFCA922128FE5A5CEA049BD86650438AE51F334D2547A60181F2D2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0008C"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19986), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):19986
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.253227111919225
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:XrqR6Q0npafIm4rKi/BwEXN1w29mItq0W5i6G:Q70nBrKuB0Uqti6G
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DD1D068FDB5FE90B6C05A5B3940E088C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0D96F9DF8772633A9DF4C81CF323A4EF8998BA59
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6153D13804862B0FC1C016CF1129F34CB7C6185F2CF4BF1A3A862EECDAB50101
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7AEA051A8C2195A2EA5EC3D6438F2A4A4052085B370CF4728B056EDC58D1F7A70C3F1F85AFE82959184869F707C2AC02A964B8D9166122E74EBC423E0A47FA30
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYucQ:YxZF4mBTpp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D378A1DFC0C877FDD949591A0B08D860
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C110BC91485D03BFADF8ACFDD62CE8F468B67ED0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C32A22E994014A56F0EDB6988A185A911B5EC9762295EE8552EF35D1D3A4AC03
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5E12B29E1CC3BEFCBA55BC4C25D8EA352E2B6B14BC89D73B2184AA40F3E161724C2BD3FD6F0B227BB4FB583519E132533F2E0BE9E5FA0A83D243F9BB010E2F9D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0010B"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (412), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):412
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.28837320650546
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:kxP4L8BMo9CpbqWGkBCqAo8KBGGx1KE+WjWQ:kDBqGShaKBGGrKEVKQ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:44D795EF4B42B3D71F2132692B14A280
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BAC440DD445F970B5A9F4CA6D77139A77016808D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B5CAAB4F619E85958D7B9985C51504F31AA65076FBA3ECF921EB3F91FE5061E4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7C619BFD0C2949027A9FD2B5F61119C91B30E3002D1D96EE91A8D325344E74CD7FFA73F20D0EBB7CD01724AB4AC34292DB77B08AF2A40A77B0175B67D1A46D99
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CKChoQIQyNKa_wEY1-C-yAEwAQ&v=APEucNUf2r99Ej_I6rothiVM2AVstY9ooNRFgRotuDgusoYaLOv1FoQeN4z9Kk7LatwO_mGyrXdrOHguAkXy1l_TjxNWSV8rbx-J9MiBQ-uUOw4JVWKycqY
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=smartrtb_dbm&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&gdpr=0&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (57493)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):57826
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.336045925794379
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:N1JsoGPTyHRUxrSOdlWfT2OlUFi2rLei2YCv0BiDTTW9t9gE0aZC3n5N:NDFGlrSGlWTCPb9b+
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:663FD753CAE2B462CF8ED119C3F991AB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:06A63BC0EC823880B5420C23071E3C3C0582C11A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:732117AC92A33B760D9290A33F1541762EE9449DC417EA249B5A0DF50738AD16
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D11607AA8380466A71344C3E7ACC4D1D768FA17594DFAB300BC6B90609A77B164D98E8437B00AF2913568AD262C1FE34A3C254B20F37D54BBF71120DEEC09D28
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.flashtalking.com/frameworks/js/gsap/3.1.1/gsap.min.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/*!. * GSAP 3.1.1. * https://greensock.com. * . * @license Copyright 2020, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function n(t){return"string"==typeof t}function o(t){return"function"==typeof t}function p(t){return"number"==typeof t}function q(t){return void 0===t}function r(t){return"object"==typeof t}function s(t){return!1!==t}function t(){return"undefined"!
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1736), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1736
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.764021153165736
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:C2BqD1dVndB80P2BqkOjt2Bqhybj/5CShN5rUq:C2BqxdVnj80P2BqkOp2Bqhybj5PhN5r9
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A50BF0782EC0EE9DD36351A1B21E7088
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:60DCAA9F60999E8C94209AF52CC831F9DF36531A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:ECD586F3C6A15D16630DB25DC3F10CB9827369ED69333FC6325205E97E981860
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5879DFF8ECC4C9D90EFEFBFF311442CF1AB7FAD292BCB3C67C4E21BFC6D74F6AF300B817BD0208B4B6056FCF76040B5471B9E47555850CD9DC63E0395B12FE2B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=10633330&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=XJ7BnFoETaig32YajeRYog%3D%3D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3371&partner_device_id=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2');PubMatic.loadAsyncImagePixel('https://us01.z.antigena.com/l/FZt5psomz79DGe~O1V5PkX7S8-NVJIdw0INR-k~Duu9c36GyIDyElf4y8fa2~-9InNSq4BCadyu-8tQSiIkaVleT~Yh8GI4ocNSeo4~API4DJEsYNIMg2sPMMXvjcckTUFy53ZYw3gzv35jSAchydRkSr2XFgqe-kzzlKTlv1VT7-TlAc0PcX7nFzbKlHypwbpU3AWUAJgUx 5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&rnd=RND');PubMatic.loadAsyncImagePixel('https://eb2.3lift.com/xuid?mid=7976&xuid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&dongle=u6nf&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=NUM5RUMxOUMtNUEwNC00REE4LUEwREYtNjYxQThERTQ1OEEy&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pu
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18860), with CRLF, CR line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):19002
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.213120524508899
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:w+vdXksbdN1izO5GdN7fHw7FInxiviMduz+zQvDHlxGSjkd/9jPTcCen1cnMz:h17bd7iq07ftxivbuzGQvBx1jknrTcbh
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E01B8CAE46033C8291F6E6B37E593EBA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:58484AB3BEC0DE317B4D5BAC347695ED9EFF7CA3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D2E32A2F0E2EF0D4105EE9762F91294140BEBF5D74B2AF1412906F475AAAD270
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FBFA06EC7CAD7EC55A582EE35997F014F7157A9E4D559E5CABD57A8A052A4CB5888CDDC896F812F625F5B31D155DB877022C642CD8125BAAA8DCA7E445A9B234
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/assets/vendor/popper/popper.min.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/*... Copyright (C) Federico Zivolo 2017... Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).... */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=window.getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e||-1!==['HTML','BODY','#document'].indexOf(e.nodeName))return window.document.body;var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:window.document.documentElement}function p(e){var t=e.nodeName;return'BODY'!==t&&('HTML'===t
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=YjdlNWFlMTAtODUxMS0yZjQ3LWYxMWEtNDZjYzZiZDg3ZGRm
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://aid.send.microad.jp/g/asr?google_push=AXcoOmSjNteSjUM-h0sUb-U24b43ygMK2JQGCp8NaY1I4blImCsCjputNYFQ7sQyk_Hp4KlS_QqUf-WrNyz-lJWIcxEI6j1AFhXqTe6jMXhxGL_Y_YOnTmWZ2K_0tf3opXqIt3FSe4YwBjstjfbzzAm80uZBQQ
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYpLHbQ:YxZF4mBTmA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B5A8F7312197674493C077C994A616F0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:86C64586595D00343A340F749C9A72D97671B735
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:441C79F5DBDEEF22E108BC59FAEF4C38366DE0CE7D77C45AE214105B35AC94CE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E60E8FDB80705FCA907023238EC83F77A4457035BBC0F3A15F353E4CD3840199534E3A878E36086A391021CC7A5852A3593DEE2A4E864C163474A55BC326DD0A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0002E
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0002E"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYlHMHbQ:YxZF4mBTSHM0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F5C7FBBA0BF217543CF8FD79D9F1E161
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6D5B6E68FCB20CA1700F1828E678438D17A51577
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:86F763260F9146144C0C2B4DF2766ADF5837C511F07546ED6497A2A13550014F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:61AD9BF446CD26AE1CFFECFE1FA008E965C4F7FAC923BCE0A4D383DAA5912ACFBDBA585155656B853A6F3C881D785DFE6C766322091F858787FAB4864169C738
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000A7"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (694)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1304
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.971756012761713
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:NkOJOPd1nGBY836i6P3sXGaNr1RRVSRRX6tWt0uRRUBRRUtRRUIxl:N1y1z+xpS76tWZuSfxl
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B506D4C6905FD58E22EEC8AA982274AB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D8076D9D450271209691735710DC38130EDE240C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F35B3D521D98FB8E2EE632E7B6A6893BAB0EB99CF4173D463B8C9E8F5BF857B2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:186D3D7FFB4691B6EBD0FCEEF97EB616C78653C46F5FE001732CB830BD5AF4C7E9738B19A16A6653D99B6DCE778817D19F47F39A47A485E390B20E2B7DA925CE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/assets/js/lazy.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:$(document).ready(function(){if($(".input-slider-container")[0]){$('.input-slider-container').each(function(){var slider=$(this).find('.input-slider');var sliderId=slider.attr('id');var minValue=slider.data('range-value-min');var maxValue=slider.data('range-value-max');var sliderValue=$(this).find('.range-slider-value');var sliderValueId=sliderValue.attr('id');var startValue=sliderValue.data('range-value-low');var c=document.getElementById(sliderId),d=document.getElementById(sliderValueId);noUiSlider.create(c,{start:[parseInt(startValue)],connect:[true,false],range:{'min':[parseInt(minValue)],'max':[parseInt(maxValue)]}});c.noUiSlider.on('update',function(a,b){d.textContent=a[b];});})}.if($("#input-slider-range")[0]){var c=document.getElementById("input-slider-range"),d=document.getElementById("input-slider-range-value-low"),e=document.getElementById("input-slider-range-value-high"),f=[d,e];noUiSlider.create(c,{start:[parseInt(d.getAttribute('data-range-value-low')),parseInt(e.getAttri
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://p.ad.gt/api/v1/event/dsp_js_load?igs=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&evid=P0K5CIQX
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1609
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.268171846580519
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):742
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.811668664207733
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:hYepMonNogLSLpAA0zzGM/6/wUY0vwxSOJGAEdqvQfGerVHQb:hYepMon6EupR0zCmBEwxSOJXE7NrVu
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FABFC428959EBA8F64B84C651B3D59FA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:04ADAA3595D3328FAEDA9D91B7F242682D5CC298
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1BCF8ECEA5477D3340DE9EDA8D4586A0437A77AEC233804B8B047FC0CDC6D82B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:37C1E788E2AA3EECBAF8203141B46AE561B2746A452114930BA99769C0672E85F4ACE3CD1B82DF2D7E83B8D8EFB39FCD86F7D9B3EF1DC61673CA1B6F9EDDA3A6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.flashtalking.com/165449/4560084/index.html
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge, chrome=1" />. <title>160x600</title>. <meta name="description" content="" />. <meta. name="viewport". content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no". />. <style>. #iRichload,. html,. ft-richload {. width: 160px;. height: 600px;. position: absolute;. left: 0;. top: 0;. box-sizing: border-box;. }. </style>. </head>. <body>. <ft-richload name="main_richload" id="iRichload"></ft-richload>. <script src="//cdn.flashtalking.com/frameworks/js/api/2/10/html5API.js"></script>. </body>.</html>
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 24948, version 772.256
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24948
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98774413504026
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:E5ZyQM6ylMx2k3xyF7RwyXb3QoqKGENDWteN:E5ZtSMx2VhR/bACGEv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:61F30B79DAF5B31F0D254A31FBA66158
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FB363D27CFDFE71A243FA2AC3DAB2815232B9B7E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8E7E5EA1B15F62AB14DBD41768E8FBCD21CC859A4EA5DA812457EE714299FB35
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DB6F82DBBFD0C77D1B34074ED2EEAA8659924AB1A4320FDEEE93EEC36AB98516FD92836765CED03F0ACB70D153AC14C4B50B7DFCC8F105A995FC4E65BFFBDCD1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2......at.......D..a).........................8.$. .`..P.....D.,.... ..wU!=..=DT.z8#9i...j..w..*~...?..3p\.u.<<.]U.fC*F4.j... G...n..#B..?G.5.G].....KR1...A?{.`."#..D.S.L.....U....x.$..P.(..$@...."@I#.3..9E3iN.vg.g...l..;[.V.4.owZ..-.t.u......DS..W.]..P.X% .-...ZnKm9q..$3.;..3.....g.G..^.r.Xw...G.."..q..s=z....d..h.*.<..1..).<.sq....._j.M...l~.a9........ftN...f,..V7 ;..R......ZP.43...j.w...M).......H...!...j.m....h...a)..........d0..Fr.8...[.$..F...,.-...ok.6.....^....r.m-N.VT.......e........e..J..".UdJ.[..#d.,..[........Q..S...{....J%a.D.ax....mj3..-....a.....3.R..%4Er..!Q..D.Hh....:.'.....*...a.(n.X.;1;<.;....F.*]1...1.~.B%..}..MQR.]U...1T.E.Q..:m..i....F].......]FhRm.[B.X.......hm.(~\d!- .P.K..).r..?.:..)c...|...h...."Ju..(j......y..KK./......s.........W/H.NE.^.....%.LA^.....6V.R[..-.`a.Z.$.wY...klZ.-......"...;.hL$...j.MGj0.5.h....m.-...Tk.q..b.m..a.]v.c.}.;.C.;.c.;.SN;.<_....Ok...~.G..g.vY.l\.6[...6d..M.....sy..Y."o...g.....
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):93583
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.280015371613087
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:AgkKhIUQbuMzU90lwYLcBZdO/+32Xrq1s5xc4l0lMdJK:/lQySU90lRLcBZU+1s5x6lMd8
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B8DAD816086F13A6F0BCCA7A55148E1E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7FBF840B2B54BD1926B9FFAE2F8CDCBBB7873C8D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AF9993BA811178896CB23F4C7962C653DA1B3ABE26A94E25DE15301BACF6465E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8505C86593AC09471140F3998EAF883D2DBB062B69569619AF474334773F7F6B815043CADC2137ACA4A525D7C9BB1EBFEFCAEB1C2CE82239F99755969CFE820F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.id5-sync.com/api/1.0/esp.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/**. * @id5io/id5-api.js. * @version v1.0.62. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function d(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){l(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function n(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 130 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13714
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.935185754879823
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:kKJniV34VfTp7v8TprmNPJo8eXpBdkp9ZhVOpssR/vcLkaMQ:JJK4dlaoPQrdM9/srQ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:168F13093BC2E6EBE6C1B0B6515AAD4F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B19BC3B908053CEE03E8099B8023A226A271D14C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:91BB0DBFEABAADA68E709BCED9418D0D8CD4F40CBAA27F3FFBCE0C39D7426D77
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EBC114020D4B2CB5B114DCFA55409E9A7B097377DFB71A4382DBDF6B6B96E8E0C19F58D730C4F447654000E8B465BBC237F32D53EC5BB79A61825FF248FEA59E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreateDate="2023-03-16T12:31:27+07:00" xmp:ModifyDate="2023-03-16T12:46:25+07:00" xmp:MetadataDate="2023-03-16T12:46:25+07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:b9c33c68-c6e6-0749-b245-9df44c5fc9d2" xmpMM:DocumentID="adobe:docid:photoshop:e43ee323-50a0-a74d-be21-ddbf3373bddc" xmpMM:OriginalDocumentID="xmp.did:c2619152-2be2-c
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42217
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.396200966239423
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:/xEVUMByh/fa6cSOUkxHT72sDWB75/0D0PmfDpl2yk/Z7SNJQ0Wu3PI3Prx/ttoI:hRS6cbHTi7iFkOvLbAN9gzRON1Rxwi
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/sodar/Q12zgMmT.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=3203&partner_device_id=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5499
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.695602367623997
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mmjeSsMPAfQKq/DNZCPQHWNqZL2p2vhYjHC9UpOBGW:mmsMP3v5E4HEqt20vWi9uCGW
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4C898518FD2FDC483AA66746DCB142B3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3BC997B398EC8EFBC8ABCD283A4DD5400C139C26
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C13AEEC5D46C9A8A64EE600731DAABB47FF9E3EF23017374A875411B9DA76DF7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EAA476266C342FA79863426FEB1B0D8002D06B06F30E715AC9A4123CA3352DC9728033242B089801173605F89B4271ADD21622CE00B1D0A99018675FDCA7DFD7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"id":36969820,"timeStamp":"2024-02-27T21:45:00+0000","altImageUrl":"https://servedby.flashtalking.com/click/8/218625;7666032;4560084;210;[FT_CONFID]/?g=[FT_GUID]&random=236664.24967290644&ft_width=160&ft_height=600&url=https://d.agkn.com/pixel/4069/?che=193996.9486881039&aid=6988&cvid=[%FT_CONFID%]&col=218625,17304,7666032,0,4560084,[%FT_IMPRESSIONID%],[%IDFA%]&l0=https://disneyland.disney.go.com/your-happiest-place-disney-southern-california/","encodeClickCount":0,"loadMethod":"quickload","baggyFrameLimit":15,"zIndex":77000,"pushdownIncrement":0,"isAttachToBody":false,"isCenterAd":false,"isPoliteLoad":false,"isForceBackup":false,"isIframeBusting":false,"creative":{"id":4560084,"name":"CXW0R9N-3585150-FY24_DLR_ENG_Evergreen-Local-Inspire_160x600.zip","width":160,"height":600,"expandedWidth":0,"expandedHeight":0,"adType":"HTML_onpage","isInstantAd":true,"apiVersion":"2.10","htmlFile":"index.html","creativeLibrary":{"id":165449},"blockBrowsers":null,"baseAsset":{"host":"https://cdn.flas
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYVQ:YxZF4mBT/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:60559A427C451E7CEBD893CF0646C635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1158B11A8019E7ED6C6A31B64875F1BDE2C48E6D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EEDA4EF55E21EF22A968B7337DE2F8074E7DE89C1CB4F719F0194BA64FAAC706
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:56D8A5D4C3F84CE7974ED7EAB0D11AFB39FA583357EC2CDFA904FF9D66D617B62789331A9B093A294F213ECBAA42ABBFD10C2A0FB96FDA29EAB6D4D0318B5C93
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0002A
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0002A"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=74a613c122840c51017b37c2bb563d5e&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dviewomid&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=not-supported&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (4778)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15082
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.337651688780535
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:cc3A0V8saBkTShfq5YVBhdXuOBL/I7nalSFnYUzzQqwbmzVQEHfmyJPH+:cctVlTShQYVZeOPSePbmzqamyJPe
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8F3EABAD1C394119A4A9A975E89BD3B1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E1918A71FB745FDF1DD626A4BCB291D3A187DE07
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F83F9FE805B1BAA739B7F235C7CCF1378C9D90AD5178FFD9093B6B7FE0330E24
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B44408D35AA05777F549DC13AB613EF4EC8BAD191E71914D6A4572A81FF49BE55DE52CE58EC9BF668D77A90D1EB521DF60A34698C9AEB40DB785278A65C7C2AD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no"> .<meta name="ad.size" content="width=160,height=600">.<meta charset="UTF-8">.<meta name="authoring-tool" content="Adobe_Animate_CC">.<title>index</title>.<style>.html, body{..margin: 0;..padding: 0;..background-color: #FFFFFF;..-moz-user-select: none;. -webkit-user-select: none;. -ms-user-select: none;.. user-select: none;..-webkit-tap-highlight-color: rgba(0,0,0,0);..-webkit-touch-callout: none; . -webkit-text-size-adjust: none; .}.#canvas{..position: absolute;..top: 0px;..left: 0px;..-moz-user-select: none;. -webkit-user-select: none;. -ms-user-select: none;.. user-select: none;..-webkit-tap-highlight-color: rgba(0,0,0,0);..-webkit-touch-callout: none; . -webkit-text-size-adjust: none; ..cursor: pointer;.}.#border{..position: absolute;..left: 0px;..top: 0p
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=d31684949f656876cbf8ed3a5986c988&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dsubload&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=empty&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYN49NQ:YxZF4mBT+p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4034CB4E2B794ABE84450A64957BC6E3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3F993885AF37C829E203560265EA943C267BDCE5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A19A1C48F7C26A7A297E506E7D9CA669350971FAFD4B95882F0695D93BF3C96F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DB5E4CF54B3E5C8D19864A6226C4043935E0D67F385514AE5C30214A1640778B3C09C401FA22158B4D82F29E0C0ABD50C8061E67BA6F44B4CA693D1FE4843D81
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00031
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00031"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (14527), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14528
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1640009813418954
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:95IqKTmlzypjOjS8X2YGWH0kxp68kGE2/L:9MTmVzP88kPgL
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:78FE4BB890F5080AB806E3C04E34F63D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E6CD4566ADFA0D8AD8F8B48233A8154BF61D5103
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D3C286558922CA8C2C69167698CD61A8280CB03B81BB41D9BD633F80F18C274F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EF1B77B4568AF6273F9486B0B89A79D0DDCD09D9CCDF495B983C0C4CE56092A4006B1712A1079684F51E125016FC9AD294E311A443D7F6E89968EDFD3DACB72F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://secure.cdn.fastclick.net/js/cnvr-launcher/latest/launcher-stub.min.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(t){var n={};function r(e){if(n[e])return n[e].exports;var o=n[e]={i:e,l:!1,exports:{}};return t[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)r.d(e,o,function(n){return t[n]}.bind(null,o));return e},r.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=128)}([function(t,n,r){(function(n){var r=function(t){return t&&t.Math==Math&&t};t.exports=r(
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYiQ:YxZF4mBT2
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:57AB9F17F9BB64DD88043D2CAEC1808B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C3836C7B83BB4D6A04346D6732319A6C5E4733B4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F0236D6106F050313A4C41206D6831CFE41E7B5C554C0FE2A13412CAD95C642C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:63E783D9B56E4484B4F9DC5F0159D1F7E7AC8AD437216F804795BD1C8F11BF839A6F825B2195EAFDA0E2F436B7C16EE0828A772ECDEA3D0FD9796B30A2616333
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00062
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00062"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.557446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYJGbQ:YxZF4mBTIGU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3AB1E93A92DC42C91ADA137161B4D88B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:29660C109455F4BA041B146AFE8A84DA4620A736
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0FDDBEBC514532D5CA0785945803AE55E2F85056A2509922BA5F9C850150CB97
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F60B278AD5DF481CAF2E34FD396D102EF4B181DB1C295B3EEFF5B6FF97EE9102A80E648AC1644CCE455B05919F0D33580FCE1358B58C36A9193D9B541AAB9E53
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00116"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYAYJzNQ:YxZF4mBT2O
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8328471E2EEF22C4F4CD3166C22EF3D6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:354F37BE522788B70535A5CC5616137315980FD6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7CA4A8D8F83FC7CEAF84A9BE2350707B48C3C4FEE0F8A7CC13CB04E645F01569
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D32E35CDC63D80ACC97BF45E06C4E02E0F65DBD4F34B7A3126B242B9FFD9D9A8F7451113091D6D89C4DCF5933D3E024E1220915F33A8A1742E8FE56212853615
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA000AD
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000AD"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV/mRYJzNQ:YxZF4mBT1V/rO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A4607BFDF517C98689195C6B943E3BD0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DD4362247E65829B5A6BEABCE3B2B418E70E8EA6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F26F9C3FB6600C833FBDAF364076565AB76ED1CC06A62A751E8B2ACE176816F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E446D4823F54CB422765C3FA7F2D869A02946425482A5C9F6B2FF363FB74A3B533126FF9B49E3A9C9D998676D45B7C4333D38510739AB1E1C4C3D48708244FAA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB000CD
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB000CD"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY2sHbQ:YxZF4mBThs0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0B8F324064CEB8DDD194C86160055AF9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B4AFF55BA49F631D16A510B0FEF9DD57AAB35DFE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6250B623063DA78CEEF9D7CCE7D6ACFC304B202999D64D9091D5DE378B446F3C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:856797C3B5AB5883D63A7BD954B2BE618AB0CDE0C766EFC3D9F375EB32113839C07C48C8A3C2DC01731570FABAF060FABFA60DA95B9505BCC7FFFDEC3B6EDD46
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0015E"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVIG,pingTime:1,time:2810,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1156,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1156~100%5D,as:%5B1156~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):110
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.90241150505737
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:8WiCLViemo/HHVIoCYKgQnIwBM4D/YL3LAiP80HfNh:8WiIUemo/H1fCYKbY4De3LAg/X
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0E7B69B1E27C103EEB0A78256F0EA46B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:337AAD761D0E4CAD7B514BB7CEB8547EF52B0AF4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4994662D0C0F32FA72F3887DB32DDC6B6ACC3BA68C715ADE0EE90CD5DAD233F1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4DD3D8148F241DAB478CF152AE812E70FA1A9038B0CDE9EEDC7A87D2C6F4916D58A661C98DDB8230422E2C6B6461E432C699B7253C8D7DC3E555D72E662985D0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-onetag_rbd_rx","cb":"0"})
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYWzRNQ:YxZF4mBT5zU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F77EB9F5A00CFC5DEFC331887DC4FAB7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:932256E7ED4DD1B23FD10318FEACA996471A4F28
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0326BF44A75484F86EC8840972EE6CDA9DE98E8621676FD36EBFCC4C0AA7B0D3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ACF0A26AEA0B88BE7B69155D2C4839808C9053BAD66F129BA97220D1AE5D6FFA23323A535B556479F9BAF162D468D4E639F8FB4B5BD99793733CB6AE172A36BA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0002F
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0002F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYsYzbQ:YxZF4mBTJYA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D765E792BAE0D17561CEC7E07E0C7A40
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:00FAF61B3B51C34B121FBB1E756885EE7ECAB885
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6CDF7C1273A537D3FCDBB887987D5A76AD684D36C31D5C1F453D7BFD2CE886D9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4E724949BD7546A2984C3AB5A36BE0C4D5184A32C921D7B78FE9868A8C4214802ACF4C6E59C90B2278E8E3E5A440CDB7F7CFFE15C9D4182FEEB6C4EDF31931D7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00069
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00069"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY49bQ:YxZF4mBTzU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E34E9229D64888E7A7BDB2BFC34BEA7F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9D6B748CB3D0B2DC6D4428DB7D0426669ED23E0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5C53656EF42CD25C44C9222D14305C1DF642CB0CFA4A9273616E2A0AA1275EFB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B5ADDDE9E6DCD2FC1122A8F3D15FF4AE7722A50B69CC744BCFEEA01E1A4514136FDF49B21EF7B824890B398683BD15AE8B3A2448441793BD3591C17467FC1B02
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00194"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 130 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14971
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972504250862501
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:RXE059hrU8EKc7Lkac7/qC/ynUHtudaW8HJVbqWwHX79:d359hI8EKk1MuJ8aWG
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B8BEEA2C11084D1C8F8EEFDF0F50D2B3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5B2C5F79C4D938190D71F00709D2A30BA59C2460
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9963F5B0E2CF0DF9868755D53BE44F5A1B39E88BD59CED041131AE48A8E0ED6B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E7CAD7D10C27F59B8F01C3361166C2D7F060E4519E56BE2EB63143305553174C97E80BDAC6448A574605289EE2A4062C49D667964EF2350BB8B979004600119E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/assets/img/logo.png
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................pHYs.........g..R...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3236)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):11824
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.311081802817346
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:OdjQ65BplhSyXfHfFWTeEiURvyVOYuFexihBZEgBgm952jC73R/U5gFVTB0F:O2oxhSJR+OYuFDg0JsgFl2F
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:55A902A4558B7FC8B0FC7DF9FEBDF20A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6DD6488D6D9276C0A4D139E3665B14001861FDE5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9159FF44D7094B8C99C902B187018A7E1115252E3C0438F9D4622295CD00D287
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:96A5ECA04A366E0DF8B3EE0BE140602F7F7495CF6C77264527425808320D663DE9138A68C4494F3DE73D2513B3D0BD5CFC6BBEDF9628B89A118714ED7204161B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/js/r20240306/r20110914/elements/html/omrhp.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function k(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function m(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function n(a){for(var b,c=[]
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=7237ec58ba073b424df79d3f549701be&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dintrct&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYZkFxNQ:YxZF4mBTHO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5C5B89361EB1CD9463CEF7C9E0076892
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8AAD181102B4B35A7706DD492E83AB583C60A7C4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:174A29A8D13898A3D8851E80325D954D8AA5C3A100C35DC4603FDF575A20F7C8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:89D39C54A8D6B01C57125D989257C6315D93C75E1BD432FC365EA27E4591FBC30B6400F6BEDC863EC0CEAD11486C113B8A57184423484C6E60923A1D9C8828FB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA000BF
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000BF"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text, with very long lines (3386)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9113
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5214288883148
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:Nl2s0yrpk1Eri7SkBFBWDfVeF6qCkWO6fU0P2iG+Mfl:D2szrW1Eri7SUFBKQ6qCkWBfUU2B+Wl
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:53F140417DA1E44C588A037ABD5527EB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DB0FAFE6C8F288A00BBF655EBDBB3FD0C8699DA1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DF7A397B8CE58F6251A395E02608B4F620E934A958BDFE6702C6F2033593EED0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8F4CA1E0FE1820786ED41B2D41C9444B65A605C7B4C5D6291682D3F2883D9E10175C347C93E159D0939D0CC9379B06D0ADCE431100AD08D061FE1654445EC5D1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/html/r20240306/r20190131/zrt_lookup_nohtml_fy2021.html
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=this||self;function m(a){return a};var n,v;a:{for(var ca=["CLOSURE_FLAGS"],z=k,A=0;A<ca.length;A++)if(z=z[ca[A]],null==z){v=null;break a}v=z}var da=v&&v[610401301];n=null!=da?da:!1;function ea(){var a=k.navigator;return a&&(a=a.userAgent)?a:""}var B;const fa=k.navigator;B=fa?fa.userAgentData||null:null;function C(a){return n?B?B.brands.some(({brand:b})=>b&&-1!=b.indexOf(a)):!1:!1}function E(a){return-1!=ea().indexOf(a)};function F(){return n?!!B&&0<B.brands.length:!1}function G(){return F()?C("Chromium"):(E("Chrome")||E("CriOS"))&&!(F()?0:E("Edge"))||E("Silk")};function ha(a,b){Array.prototype.forEach.call(a,b,void 0)};function H(a){H[" "](a);return a}H[" "]=function(){};var ia=-1!=ea().toLowerCase().indexOf("webkit")&&!E("Edge");!E("Android")||G();G();E("Safari")&&(G()||(F()?0:E("Coast"))||(F()?0:E("Opera"))||(F()?0:E("Edge"))||(F()?C("Microsoft Ed
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=NDcyMDM4MDI0MDEyODE5MjMzMjY2Nw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYbHGbQ:YxZF4mBT4
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:19C3EF836951D93E9A149419E6A0ABF4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F7770A4D3D4045B81C308A2374CF6D728D12EA3E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6B1AA4DBBD6C6B5362D40532DE4D6511B3D1A230E77D5E99D0BF8EF6294ADCB9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E5E718A1CECCF213922D9662916515CA41667B0976BE16EC36047DFF2AA83F71B9DBC79250BD46CE25A25EE1903D17EA5E55DF9F2A286D78B6902E434CD43E4A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00107
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00107"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18068
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8551852004235005
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:yYNg7U38ISf/jQShkGgzuvSnTqLLO/0N4e/62gnEd:yYy48xf/j2fzEGTqm/O4eiXnEd
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B676D1357E1CE7B05006A39F9F9A7BBE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:87EE7CDBF17E61A7E29177ACA8C8170CFB568D0F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0A6BF76275F1A82BCF6138DF316E7093574584724CA464B914B5512BF475DC9C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FA8DF64D770BBBBD44A633E87B6115640B61CC13C6B8D4C4C0FB494AA74F5C2A9DD54A0224533FAC3C424197B735C1346B16F14A76C410681458933F021DFADC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:B768AB69789011ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:B768AB68789011ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_hm=YTZlMDFiNDEtM2JjYS00NzYxLTkwYjktMjIyMDQzZjJmYTE2
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsuInkovUbmUC8mlqupeFIMHBbF3gRIvUsbvdr6050ZTKcTJs1n_Jwpl55vVsnIYJF01rB-fPaDOb92yUdh2jRGusE2mgyVfsHi0TbPtT46esi0y5JPSbFHlMDAsA48EPZL0UsnDT0F4tcGvP4nE7DAGcJmvXpeCHLY&sai=AMfl-YSL992kxuq4H0wFl1NpawBUvVs7iXu-In5GWk5cB7ah0O5JRilySC0Avt8UYui8lac_6TVWtlxuCRiS6Y918EtWE8bnseoDKGkZ0gGCcLWj3xRjU9g018GtQKA&sig=Cg0ArKJSzLLsbXFvkjj4EAE&cid=CAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE&id=lidar2&mcvt=1002&p=558,58,648,786&mtos=1002,1002,1002,1002,1002&tos=1002,0,0,0,0&v=20240306&bin=7&avms=nio&bs=0,0&mc=1&if=1&app=0&itpl=20&adk=2457184617&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=584756000&rst=1709914757242&rpt=3520&isd=0&lsd=0&met=ce&wmsd=0&pbe=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2610)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8011
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.330612921426486
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:gqCQ4U2eLQepy4c49fAhBE5ghSv0/M0K/qAfzQ5/5E98Ma:e1Fneph799ghSv0reLQ5/5EeMa
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C149381926845FC48B227D79CA5E0F4D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:680B342B5F6ECD1067AEB794EAE1C135AFCAF7BA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF34301455784E8A56ECC7A80985D6FD317DDD8328B6232DC0BC3223D79C91C2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FD127F8CDCD8AA75A91A4040B4FAABD86CF3F321EF408B3B1D1ADDB96B7414ADCE47F03ECC1C268C1FD66F8039FECD59DB5420D4BA62A808C3166FAC1C945A4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/js/r20240306/r20110914/elements/html/omrhp_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var g=this||self;function h(a){h[" "](a);return a}h[" "]=function(){};function l(a){let b=g,c=0;for(;b&&40>c++;){var d=!1;try{var e;if(e=!!b&&null!=b.location.href)b:{try{h(b.foo);e=!0;break b}catch(f){}e=!1}d=e}catch{d=!1}if(d&&a(b))break;a:{try{const f=b.parent;if(f&&f!=b){b=f;break a}}catch{}b=null}}}function n(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function p(a=document){return a.createElement("img")};function q(){return new r(a=>a(void 0))}function t(a,b){if(!a.h)if(b instanceof r)b.then(c=>{t(a,c)});else{a.h=!0;a.i=b;for(b=0;b<a.g.length;++b)u(a,a.g[b]);a.g=[]}}function u(a,b){a.h?b(a.i):a.g.push(b)}class r{constructor(a){this.h=!1;this.g=[];a(b=>{t(this,b)})}then(a){return new r(b=>{u(this,c=>{b(a(c))})})}};var w=a=>{let b="https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss";n(a,(c,d)=>{if(c||0===c)b+=`&${d}=${enc
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (16072), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16072
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.511526781045287
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:DnAJ01yJnUyOd1VxkZjhwq9+5yu85w+TINmNPvncG:jAJ00JnLOH4ZjhwDi2+0s9t
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1EFFFD6CB33146ADD963FAED777BEF4E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E02756C23FF8938F41B45C054F2DF1E74017AF4B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C861DD92BE984FE498ECE34C0F3C921861AC51BFEE50323FCAE21231ABF7A82B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C18BC005BD7EE270D1A009801311F2CD53DCB5E6E669216AEA55393FC30B642749926E357370D39FB013E0D9EC1BF781869AB5C568AC09529477DEF0192D3154
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156578&predirect=&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,aj=aa.top||aa,ak=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ap="pubmatic.com",V="ads."+ap,am=1,Q="https://",a=(aa.__cmp?1:0),ao=function(aF){return typeof aF==="function"},av=console.log.bind(console,"PubMatic:"),au=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(ao(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&ao(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},ar=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=inmobi_pte_limited&google_hm=Mzc0Nzg4OGUtODkwMi00Y2U5LWIxYmMtODM0YTlmYjBkOTQ0&google_push=AXcoOmTIWjcGpQkJL2U3weA67tGgY7Twr9qLFadcMqcLZvNhjTgWHjBtJ7v1CRilkkTfycExmhZtKL4Su6V7RQy6KxylE_FLQRtWUuYJxns_IlPNbsuBQjD-wYV9vPwyyc1GqPSqgAnMQMqjJciiQNfVrQ
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYq4LxNQ:YxZF4mBTt4A
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:613ABD0E0A8C74D198C62ECFF0B5B51A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B7BF64FF708E3D81F78CA2358B3C8E19FA27E0D1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C3C0CCF425A0EA80A5A20E5B49388C42477B05386E6C4F460D720BB3B430529A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BEDC0A3E00E47549881E0792D5D06EC74615DE9F5AEBE3AD731E21D66882AF2A5D60E74D5AD001A6F4C2CD01CEDD3C40293E3CCFC38E9ADE0966D05E2FD03CDD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0010F
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0010F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=4d2603579b8ba26c25949e15122cabe7&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dplay&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=adsize&website=samfw.com&publisher_id=4847&event_value=728x90&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=inmobi_pte_limited&google_hm=Mzc0Nzg4OGUtODkwMi00Y2U5LWIxYmMtODM0YTlmYjBkOTQ0&google_push=AXcoOmSfYrP5akE4S-BeS61wIiAhh8DN6jop0pZJ-wPRthue8FRkujkEM0i348hHhIUt38kRdwrcK3mMDgsn8YrsG1E43wfLJSB9O_TIQTBH2kuNypM21BaHgb37mZBXZ6ok7-zrwnD8aXUAGBF8kjps3_0
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=triplelift&google_cm&google_sc&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ads.yieldmo.com/v000/sync?userid=3lrO40cPjVaF&ev=1&pn_id=pp&gpp_sid=&gpp=&us_privacy=&pid=561118&gdpr_consent=&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=62ddcf0d4dd9c163dd70980bcbbcdc49&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dviewmraid&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=no-mraid&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYb4XQ:YxZF4mBTMp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:921F9E0D11CFF685C4352324F9F0349C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:64AE41488E04C990492B9E7E62CA79F64629F927
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B70C98AF089DA05612981C6FAC7195FAB47AA21B09953BF327857F01838C0379
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D22ABE81B931A6BD23C2C8730E0C978649151420FEDC3C304D5B98716523774E2CA66E5D74EABA4CD1F869B91AE77711A77B34AE6E5EF2FA574E2037DF19E65A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00019
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00019"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ad.doubleclick.net/ddm/trackimp/N1559147.150143GOOGLE.COM/B31158248.383787394;dc_trk_aid=574982309;dc_trk_cid=206973736;ord=1709914770926;dc_dbm_token=ALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1?
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY5mNQ:YxZF4mBTK
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9C5F73C2428F887805BC53DD5878D7E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5ADEB8FC37D4E739EAECF8D97DB5BAE40C2A2DE5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:23C356F2366F5F603257ED97E13404E1E7878F41728B241E955AB54D26F014E3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C54DEF5AEB58AEE33857D8BE4E2DD2830612E272588EA99C6BD23F621504EDB5D4F81E4B76473D5CBE3EF72C987EB71DCAA1F1B6930A24AEC06A4DF24D4867ED
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0011F
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0011F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15965
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.827329906047923
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:lYNg7sctd26aOIo5ITd77RMlCrmeDiTQQ:lYybd5aT/VcCyvTh
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9E04A29AF2F3A34BCFF40C331BEA9125
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B416965EA1FD7E4AEE188B8D95A0C0158246E60E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B686E3FDBFBBB31BB3AA6D9DAB131F561651569C75CFE46DFA2E552749E20DE9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B036D8A49C854109A3C14E9C145FECEA4A828EC458CD6430132CF4B93C8771BE379DF189224A4AC15113A8146463EE44A2D9194B6A96BDB429B04B5D838D6EEE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f1.jpg?1648428140970
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:5AFFCABA789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:32C3E13A789111ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=tremor_video_dbm&google_cm&google_dbm&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, -126x-128, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):69182
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6254061392070307
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:dwVQeE+XqT1m1Yq19kn6t0QliEydoi+qrt:0r9+q1TXgEy+i+qrt
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C8D9B03B7A136BDFD7BA3D561AFC9BF6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D28E501CB2ECCE90CD0396A1C41017E59BBA9E3F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5839AC2BC1C0F926DAEBDD85CD9B5AB64B360F7074F3CE90AAACAADC21A4FFB6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7E78208CE90FD9A30F700C2857BAA051B6B51A45A8E7885E076735A2878C41A2C110D298B35070DEBE23AA455E544A8AE00ECD23B146D07B3C571E6A3FFAE352
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/assets/img/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:............ .(.......(............. ........................................................................................................................................................................................................................................................%...a.......................................................................P...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................|..............................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYWzRNQ:YxZF4mBT5zU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F77EB9F5A00CFC5DEFC331887DC4FAB7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:932256E7ED4DD1B23FD10318FEACA996471A4F28
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0326BF44A75484F86EC8840972EE6CDA9DE98E8621676FD36EBFCC4C0AA7B0D3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ACF0A26AEA0B88BE7B69155D2C4839808C9053BAD66F129BA97220D1AE5D6FFA23323A535B556479F9BAF162D468D4E639F8FB4B5BD99793733CB6AE172A36BA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0002F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVIJ,pingTime:1,time:1767,type:c,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1149,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1149~100%5D,as:%5B1149~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,metricId:veRzn1,cmr:t%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5505), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5505
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.935195561797218
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mcrihtxI61mvXsD0d0yKRK7wg49ydA5Say+tI14EpVpsjiKCDsMHB+2p+j+1+h+v:tGmcYCyNwN9ydA5Say+tHjqHB+A+j+1p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9C71B4C1BC44FE563FA92462A13D969D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:704619D8376D7863DDB413ED072C480C3731CD5B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:726868FB1E3A84E3FCDFA52630AA9E70F6328750B335438A96FAD8C5738B104D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7CA4C9EA5518B6A0214D45C98E9F6594071C0887EC24C1279122E366311532E85045EEF491F9594368E6B517568A3C1947217DF75A34ADE5A9A0C6B9D823DD03
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/assets/css/demo.css
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:@keyframes rotate{from{transform:rotate(0deg) translate(-10px) rotate(0deg)}to{transform:rotate(360deg) translate(-10px) rotate(-360deg)}}.space{margin-top:5rem}.index .section{margin-top:2rem}.index .section .header{margin-top:4rem}.index .section .component{margin-top:2rem}.index .section-typography p{margin-bottom:0}.index .section-typography h1,.index .section-typography h2,.index .section-typography h3,.index .section-typography h4,.index .section-typography h5,.index .section-typography h6{margin-bottom:0;margin-top:0}.index .demo-background{min-height:200px;background-image:url(../img/purple.jpg);background-position:center center;background-size:cover;position:relative;width:100%;z-index:1}.index .bubbles{position:relative;width:100%}.index .bubbles .bubble-1{top:32rem;left:2rem}.index .bubbles .bubble-2{top:22rem;left:11rem}.index .bubbles .bubble-3{top:7rem;left:18rem}.index .bubbles .bubble-4{top:30rem;right:3rem}.index .bubbles .bubble-5{top:10rem;left:3rem}.index .bubbles .
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):85
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.292908596521779
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+DtjyREWqWv+ndp:6v/lhPfkCDtmDV+dp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5BEC6606B8392065F9DA9898CA6F7B14
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:73AC5B01B5E3293FB792179626E7F8369CDB944D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:ACCCC501AA6AFA3CFAC15E8DDCCF1561DEED2ED08C2F7D652ABBDBE9AA71609A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:36FEC10F71295203E59BCC52042EE2691E5DB51D26F6D76D4B19BFEDF4429FDE898C87ABC77CA29F6BB58E6217FF380F0650115C06395CB1DA270BD028C2CF80
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....PLTE......U..~....IDATx.c`.......'......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&google_push=AXcoOmSyQtO5j44w7IZXqwKVuxEH_EOJRcTGzJtM_tcs90xUROdyKXnRHEzUHHAMsT60CWm-zG2uL4z03TAQn_NcncV0_D-xlFAS0I7LtonanMcaet-GABfgT-subJSlVTPMD7JUFO2-PBRlfIRbhR5PNro&google_hm=UjRFMzMxXzExMjBGOTQxN19EMEIzQUEz
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 201 x 65, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1196
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.563769661309327
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:ejabuglhi/Xuns9/y7vseZ26+Hx7KlTrDVWEZRYRgjOs:aabuahCB9/y7kHJR7KlD1ZRr
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F364BB6C4F08F7069DD331897990287E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AF0870EEEB3E84A59B08A963B871C8467D779902
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F92F85A19AE88C5AE8E837C53C48BA7ABFD68C24C1A8935EC481161DBA7FA63A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F32F10817FE4C75BA066DB74528D3F196F613A747B3A1A8B96E8E3DEC6A9C7589FEEAF17681B048B2594292E649E7C9F7B2E5DC53CFAD7AE7A171898F9A05660
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......A.....{%.....sIDATx...n.:.EWl'v.6(z.....(...U>..)G.e:oR..0..[_fy.".>.9..._....{..kQ..[..1e.7...SK.E.V..3B.k...(d).~A.bQ.R.!.F...D....=J.L..........^u.%.9...*^.........dYJQ$..*....9.'.....(@..~.I..l......c.Gm...^....G.....]1..XI\.."/.k./.(k..D......V9>.-.F..~=.O..dM..?.;...e.U....1.<.O....7...S:...../Z.$...,..W.U.1.b.u.Z.7.c.,.G.K.U.%f.3V9.a.. W.uzV..9...1I.XG.66.......S+.3....J..k..$...Q.=.#O:~'..........dM......kz..&I...A..<.9`y.!OqT?H.1..E...0.....y!.F\jrJ.'....Dy..ZN&...)..O,...9.....").\......<0.'.\.).....9...(...I.1.jy{....$.$...s....s!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!.H.!..$.M.o.....'....*.5..c.BL.Z..F......+^..m.#.O..e>........m...j.]1u..wc._..3.%)K..qI/>....>..E.<....`y.9}".z)..........;`..{M..B...y.}.......Y..ePUV..2..[.#f..x.6..&.$.s!Jr.r.7..[,...,.]]YIb.../{J...L.%.D....I......RV..?&.}[|..A.X..s.q..s...'...../,.wX.)Z.Z%.......x&
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1456 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):338090
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.987353931392033
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:p8AmG1teo1R7AuC3JwbBOPD54s8MnK7xfHvs249u8S/u9g7cE7bP/CcvLw0JVBIJ:pZ325vtnYxfE2UHS/cESELwcHiSY
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:10038FDE2AB09557ED960AEDD0D93817
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:ADC14A85807B1E90E4769939114393FA07DAAB3B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:67F91D38ED25E64C4A78C83A0EBA8F97AA9415B2FAAE0E5DF46DD7AB927788E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E26919A3949F56FDFBF2B581F2FA9A1D929F7B15041442DC44A6CD6D2F9AFC0E453EC1250BEE4A85E4B9E31C56926FA632AEAAA7DA9B1E90E42CE1AC971646F5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s-static.innovid.com/medialib/v2/1uXVQZnJnnW4ZyIPr3NTNZxBeE8/ef515e35-dce0-4f15-9ac3-52232559b64d-CloserLook_August_25Mo_728x902x.png
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............Eq......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (555)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2510209
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.663694669756274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:YwEIlf5ZfTHHteiUhCLtJiXO5iFeczHXIJg7l47CF6O8H/cTv+7pP:YRIlLfTpiFeczHXIJgK7CF6ATv+Z
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D07FF0D44398CFDA376E5D128952B9BB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:187C104DD0B0CFB806614A086ED169E4EF7B7E72
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BAFC666308F50A3848018F6C98E6C082C5EF57D646F65A26936C56DB34E8CBF5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E5F1C66B638235A2755C92ED40A1EDBCFF59312FA00DB7818D9CE5513C22EBD784C0C2ACFFF4B28E003CC5C0B3F48B1B4BAAB0D550E2C74D0930E49B11B08277
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.youtube.com/s/player/c48a9559/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONIN
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYVFHbQ:YxZF4mBTcFHU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:47CB289D00BEBD499ED0C01734C5539D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:53B6FFFBD8A8BF7DD15B3FA4400B7084A0EA2B5D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:60AE9DC413B7A5014877F1A5F5098DC0305053A32CB152D7C64F78A4C0207FD0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E1DAE3C65E15DCF6AD7977150CB41F321B52982ABCF6836ABC619E6B7A5879A83C52641FEB43AE0D779A513018A068C2BFB902F6B593AF28F30B670B496DF4A0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0009B"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVpW,pingTime:-3,time:602,type:v,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:602,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B0~0%5D,as:%5B0~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Wq+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYi4JF7Q:YxZF4mBT14A
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C78B56B1BDE72DC55054CA168F9EE92B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9E6FFB0DC6B87C3CE9E74E04C72C204CD7C8E2B3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8575C957AD7EDC0F9C8A09EDD12EC74EEE6C474C620CEA816467439899820909
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0A0E4A84800AF936C6FDA683FCCDCE29E0D5468FA697CAB352565765192F692FCE39EBD9B6AC5D3E46EC37035839A4246981AAA8954BDAA9EBF2813A7DCAF46D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0014B"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4091
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.87053524045968
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:4gF/6NJ/4YI250+jXBoq5C4H8+QfVEjlu3BGjH42SSTGnvYt9MvFqKs:3FMJQP2504vY4HzQfVEjlu3B2HknvY3h
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8017ED68B95DFE5B2AC759A467CF3BDF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:75FB152DF55C6B96A0775F462800C5D9C3816F28
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0F0FCC3A4CA73429C8F54C9E84D3BA5B59D0E03B2E508D3C53CF1BB5992C8592
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9FC255A6AF0A4B07A579700F314C64675BD53545AD203933C0FB54072681475D6EB0924845CEE0EBEBD0838E50CF059B28764B81E87E2FFB94E2727A7A2DE28E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................D.D...........................................2............................!."1.A.2BQ..#3a..&b..................................7.......................!..1AQ.a..q....."2....BCrs...#............?.j}.T.E.4w...Y/o.)]s..j.....Iv:_....Vx.q.5..?><..Z.....i...|f....w....Y^.G..]+[/o.. ......_.My......3..S.......rV.zW5..Q..].BV6.....E=....$v..XV5:(..EN.)]w..m.[sg.Zs>M].|........l..lR.T6Z....O..NZZ.=..z..X,..{G3<.....v.. .4}.q.....(...8.i. xBT...7..H'e...Y=d...?.gq.........w...wO....a.o......I&D...HB.@JR8.......<...&Mn.........J....UZm......,~...v.....G..._...$.A..G......*%....TKg....b..u.WR..8.z.yx}}S.EM5<...8>.q`'.w..I.....J..v.l....X.. .~...d}.D.R.....P.cz.#..-N`..)......~.(m.P...dq..+.b...Rt.#S..[.P.......u...2.f.,...l99...l~.......6.W.....x..}*n..h)p...O..Y..0....g...+'.Nu..,.....|-................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=MzI2NTQ1OTg3Njk3MDMxMTU4Mg&google_push=AXcoOmQHyknTDtagf8KqNvu3t5rPuno4_zBp-ZsVzD4kJ7attJ2152hzqPdhO7MNR94NV_3MKi0jXZJUOtdvt38Z3v30xHe2aVKx8vmugg-ie71aZMgvtrk6A82OUpWYfmx_SThhGzpnGNdKg_AquwJj8A
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s.tribalfusion.com/z/i.match?p=b6&u=&google_push=AXcoOmQncXIYWN3x1RSSSV2mUsEXbAQM3XzRCOAE60StSGXPTVFxFduvn1-fzyT6KZsQ-TyBBjbwESR8r6kR0-biIQ7YUfSNkgRm2_dl3vzjLm0vQvM2EjvZOQMVp-RQaSrV4-onk3cadAnQ3-f8KqrqCbc&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQncXIYWN3x1RSSSV2mUsEXbAQM3XzRCOAE60StSGXPTVFxFduvn1-fzyT6KZsQ-TyBBjbwESR8r6kR0-biIQ7YUfSNkgRm2_dl3vzjLm0vQvM2EjvZOQMVp-RQaSrV4-onk3cadAnQ3-f8KqrqCbc%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVXV,pingTime:-10,time:2709,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi4ydjk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi4ydk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwtNjB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.2v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1709914774600%7C%7C723f7a4513e9b401fdb68cd5cd94a099%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7Cb831eb703221131fd83829319265a4b3%7C%7C7cef8c3ceda168ba13a221310f442791%7C%7C39002989f4cc704de1ce6807db15a89a%7C%7Caeaedbbb002887ab88a3101da4ea8d4d%7C%7C6cdccb57e0c458f959e288f5bad3feab%7C%7C1663701684,sca:%7Bspg:aa171ded-ba6e-abce-ee75-c3795d115645%7D%7D"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):26425
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9396691193350275
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:pq2Iy6M9SAz4mbJl0LWqPKXQB0904zbnjO3DzZC6x2u37DVhPdkO4tSJKBllMbWM:M2Ul0bJG4QQ04zbiBTgCBdCSJKx2Wfvs
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7EBA448D631B14A5BC8B60A2E4543FE7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F71533A8AE0C73FBC093DB3DE76EF93E0DFE86A4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:52DBBE7E86051BE6274A1B4642E0989FE8B645E332FD7D156B931E20C40FB202
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:59A9BBB7CAAA1FAAFFAB53AF1A0850F7FA3172CBFB7A84A83A00074912C0DAA050BC0AF577E44863049E3FB1F7D9C224859207A9F836DA114DA09620A00897ED
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://i.ytimg.com/vi/vhCfIyQI8fQ/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGD4gEyh_MA8=&rs=AOn4CLAA7DvycvMLESJcfYQ010sbh0AXSw
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF................................................. ..' .,#..(7),01+++.'9=8(<.3*&...........'...&&&&('&&&&&&2&&&&&&2&&'&'&&&&&&&&&*&&&&&&&&'&&'&&&..........."........................................`..........................."2R!Bbr..#1Qf.......3Aaq......CFS.....Vcs....$%eu......&4..'567t..E..............................2........................!1..AQ"q.2a..#B..3.....r............?....B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!....{._.Q._^.......w...h.q...].....O.M....>.)...h]~>..!Z.E..G.Z........\.....A....<i...G...A...p..._../.A...s.-....q..._../..B............!v.h..........(Y.P.W.....B..........%.8..l.........'...Bz..g.B
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYVzRNQ:YxZF4mBTyA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:06CBBD4116A774DEA1DD408797768440
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5567AAB217F5EB9B6FA7F86F5430D5CF067D3E2F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CDBE9354DAB58476A2968DE33FF0E5712919D53EA02565C844964D3ECBBAA514
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:87D6EB7D242BAD6420C3643AA9DF4DB4485AE49A31B9583D999C6F1E3B2CDB312268D649C7B7BF83149615DD08ED75615E83A30AD45D7A53CBA6DB45D4579250
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00021
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00021"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):243429
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5429368051689645
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:yODkFxZBSqddWZROGeo6oOEImnVpAdWaVjyAy:R+p6ROGeo6oOEIVj2
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:204D896C879580D619000B75AF33ABF3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B537EE6C0784C9362F78971D386882148CB08B15
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:643DC6E281FE21B5F56F8C91318B8851EAE5F5EAC4E3939E9A083AC424FD5ED5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:660663FFE599F76DD84DB1D87E44FB12CC6FAA6FC5E0D1A357D2252E5857594416E23BE7FAE984D9069F7B9D592B42377A4744366201FD825EA07A61221DB29F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-11479263759
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-11479263759","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, last modified: Fri Mar 8 03:31:55 2024, max compression, original size modulo 2^32 14806
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6653
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.968567002043109
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:UPjgl4Am883/SA3ykPfmYP5rtjtCZJfTnc:ULCyLQcfm8rt5MTc
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CE7C2AA349E592EDF3D172C0C422273F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EEC1AC1BB8EB7DEC5EB2E6EDB54968545C9A2E9C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:94C71DAE6ADAC648B973FB68D89006520E698BE04CBE78D87CAEBCC101146F7F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C0CB860231F10912743345852F295CDD0C43395B866D14E5D0C538CF5A9A2EED292727F0DBDBF4CA6B5E10857F0105F735F2483719EC681F8367D5210782DE4E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tagan.adlightning.com/setupad-hai/op.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.......e...;iS.....z.$M.$A..s-. H... ...&LB.0......;.h.s..=...)....q.k.'.!.o.......TB.Jx!...&...`(.;.......1.../.eY..?.w..tatC...~6....-H#.p-.. ..O..0.:.s._..t!y...H......]H..'.C...'.FUUC...1...6.^....0......... .Cf|Wx....2:+...d./.oL..T4&.,..6...w...7"\.Q7........`3D..^@.4{<.!P.Zcs2..1....-....#......e...o..q.....r.B.T~...Z..g...t.{.'IV...d*..C.(...q..?J...f&k....*.%.#..&.2Eu1.....f,&d.]...;.....w...S..o..,..).N..%v(....A...l0.......sk:.&.z..v.>..E...a..cv.Z$..n..^T....x..O`o....h.T}.-Mk.h3.....~wc*....s....3..s......Z.J...D..{<..M..:.rn.z][&....._.c3W.h .HT..+..?..-7..@....XU7...S.J..{..|.*.=..l.......8."....uf}..X....0..o.........=.e.Z..\...\.i...l...O.]._{E..C.....=..y.jO......`>..~(.X.!sG.|.]..W{..+0y.....x.".w..[.....)...{.QG.p.............).i../f..o.l.Zx.....B...WO......iX.....w....m.X......-..[|3.....%.M.?..6q..s.U..8{..(|2..zEY'..l.H../....,....B...W.-..."....|P..Ws>.`J..b..'.:.)..S.\vw..v...q..k....us5[?.t..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYD49NQ:YxZF4mBTwp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6B2D24860E444B41FDABFA15319667F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BD3F43CDCF663EADB1AE7BB893BA11B772684E29
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A0E3A71B81F08FFABB4B5A9CB643428758FB13B53FFF6427C8A433C54D4C8338
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7C20FBDA3BFC4F6AF78ABE9D24082977DA16B495A5E28DAB364ADDC9F3DE685281BAE8D8DAF6AE214D1ADD01791D14441BEB58A5F5CB9E109CDD892A9F5470D1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00073
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00073"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.512326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYZM7Q:YxZF4mBTa
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4D773622EBD571056F62665ED2C53A7C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CA33C98B474067314AD62039431BEA3F70C193DA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:99B9328AF92519C87E5E80BA0587EE3AC3FB60B2B615A4FCB082279735B96877
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:396983C9E5E579C3EEC58A8D6E31022F97BB538128DBAF0D7AF16F13165F2456CE1952E237326115C0C6255A4C6E4EB0D651B49420787DE3C4B9C81AD6B1FDAC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00084
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00084"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):100660
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.033836466315941
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Fd+XOPq9K2dKOv39iSc6UeQyaInH/8FPHNOEyqb7n26+iDxpcUNNnsIqiH8Ql1Ot:Fd+XOPq9K2dKOv3Lc6UeWInf8FPtOEyH
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:004526A655610128863F3CC83D510858
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D1D729206D61A912EAD9E53E8765F536B8B8A684
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:27FE14C1052C779159F67004401580B64274333CFCAC43FD426E9049F291EB90
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C37831C7DFBF3340ED41659394151E23A8784653E4A7E2A69EC6250A545D2673536E1CE8A4907F6C1B091C674D34A862973E9FB8023BD655FAC7FA17328E561C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/firebasejs/9.6.3/firebase-messaging.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:import { registerVersion, _registerComponent, _getProvider, getApp } from 'https://www.gstatic.com/firebasejs/9.6.3/firebase-app.js';../**.. * @license.. * Copyright 2017 Google LLC.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... */../**.. * This method checks if indexedDB is supported by current browser/service worker context.. * @return true if indexedDB is supported by current browser/service worker context.. */..function isIndexedDBAvailable() {.. return typeof index
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYaXQ:YxZF4mBTG
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:33E7CC3EE917651F6FA532BB867391BA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EF1844F1942308D4D42A06CAD10FFB4F68195813
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:29BC32ECD767D91FC63FBA0F055A34E9B50B380E9A6F04E1BF39E4FFF3A946DC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C362E5F7AA956AC7C2627018E1C5D72E47F8E790DF9F4184634D5E8E2333DA555A70DF98CEC49D484BBE39874B79743FE7A8ED3EB0DCA12403966D5F73DAB3A1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00192
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00192"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9QhJFHbQ:YxZF4mBT1V9M0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3D77F6356AAAC4429A9E57215DDBC19D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3809DA7AFBA8410E60C1CD8747701FFCD32DD6A1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:998020EAA00ED605F0C4C3B0F938D6D55541725E99063DD68CD9F91DC3D428CF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6F179F942F9C4246A61DB489644C6738DB8927073857AF28CEA4E66F105B56331866052E50C51F793EB129114855C5EE0011A2FEA998732411B57221ECA39FB1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB00257
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB00257"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYWJ3,pingTime:5,time:5631,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:5013,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5013~100%5D,as:%5B5013~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:942,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY2sHbQ:YxZF4mBThs0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0B8F324064CEB8DDD194C86160055AF9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B4AFF55BA49F631D16A510B0FEF9DD57AAB35DFE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6250B623063DA78CEEF9D7CCE7D6ACFC304B202999D64D9091D5DE378B446F3C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:856797C3B5AB5883D63A7BD954B2BE618AB0CDE0C766EFC3D9F375EB32113839C07C48C8A3C2DC01731570FABAF060FABFA60DA95B9505BCC7FFFDEC3B6EDD46
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0015E
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0015E"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):217
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.987131818962745
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:8WiIUemo/H1fCYKbY4DozZSOGRx6n6jRSVfX:8DIGoNfCYKb+zZBMq6qfX
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A4D93CCBF748BB1F1E55DA8BDA1B562A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FFAF4957131A148127910819FAE14EB21A11C844
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:07BA7171C9E039898D44AD915E1E03493BC76985C1499BD777574FC779682A87
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1DD4D9A21B241965E394294D4B40B259D5B84E7CA68239E6F4831FE8756C626B21173D78F15CABC5FB098BFC665BC1A4B332241B2C36EDF8FA681441877AF133
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&pid=r1iEvEqJbuCiL&cb=0&ws=1034x870&v=24.305.1002&t=800&slots=%5B%7B%22sd%22%3A%22samfw.com_245x600_sidebar_desktop%22%2C%22s%22%3A%5B%22240x600%22%2C%22160x600%22%2C%22120x600%22%2C%22200x600%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_245x600_sidebar_desktop%22%7D%2C%7B%22sd%22%3A%22samfw.com_728x90_responsive_1%22%2C%22s%22%3A%5B%22728x90%22%2C%22468x60%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_728x90_desktop_1%22%7D%2C%7B%22sd%22%3A%22samfw.com_1000x100_sticky_anchorad_responsive%22%2C%22s%22%3A%5B%221000x100%22%2C%22970x90%22%2C%22728x90%22%2C%22990x90%22%2C%22970x50%22%2C%22960x90%22%2C%22950x90%22%2C%22980x90%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_1000x100_sticky_anchorad_desktop%22%7D%2C%7B%22sd%22%3A%22samfw_com_160x600_siderbar_desktop_left%22%2C%22s%22%3A%5B%22160x600%22%2C%22120x600%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_160x600_siderbar_desktop_left%22%7D%2C%7B%22sd%22%3A%22samfw_com_160x600_siderbar_desktop_right%22%2C%22s%22%3A%5B%22160x600%22%2C%22120x600%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_160x600_siderbar_desktop_right%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22mobile%22%3A0%2C%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%5D%7D%5D%7D%7D%7D&sm=828ba536-dd41-4b52-b621-89833a9a5630&pubid=d14c8d3d-c09a-40c7-8c08-b5d7cd1d7fac&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-adMediaV1_rx_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_n-onetag_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_3lift","cb":"0"})
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.512326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYyNQ:YxZF4mBT8
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:57F242B65E6227C8850B7CEB5FEEA216
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7942B7ADD7DD3802ADF431422DE83CB0042EBCFA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:963B312CA25058A0554920B18A203F9C153F7D8A392EAEC60D818758A363FFFD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:63D305FCE91CD479E3E3F70E62E1928AC27C3EB3B57C179FE6E6C2FD85F1027780F8EBE9BAFA785E2C5B7D8C1ABDF40E85BB704A7B3AB47C1A26FB7100A4119A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00068
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00068"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://sync.targeting.unrulymedia.com/csync/RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6265
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.138026652527038
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ebMOpuAT1xaetoEa2yhRJcjAREyJHWm8F:ebMRAXaeKbrf9JHgF
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EB2484BC2E6101C1F45EE032ED08E2BE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9E036D0654B809DE392D5895518356CC890D8E6C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DBBA50280B8A90759CCCA49DFAE118C7B96C58833591D26455C5894923021F3E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AA007ED8611F8BBA540333D834C36960CCBE0C92920CBEED26743E74330DC293E20CA63059CDE6DBE083B1DB0FA0D68C68967F6D01EDC4648314000D9A5A0736
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s-static.innovid.com/display/uploads/185020/962442/1702561272325/s/728x90/Visible_Logo_Blue.svg
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" width="531.96" height="237.3" viewBox="0 0 531.96 237.3"><g id="b"><g id="c"><path d="M258.52,15.84C258.52,7.09,251.43,0,242.68,0c-8.75,0-15.84,7.09-15.84,15.84s7.09,15.84,15.84,15.84h0c8.7-.11,15.73-7.14,15.84-15.84" style="fill:#1d01fb;"/><path d="M144.25,15.84C144.25,7.09,137.16,0,128.41,0c-8.75,0-15.84,7.09-15.84,15.84s7.09,15.84,15.84,15.84h0c8.8-.14,15.84-7.18,15.84-15.84" style="fill:#1d01fb;"/><path d="M504.62,113.07c-3.62,7.46-9.75,11.58-17.97,11.58-13.92,0-19.67-13.35-19.67-25.14h64.63v-3.2c0-28.19-16.19-50.85-46.8-50.85s-46.02,22.3-46.02,50.64,18.46,48.94,47.37,48.94c19.6,0,39.9-10.94,45.81-31.96h-27.34Zm-18.4-48.87c12.29,0,16.97,8.24,18.47,18.82h-37.07c1.49-10.79,8.66-18.82,18.61-18.82h0Z" style="fill:#1d01fb;"/><rect x="395.81" width="26.63" height="142.05" style="fill:#1d01fb;"/><path d="M333.73,45.53c-9.87,0-19.32,4.19-26.99,12.14V.07h-26.63V142.05h26.7v-9.16h.35c5.32,7.6,17.68,12.22,27.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY5mNQ:YxZF4mBTK
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9C5F73C2428F887805BC53DD5878D7E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5ADEB8FC37D4E739EAECF8D97DB5BAE40C2A2DE5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:23C356F2366F5F603257ED97E13404E1E7878F41728B241E955AB54D26F014E3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C54DEF5AEB58AEE33857D8BE4E2DD2830612E272588EA99C6BD23F621504EDB5D4F81E4B76473D5CBE3EF72C987EB71DCAA1F1B6930A24AEC06A4DF24D4867ED
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0011F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1082)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18091
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.9949380952259075
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:vMueQKBEX+M8IUVfyRz0XPL2+Qxu4xz9VPDocYK9sGMDA:vMbEV8IUIRz0tQJ9KcYK9BMDA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1EECB4DE229332B3F703FBB6A549C4A1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:710ED84CF18D4BF4A9F6074235712B79FD07911B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B2F0BB5EAF3291039F5D4E6B22B6BAF0600E71A4C51AA15425D0E200D8ED18DB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:40CE4D9C356B0B134D98230A049BEC4EF00BDADBD2D2A2A0593E8B92A8B073800E11C2D6E2814FFF7DB65B10541646F20CA599F6FAF63EB7E73B54B1A6DB37BB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/assets/js/jquery.autocomplete.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(factory){"use strict";if(typeof define==='function'&&define.amd){define(['jquery'],factory);}else if(typeof exports==='object'&&typeof require==='function'){factory(require('jquery'));}else{factory(jQuery);}}(function($){'use strict';var.utils=(function(){return{escapeRegExChars:function(value){return value.replace(/[|\\{}()[\]^$+*?.]/g,"\\$&");},createNode:function(containerClass){var div=document.createElement('div');div.className=containerClass;div.style.position='absolute';div.style.display='none';return div;}};}()),keys={ESC:27,TAB:9,RETURN:13,LEFT:37,UP:38,RIGHT:39,DOWN:40},noop=$.noop;function Autocomplete(el,options){var that=this;that.element=el;that.el=$(el);that.suggestions=[];that.badQueries=[];that.selectedIndex=-1;that.currentValue=that.element.value;that.timeoutId=null;that.cachedResponse={};that.onChangeTimeout=null;that.onChange=null;that.isLocal=false;that.suggestionsContainer=null;that.noSuggestionsContainer=null;that.options=$.extend(true,{},Autocomplete.d
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):198538
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.540941002203916
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:P0BuHEoDDuZvhZp8qYpwX68Xsii1AdhUMF9JXHBvS:sODkJZMG6/ii1AdW+HHB6
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9936D5830B22766B5F901C607E2F8998
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FFE8DBFEB3A468A9CEA5B54C9C8A6D72846655A5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:98764F5425AFE3807380724C9A2DF3D309DE17ECBF69E865A688162DE60285A9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CDB56CB7B82800C34DB467A3B3199FD0D71F0278856FAB2652B53F11AFE8C6B8ECAF56482023986E78BB12A05138FF32158033E1AEF9D7A01614FDC6D8CEBAF1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=UA-163898725-1
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnable
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.548010557409425
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYUmbQ:YxZF4mBTDmU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:043AB478E01DFE19E92908CEF229B748
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:058E67511DD8101A3DE2A77B3C2E8597DCD31F18
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8D052B3AE499385FD0CFC413CC8CE4C95A29B004A82D1B7F468F36264B3659EA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9CC321BEDAC9B0D130231BECBE591A68C6097969514EC882D72FFD42F612B54F57EAB422A0C1730CF4E6A1514A729CBBBB9184A41F45F29601A966ADB960D890
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00144
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00144"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVo7,pingTime:-6,time:1535,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:1535,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B4~0%5D,as:%5B4~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&tpiLookup=ao:samfw.com*&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1239
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://match.sharethrough.com/sync/v1?source_id=UiRtTsXAfjmfSDAKnR1FjWsu&source_user_id=LTIRAAXN-1U-DPLF
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=8190380959160668499&pt=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50%2C%2C
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY9kFxNQ:YxZF4mBTLO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1BB1D80869315C3785D9AE399CDF4705
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FE1A7E5028F5AA35D1526BE4A24A75C9D1B510A5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A4948A694D6F3D22B70575AD756DFBE18135C7995A112A72CC3248603412C63F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E16DED07D16EE154AE3151FDBD9B4B4EFDD9480C3B7621FB60436509B2A60FBD74F075E2D49250EAF13314A543F55D23F73A5ACF47767610804DB39377863761
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0006F
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0006F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s.tribalfusion.com/z/i.match?p=b6&u=&google_push=AXcoOmRJNeiV5Sn2SBxXaY_dVwoHnU_vcxvtf9GathLKqJSBsi2Lqa1jOccNsTcgKvmyNv06npGjWUFbdyigfr6Hj7BStFi02MDDQ2OWuTBFRLYKtQvycHk1hk7Ey5n_brF6I47_J4gtFesIXxtOmEjRGMg&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRJNeiV5Sn2SBxXaY_dVwoHnU_vcxvtf9GathLKqJSBsi2Lqa1jOccNsTcgKvmyNv06npGjWUFbdyigfr6Hj7BStFi02MDDQ2OWuTBFRLYKtQvycHk1hk7Ey5n_brF6I47_J4gtFesIXxtOmEjRGMg%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-DGiGj0-vPnYKY1zAwY_PMZIpmdJL3TPvMf3URoNUHvD77qLYiAk3_UAvtaw_1TgCZp4OGszZKpD7gM9kGTghK6PGZKgJRzhvnTv0g8Md_wEEYEAp8
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9ScJzNQ:YxZF4mBT1V9dO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FCF2AEEEEECD23A941F1355185D383D0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A8FF1382184FEECD543F968B582CE71A774B68AC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:30B439067F23D8AD070FBC1FB8997BE27658947DCE6DB629AE38AD2187B1D645
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AF43236C245F779B411659AE9B5726B9C8152CDC1921F2152ABBF8433AF6DDDDAECEF6C6F63FEBCC040B03F443B1AC9DB465D8C9B2922971342150756862E5E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB0027F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32043)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):242058
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.386426681750811
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:URDNWAw1kQMqBNmpOHNxBjEYpf+hD5IJ3ui30F:6WAukHOHlEuf+hD5y3ui38
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2C827824A670702A535169F076C36254
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5C7775DE15481A15AFD7D4BEF3B3491C455EBCCC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BC12347103DA4DA2AC30F8B4DEFD567679284E0BAD691A54FAD78AD804FC9C27
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B5EDE2B2055BF26EB5273A631EC663C86FB2F32DA4285932C23AE1976EC3FFC47F7AE490B3A2BE333F54D378C3C4103BBA0B97401B04A47A2DAB38F6EB13DC2E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/ads/studio/cached_libs/createjs_2019.11.15_min.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/*!.* @license createjs.* Visit http://createjs.com/ for documentation, updates and examples..*.* Copyright (c) 2011-2015 gskinner.com, inc..*.* Distributed under the terms of the MIT license..* http://www.opensource.org/licenses/mit-license.html.*.* This notice shall be included in all copies or substantial portions of the Software..*/.this.createjs=this.createjs||{},createjs.extend=function(a,b){"use strict";function c(){this.constructor=a}return c.prototype=b.prototype,a.prototype=new c},this.createjs=this.createjs||{},createjs.promote=function(a,b){"use strict";var c=a.prototype,d=Object.getPrototypeOf&&Object.getPrototypeOf(c)||c.__proto__;if(d){c[(b+="_")+"constructor"]=d.constructor;for(var e in d)c.hasOwnProperty(e)&&"function"==typeof d[e]&&(c[b+e]=d[e])}return a},this.createjs=this.createjs||{},createjs.indexOf=function(a,b){"use strict";for(var c=0,d=a.length;d>c;c++)if(b===a[c])return c;return-1},this.createjs=this.createjs||{},function(){"use strict";function a(){throw"UID
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17888)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):309952
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.500781629857391
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:PVPCQYGPGpc5Y/yBNtuHAgai3YPhpR4JXc8y:PPU/yBNtFJ38y
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:37A595A151326948A59682C6FE4407AD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2A605834B0048403CAF313401D9D9DB798C5220C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B53F11B1E1C4F478533C583916800C704D9B59DED46D00B5F73B52B92DEAD271
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1D79C2A3170EA4C3580581C392CF28EEF88A6DB5A008775D0C54650DB601135A6AEE1FE81E3076AABB851F3513F9F02DF2255EDE43FFF45BD44AC95D954CB598
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/en_US/sdk.js?hash=6eea074c226b2fe20aebdea8e452bedf
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/*1709900849,,JIT Construction: v1011925186,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (578), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):578
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.469549736310504
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:T6/qBEkw2pPXhR4Culo+1ORdmxFRO31GYc0q1nwVO0F+01V:2Jt2pJpuadP1GYcT1nHNY
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:13081B59876DA27C8485502B84D5A9A1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3BC788D4F3E0E1A3FC4D477469699590F3B36BCB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BB54F163C1F12D25680585C4A6D67876445AC5387C4F4C65A4B4EFBAE8B8F410
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:34F87084EDB6368FE39225D3DFDCCFC5F1010DE5775A103CC11FD0E9158881D6456E3F08F63E21102F6059DDE2DA35C974A2B00F4D5991C5A1A53139C1792B87
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tps.doubleverify.com/visit.js?gdpr=&gdpr_consent=&flvr=1&ttmms=20&ttfrms=64&brid=3&brver=117.0.0.0&bridua=3&bds=1&tstype=128&eparams=DC4FC%3Dl9EEADTbpTauTauD2%3E7H%5D4%40%3ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauD2%3E7H%5D4%40%3ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&srcurlD=0&aUrlD=0&ssl=https:&dfs=367&ddur=3902&uid=1709914755229514&jsCallback=dvCallback_1709914755229990&dvtagver=6.1.src&navUa=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&htmlmsging=1&chro=1&hist=1&winh=600&winw=160&wouh=964&wouw=1050&scah=984&scaw=1280&jsver=5557&tgjsver=5557&lvvn=28&m1=15&refD=2&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fclient%3Dca-pub-1839315362497448%26output%3Dhtml%26h%3D600%26slotname%3D9436650906%26adk%3D3093387139%26adf%3D91783236%26pi%3Dt.ma~as.9436650906%26w%3D210%26fwrn%3D4%26fwrnh%3D100%26lmt%3D1709914749%26rafmt%3D1%26format%3D210x600%26url%3Dhttps%253A%252F%252Fsamfw.com%252Fblog%252Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click%26fwr%3D0%26fwrattr%3Dtrue%26rpe%3D1%26resp_fmts%3D4%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.%26dt%3D1709914746036%26bpp%3D1%26bdt%3D4632%26idt%3D3019%26shv%3Dr20240306%26mjsv%3Dm202403040101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26prev_fmts%3D0x0%252C468x60%26nras%3D1%26correlator%3D4878663825463%26frm%3D20%26pv%3D1%26ga_vid%3D65435421.1709914749%26ga_sid%3D1709914749%26ga_hid%3D118342943%26ga_fc%3D1%26u_tz%3D60%26u_his%3D1%26u_h%3D1024%26u_w%3D1280%26u_ah%3D984%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D764%26ady%3D1195%26biw%3D1017%26bih%3D870%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759837%252C44798934%252C31081640%252C95322183%252C95324161%252C95325784%252C95326430%252C95326916%252C31078663%252C31078665%252C31078668%252C31078670%26oid%3D2%26pvsid%3D2794113331524079%26tmod%3D1135936748%26uas%3D0%26nvt%3D1%26fc%3D1920%26brdim%3D10%252C10%252C10%252C10%252C1280%252C0%252C1050%252C964%252C1034%252C870%26vis%3D1%26rsz%3D%257C%257CpeEbr%257C%26abl%3DCS%26pfx%3D0%26fu%3D128%26bc%3D31%26bz%3D1.02%26td%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26nt%3D1%26ifi%3D7%26uci%3Da!7%26btvi%3D1%26fsb%3D1%26dtd%3D3023&fcifrms=14&brh=1&dvp_epl=226&noc=4&nav_pltfrm=Win32&ctx=1000798&cmp=30656073&sid=2285918&plc=376639444&crt=200306402&adsrv=1&advid=3155318&unit=160x600&bsimpid=49eb2d5876cf4e459182134deef78bd8&errorURL=https://tps.doubleverify.com/visit.jpg&mib=0&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=1578447736.2132473&ee_dp_sukv=1578447736.2132473&dvp_tukv=3731025032.2490525&ee_dp_tukv=3731025032.2490525&ee_dp_dvtpurl=https%3A%2F%2Fcdn.doubleverify.com%2Fdvbm.js&dvp_strhd=0.5&dvpx_strhd=0.5&dvp_tuid=266324452531&jurtd=3621605778
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:try{var dv_win = window._dv_win || window.parent._dv_win; dv_win['dvCallback_1709914755229990']($dv,window,'5d07e4e1d26a4143a33403653b9349cc','tpsc-uw1.doubleverify.com',{"ce":{"ddt":1,"dt":1}});}catch(e){try{var image=window.document.createElement('img');image.src=('https://tps.doubleverify.com/visit.jpg'||(window.location.protocol+'//tps30.doubleverify.com/visit.jpg'))+'?ctx=818052&cmp=1619415&dvtagver=6.1.src&dvp_cbError='+encodeURIComponent(e.message)}catch(e){}}try{$dv.pubSub.publish('ImpressionServed', $uid);$dv.pubSub.publish('ImpressionServed', $frmId);}catch(e){}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ids.ad.gt/api/v1/g_match?id=AU1D-0100-001709914764-DT33QOHA-PE5T&google_error=15
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ads.yieldmo.com/v000/sync?pn_id=unl&id=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ids.ad.gt/api/v1/pbm_match?pbm=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&id=AU1D-0100-001709914764-DT33QOHA-PE5T
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1147
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.478843705837247
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:hYepAgEfJwr08gr4TqupqRST6VvwHvwFBNV8RVu:qgGSIzhxSTuIHIF9
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:10D18D38A4BD2BD1F12F884822115A24
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E3F4458D229020029E78050D53B66A551A423862
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BE7067255E566B99200C79C3445AA62A1E53EC951E0D880D6CE2DD1FED6A075C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9C8D08DF60597844DB66EE17F6920B65691CC964C466F3E52127B0A2586A8DB8A2E392F4EB6927A7E5FE121859B1D059990B44D067F4B5D85E0BA9CD9193755E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8" />. <link type="text/css" rel="stylesheet" href="css/styles.css" />. </head>. <body>. <div id="container" class="ad-size absolute hidden">. <div class="copy relative">. <div id="headline"></div>. <div id="percent" class="hidden">. <span class="value"></span>. <span class="sign">&percnt;</span>. </div>. <div id="price" class="hidden">. <span class="sign">&dollar;</span> -->. <span class="value"></span>. </div>. <div id="subheadline" class="relative"></div>. </div>. <div class="footer absolute">. <div class="logo-container absolute">. <img id="logo"/> -->. </div>. <div id="legal" class="absolute"></div>. <div id="cta" class="absolute"><span></span></div>. </div>. <div class="bg-frame ad-size absolute"></div>. <div class="bg-frame ad-size absolute"></div>. </div>. <s
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&google_push=AXcoOmQqUShnpVUKcYfxUNcGwiU4Mx8quFeO-MtxTx-FZroHHyl52Wt3-SIBS64khNjQSicTzTaS6Sv3Pbq9O6T8DiitdtNHpyFIgh1kcEnwktfMMzZSD-Vz5ZOKxiOJY_IFbeh1rHHzLOiD0ZyGK4ya0w&google_hm=UjRFMzMxXzExMjBGOTQxN19EMEIzQUEz
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYSMHRNQ:YxZF4mBTUHU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AA3B87FCD5366BDAA54FEB709A56133F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:262CB675D6ED670D8C9D7DC5019F41FAE9A18C08
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0105B38FC26EBA774AEF17B9990E98CCC55C7B55BAED11E858539FCC71A70329
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DE253EB920D76509577B7BD498915CD826525B5F144EF6EDEE8835E1A505067FF9E49C844002257235F7F394B15F93DD35A44A0E54E7F658C1464F996F61565C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0005F
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0005F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYqXQ:YxZF4mBTu
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0278B1BED0209E86ED10D8DEE427D0B4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5E7E6DF20C2CAF881975B5345694E21758DD15F5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D2DD2895A688D1F69269D1A3C9328F4EA5FBC8A9A23ADA87311C1942CEE0C6DF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:79DE196FBA5864023E6909AC6E3E896CF6DD81285BA9A5F4CFF1065BF9A035ACF6E9D3A18426ADD6708AB95F01078430A3E37A530F6C7736102098E9A00FA844
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0005C"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (624), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):624
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.08357937709973
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:kxP4L8BM4FoCpbWWGYsz8KBG6FkKOWGQL8BM4ZpbWWGZc+L8BM4ZeDWQ:kDB7Fo6Gf4KBG6FkKNGVBjGZqBtQ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2D2E748FF881CF40A786D54F8D590552
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FFF24FFE121DD664F42164CC466BF15045686703
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9FF367082BE1D94ABC86AD1E75FF921CC5D53846E860267372FADE66305F9120
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:294D54527856E1E394889C217F5E6414069ADE375FA4007385C1048F020A2046333733FBFBE613C353179C835A5F4835475AABFE0F92A69DF2F588916653DE29
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLDZDRCZ10wY-YWr-AEwAQ&v=APEucNUOQUi-BDPV2nI8doVxvK5N0-F9Vqaijlx7DnKyD1m6UK8zAOKvBQtni0QCKK-qMpKI6u7C5ktZ77QZQD7mrdJeYQsbKw
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NDM1MTI0Mjk3Nzc0ODU0ODI4MA&google_push=AXcoOmS4vhRO26SlSthJ2CtVYYXVOdvDTIewVUICtEjY1mfxNOjweDgJp_kPFmBqvqJmClHpf1WIZ4VLzI56ThaMOKBIdxslrsiY-ZXXrMf24uHJOggEiLfCR9s7bODkyBYUxJzexzDZrM_t-foJrwuhFro
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3381)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):212259
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.404759879772437
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Nlmjtmld/nZFcK4qqPrQrSrH8iTVAYQ83bDK3pSsd5Q0qy:NIjtmDxFJAWAH8kiv8/K3pSsd5Lqy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B512FEE0E4DCCF7FA085558FB0E9F823
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B270CB175C6DF595668ED1C9232C9E4E1155668D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6AFEE967915E87F217A98C38C9D5ED411A339EAC603C3F25364FEA36CFF27B9A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D47E6954CA5BC384AE6A1C124D1EA2EBDF0F56AB088286A539328574192BE15CD86E62D40AC5A17A163BAE74A487C08D1722921CC58B0D66E9C44A1CC9D80BF3
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),q=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.q("Symbol",function(a){if(a)return a;var b=function(f,g){this.Ng=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Ng};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):76
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.754167152452396
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:gn3SQLDUfQYSHfHWG7TCfc7b:63lUYHOG7TiYb
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:52CCF9344E9969E3B30F3021F4FADDDF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:40C87A502051CD241FD0BE293EB206DC3B8A7D1D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A6F3C4EB8378E0BD2852618EACF0A02FF8147155DA4D5FB765D89989327CD1CC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C90AC28ACC6DEC45F770FFE084EED317DCC4A4E87F7B36A591E9DF8CEEFDC10FAF107FF55B8E3476DE4F75E48DB8340653A45B60D2FF7EFB3C6F5BAC2CB4A9AB
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1839315362497448&output=html&adk=1812271804&adf=3025194257&lmt=1709914748&plat=3%3A65536%2C4%3A65536%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&pra=5&wgl=1&easpi=0&asro=0&aseiel=1~2~4~6~8~9~10~11~12~13~14~15~16~17~7&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1709914746024&bpp=4&bdt=4620&idt=2867&shv=r20240306&mjsv=m202403040101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=4878663825463&frm=20&pv=2&ga_vid=65435421.1709914749&ga_sid=1709914749&ga_hid=118342943&ga_fc=1&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C44798934%2C31081640%2C95322183%2C95324161%2C95325784%2C95326430%2C95326916%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=2794113331524079&tmod=1135936748&uas=0&nvt=1&fsapi=1&fc=1920&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1.02&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2893
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<script>window.parent.postMessage('{"googMsgType":"sc-cnf"}', '*');</script>
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-BE-WLBikQXbf_V5XOvT9pmw1LjOnIQcdUe7d1MuK5OMv0wKAO_PvtzYs7juuJu9a0J57asjxA8ST5XeURH9IZQeq5uuKDNzGbwxqyE4WgsYxl697Y
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://match.sharethrough.com/sync/v1?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://id5-sync.com/cq/481/124/0/9.gif?puid=b9091a76-8822-44d3-b850-0f0aa7419669&gdpr=0&gdpr_consent=&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9SB7Q:YxZF4mBT1V9W0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E6049D9A8317A3FAEDDCCAF246746527
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:51138347E6B09808DE21CC64B34CCD740FDDD915
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1D9AC81405FA8E2ADB38006507822FC56661F9C0FB4425D206DBB59CF01FF49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5A09751E7EC1D7A5F12B30569F0C3251A3BB37426C8287A58162D7E401E303F668D579784656AB85075B1082B5BB328E19445735C9ADCB21523A11FF22D498E0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB0027C
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB0027C"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1195
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.136352788493526
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:Ce4cZUH2ogoZAz4F7ky8v757uHAdivgF7d7RLQ7RGR5bPQkfcwa8fA4v75Q2XIpN:Cez2HbN+zaleVOgF5mQPQkfla8oMPXI7
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6BD342E07CE454DF76037B5A2632F56E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:861031276B9473A4F738F456A0AC0B88ACE2CA1F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E388E19CA38C825B329E762C79C66BBD41BD334F18312C5E97FDE0A8F64BCA36
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:54C8CAA5EB1F859510D94F2AB783409EB1BF40526FA99CCC2156B4CCC74459F961F20C9B9736E7823F0F4A9EF5E6A3F86BF14834D64012E88B7FC3C0EBEC899A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://invstatic101.creativecdn.com/encrypted-signals/encrypted-tag-g.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/**. * ESP - RTBHouse. * @version v1.2.5. * @link https://www.rtbhouse.com/. */.!function(){async function e(){var e=window.localStorage.getItem("rtbhouse-esp"),n=window.localStorage.getItem("rtbhouse-segments"),o=pbjs.getUserIds()?.pubcid;return signal_decrypted={domain:encodeURIComponent(window.location.href)},e&&(signal_decrypted["rtbhouse-esp"]=e),o&&(signal_decrypted.EID=o),"browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")&&(e=await document.browsingTopics(),signal_decrypted.topics=JSON.stringify(e)),n&&(signal_decrypted.segments=n),document.referrer&&(signal_decrypted.referrer=encodeURIComponent(document.referrer)),async function(e){return(await(await fetch("https://esp.rtbhouse.com/encrypt",{method:"POST",body:JSON.stringify({publisher_id:"rtbhouse",signal:e}),headers:{"Content-Type":"text/plain"}})).json()).message}(signal_decrypted).then(e=>e)}new class{constructor(e){Object.assign(this,e)}send_signal(){window.googletag.secureSignalProviders|
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17860
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.838973195045748
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:UYNg7w7VLEAPwL13YNnNXsL6mhA0os52qeAY:UYy0VhwB3YrsZne9
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DAA889020CEF53AD01B6C391726793C9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4FE53AC964EC7F0103871341336CD1A5F5AC61E6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2EDE88EB18E706DA70F08FF7189968C0C63D9EA261183113873686B438BD3974
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:165D285210A25818A4F37A7F43E18A9831845CC509276F2BB8944016B77ED2740E411EC56E782B47375ECEEC7A1CA119985FDE4A3DEBFA8E43A083012166384C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:00A46D48789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:00A46D47789111ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYQYL7Q:YxZF4mBTy0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FEFF95D63EFBCF559ECD20BA9AF418D7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:67D4B6D3D7AC8D93447FBD74266B23EB86955C7B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9312D64275D6E6A1652D16C5B4CF8A148138888C15E246F546734B8BC6978C3B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0063D1F435FD4027E959582FF6DF0BB5300878AD25E889D35C9B138990A39E8A05AE36C61E5888C78FB32003F495CE44FBC08B28CFFE34B0E5F7DA99EC7BD727
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00155
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00155"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYbHGbQ:YxZF4mBT4
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:19C3EF836951D93E9A149419E6A0ABF4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F7770A4D3D4045B81C308A2374CF6D728D12EA3E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6B1AA4DBBD6C6B5362D40532DE4D6511B3D1A230E77D5E99D0BF8EF6294ADCB9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E5E718A1CECCF213922D9662916515CA41667B0976BE16EC36047DFF2AA83F71B9DBC79250BD46CE25A25EE1903D17EA5E55DF9F2A286D78B6902E434CD43E4A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00107"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYZkF7Q:YxZF4mBToM0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AB74F3DAAA515074E3B6EBEDD66E238E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2713B58EA40599A41B7D8EBDCA547A53DAD3AA3A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:33A5CADDF29ED040EC3349352E5603967C39D5033D24E04E1628F8A3CDE5CDB7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0EC38B513C30A79F674EFF9A1441F524257EE579F8AB1B5CADF8BEBD9BDA734991EB5DDA5E9B5FEA076F17F306C2F2CED21C5749984647366982E1CCB42B6A4F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0009C"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17729), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17729
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.344189706071749
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:KFVvdUoAN5wQpJry6zK0OYaWO4g8yCFf6h8zyBio3oipkPcGRabEviSGxC+upj3v:Cl0z/g8VVKoGkkQ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:41E1DE2061B5162671C94AAF53E51CC1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2D46EE513332C26FC7FC99A7CF2E7BF48F65CDA0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:04A4EC051482DBEAC84BF68C61FE3ABC1CD91A21D49527E14521723BD7606D94
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:688E2CCED220508A48A299FDE4C1755720A228AA9853F949672F77B3BDC736188816084BA75BD0AAF41C11557E83A6D4DE2D5D732AD4DEDEDEB05632B4AA31BC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.flashtalking.com/pageFold/ftpagefold_v4.7.2.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:var ftPID,TEST_MODE=!1,LEGACY_EVENTS=!0,TICK_INTERVAL=100,DEV_MODE=!1,VIEWABLE_IMPRESSION=!0,TESTING=!0;!function(){function a(i,e){e=e||window;function t(){s||(s=!0,n.initAdVisibility(i))}var n=this,o=(n.placementId=i.pID||i.placement&&i.placement.id||"",n.creativeId=i.creativeID||i.creative&&i.creative.id||"",n.creativeWidth=i.width||i.creative&&i.creative.width||"",n.creativeHeight=i.height||i.creative&&i.creative.height||"",e.navigator.userAgent),r=e.navigator.platform,s=!1;if(n.window=e,n.document=e.document,n.FF=/fox/.test(o),n.IE=/MSIE/.test(o)||/\(Windows NT [0-9]{1,2}\.[0-9]\; Trident\/[0-9]\.[0-9];/.test(o),n.edgeVersion=+(/edge.(\d+)/i.exec(o)||["","0"]).pop(),n.ios=/iP(ad|od|hone)/.test(o),n.safari=n.ios||/safari/i.test(o)&&!/chrome/i.test(o)&&!/android/i.test(o)&&!/edge/i.test(o),n.safariVersion=n.safari?(/Version.(\d+)/.exec(o)||["0"]).pop():0,n.isMobile=function(){function e(e){return(RegExp(e+"[/ ](\\d+(?:[\\._]\\d+)*)").exec(o)||[""]).pop().replace(/_/g,".")||!1}var t=
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (31061), with LF, NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):55092
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.295786539632903
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:XFbSKxfqPPkqR3KQXd+2KundjO43OeqiZEL6RZe7:VuqPBM3OD7
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:42030B0BDFFEC6A0E52EED3CA3229DD3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FF8CC8D1EC900A9F7135C7A361810549C40406B1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:43F804D38A294C6DF1CE8EE64FB95AD0FF5A8D6D5685D9537DF02212668A1DFF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5B97FF7174BC06198BE133CE87F98AEF38F7FF66923D4DAE27054066BC4231B216F282310D5162AB06BE904EFE99479AB70B26E68943999B514533BCD6A42498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://secure.cdn.fastclick.net/js/pubcid/latest/pubcid.min.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/*!. * pubcid.js 2.0.5 - https://github.com/prebid/Shared-id-v2/. * SPDX-License-Identifier: Apache-2.0. */!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9TV4L7Q:YxZF4mBT1V9TqA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DE4F79D5FCBF8465A9C576EECD58FDD9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C889AD6A0E3DB1234BC96A662D05BD33CD57A011
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EAD1B34EBA0B289C1D767F88B40C8C9765E13DDBCE1620371AB8897D6FA08E4B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7CCF96CE05FFD908EB571F97A6B88E3A94E0384C1E544A6FE0D0245CC041A827A2DF7724B5E292453B0700BE085B1E8D75ADADC75DC897FBF11B4C7DC30AFB94
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB00260"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYUH8Q:YxZF4mBTDp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:318CDCAFE928FE603615E3066CA2F807
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:475EAC001B027D63FFC4EDB43C5C9B9F2FB92BD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DDF85C5A1FE501AE286E8D7CAA2678E9F488D6C55264DC2D3DD34D69B4920A0C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:53C7D18E3C3F083E5DCAE0DAC3C61EC01044600245505D6084BF60424DE75A2C3A121A8FC00E13AB5171F6D67A7D59354C7AF083F0CDE281BCE828D4AAFAE029
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0019C"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65329)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):411002
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.480598627222704
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:DUUbR8x5qWRwc/Tu+KbsxCHiw/cSibwFV1tkVoqKs0jNMekQcfEAZ3XC+jUKiL:8x5qmwchcj1tJqKs0qeLAF1jUKiL
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8D2B02E862B2C74D75AD3EC322BF604B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A485B24EFAAF7091D90479494FDAE62781B92302
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:80231CD8880945B5B81E4A59BFB6A2A4D7AB40CEE39F8876CC81C267E943C7EC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CB6D43F1903CCFAFFE09B7E3D142EE3F51278298DD58302A016339784335A540AD3854060669E952B243B25B2A06FA2D24A50043DDEC5CF2C386D9BC396A378B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://stpd.cloud/saas/3171
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:function findCMP(){let t=window,f=!1;for(;!f;){try{if("function"==typeof t.__tcfapi){f=!0;break}}catch(t){}try{if(t.frames.__tcfapiLocator){f=!0;break}}catch(t){}if(t===window.top)break;t=t.parent}return f}.(()=>{var e,t={35706:(e,t,n)=>{n.d(t,{Pd:()=>d,Th:()=>c,_U:()=>l});var r=n(55730),i=n(64358),o=n(20265),a=n(34614);const s="outstream";function c(e){const{url:t,config:n,id:c,callback:d,loaded:l,adUnitCode:u,renderNow:f}=e;this.url=t,this.config=n,this.handlers={},this.id=c,this.loaded=l,this.cmd=[],this.push=e=>{"function"==typeof e?this.loaded?e.call():this.cmd.push(e):(0,i.logError)("Commands given to Renderer.push must be wrapped in a function")},this.callback=d||(()=>{this.loaded=!0,this.process()}),this.render=function(){const e=arguments,n=()=>{this._render?this._render.apply(this,e):(0,i.logWarn)("No render function was provided, please use .setRender on the renderer")};!function(e){const t=stpd.adUnits,n=(0,a.sE)(t,(t=>t.code===e));if(!n)return!1;const r=(0,o.Z)(n,"renderer
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4091
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.87053524045968
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:4gF/6NJ/4YI250+jXBoq5C4H8+QfVEjlu3BGjH42SSTGnvYt9MvFqKs:3FMJQP2504vY4HzQfVEjlu3B2HknvY3h
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8017ED68B95DFE5B2AC759A467CF3BDF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:75FB152DF55C6B96A0775F462800C5D9C3816F28
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0F0FCC3A4CA73429C8F54C9E84D3BA5B59D0E03B2E508D3C53CF1BB5992C8592
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9FC255A6AF0A4B07A579700F314C64675BD53545AD203933C0FB54072681475D6EB0924845CEE0EBEBD0838E50CF059B28764B81E87E2FFB94E2727A7A2DE28E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://yt3.ggpht.com/bTXilETabC3MzuqBcUQ6zx_gJpm6MaTjzjJmyaqgh8O4qVqe-YHPQrocYT0sV0aiDXOPND9i=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................D.D...........................................2............................!."1.A.2BQ..#3a..&b..................................7.......................!..1AQ.a..q....."2....BCrs...#............?.j}.T.E.4w...Y/o.)]s..j.....Iv:_....Vx.q.5..?><..Z.....i...|f....w....Y^.G..]+[/o.. ......_.My......3..S.......rV.zW5..Q..].BV6.....E=....$v..XV5:(..EN.)]w..m.[sg.Zs>M].|........l..lR.T6Z....O..NZZ.=..z..X,..{G3<.....v.. .4}.q.....(...8.i. xBT...7..H'e...Y=d...?.gq.........w...wO....a.o......I&D...HB.@JR8.......<...&Mn.........J....UZm......,~...v.....G..._...$.A..G......*%....TKg....b..u.WR..8.z.yx}}S.EM5<...8>.q`'.w..I.....J..v.l....X.. .~...d}.D.R.....P.cz.#..-N`..)......~.(m.P...dq..+.b...Rt.#S..[.P.......u...2.f.,...l99...l~.......6.W.....x..}*n..h)p...O..Y..0....g...+'.Nu..,.....|-................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYZoP,pingTime:15,time:15909,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:15291,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B15291~100%5D,as:%5B15291~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:900,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5499
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.695602367623997
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mmjeSsMPAfQKq/DNZCPQHWNqZL2p2vhYjHC9UpOBGW:mmsMP3v5E4HEqt20vWi9uCGW
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4C898518FD2FDC483AA66746DCB142B3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3BC997B398EC8EFBC8ABCD283A4DD5400C139C26
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C13AEEC5D46C9A8A64EE600731DAABB47FF9E3EF23017374A875411B9DA76DF7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EAA476266C342FA79863426FEB1B0D8002D06B06F30E715AC9A4123CA3352DC9728033242B089801173605F89B4271ADD21622CE00B1D0A99018675FDCA7DFD7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://agen-assets.ftstatic.com/display/7666032/4560084.json
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"id":36969820,"timeStamp":"2024-02-27T21:45:00+0000","altImageUrl":"https://servedby.flashtalking.com/click/8/218625;7666032;4560084;210;[FT_CONFID]/?g=[FT_GUID]&random=236664.24967290644&ft_width=160&ft_height=600&url=https://d.agkn.com/pixel/4069/?che=193996.9486881039&aid=6988&cvid=[%FT_CONFID%]&col=218625,17304,7666032,0,4560084,[%FT_IMPRESSIONID%],[%IDFA%]&l0=https://disneyland.disney.go.com/your-happiest-place-disney-southern-california/","encodeClickCount":0,"loadMethod":"quickload","baggyFrameLimit":15,"zIndex":77000,"pushdownIncrement":0,"isAttachToBody":false,"isCenterAd":false,"isPoliteLoad":false,"isForceBackup":false,"isIframeBusting":false,"creative":{"id":4560084,"name":"CXW0R9N-3585150-FY24_DLR_ENG_Evergreen-Local-Inspire_160x600.zip","width":160,"height":600,"expandedWidth":0,"expandedHeight":0,"adType":"HTML_onpage","isInstantAd":true,"apiVersion":"2.10","htmlFile":"index.html","creativeLibrary":{"id":165449},"blockBrowsers":null,"baseAsset":{"host":"https://cdn.flas
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYUE9RNQ:YxZF4mBTTmU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A62CD2C9C5BEF872E05D74365AB0A834
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:672A3B55E2D97D0431604704EED93C7F13C9CAC5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:881E6DE3C20804584AF5124FC3ACD3BA4EB50B8147A53349B0D0C9CFDC778054
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2847166F42AA06E2D252CA6FBB5D48849A30B514AB832BF3ECD47404527CAFE21BA3FED091B340424ADBC3D8E03D3F3745CC38847F7BBF7E35D61CCBB12034C0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00108"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1174
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:hY6t2eJJBewfHDdUg8EcvjHODQMJXeK+C6uS/MLmeK+C6uSGymWAuDSXeMzCUtVv:9V4goLHODS1CTXT1CTVyPyCM6Nu
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=9df40e26-1761-4c64-ae1b-84a392b672b3
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYvHGbQ:YxZF4mBTc
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:63AD29358AF585F534D73106CE9D97F2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E28708B2F42A52AC5F67E55D5B564681718D343B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:29A03089D6B0AB7FA2D01DF7722081876187708BCCCF120C81EF5EABB8B49415
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5C2B751DEB38D7557CB3BA6AFFFB46F71D66270588CD905D9E352289BE143D9F8AC64300CD157A733708E872DA0F65438C81C6393800E6B3F9EAAA98A7BAC8BE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0010C"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://aid.send.microad.jp/g/asr?google_push=AXcoOmSJyoXmTpgSivOFSNgsyuJKuzSHHTnclGd1xxiJcBzZAPu_beQFglKtIXMrH8YsCmHHaFDj3Z-Yqy-11JNf6nRm4T_FBNnSfQemysu79RWEMInlr37FBGv9VgjHPVrWd3G6W7kf9-vloZqq8CNfjXd2fQ
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16113
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.80597690980569
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:KYNMtKw58HoscA71TkePXxyp06wj62MB7WgPDuhfaxDYggzU4xjNwWpLFPyw:KYNg7OokVkePhCJGH8KSSEDYggzpvPH
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8D0556B2DE91B6C3EDAA0CF160A31297
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4868BAB383AD28F3AFF74ECAF46C0A36D2F19322
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2AA9DEE376B5E19AFA306BCED23135741F0DF99933F406648A52B84D5C29AD7F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5D54B95FCBC5332CE8CC4D0989E0E299B1249DA32CE7500FF14216B872F67EDFAA6D7BCDBF45AAE04A64A53267817A75005DB206A2AC8E8077C03EDD96D22F7C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f4.jpg?1648428140970
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:89556835789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:89556834789111ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9QkHkF7Q:YxZF4mBT1V9BM0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:81905FB67FA6CC5FF56CB771AD58F230
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BFFBF759A8D3DE048D5FA92DEBBA118D36162242
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:ED1CAD56A4EEFA0EAEDAA442097D57FF139F6652AF57557F9EA91B0816278A78
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5D19CE59248A067ACDDDD268FC59D4CDEE7186780C0F51BB47A0DA3848ADF4DD87CDD0931541F26970311978F212A50D9FEF4EEA44C671F279520F3DDAF3C890
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB0025A"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65478)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):234704
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.427718662498054
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:1M0lDe2YZMbrNJTsTzma+vPP2HPCcI8Vx62UYn2U8A5mMby/I7tILVd56xMd4Mul:eSJvNpsuiPxdu/2gIoJM
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:413546E6DB1ADA0E3550D199BD93AD57
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AE6CC4CED7CF8A34467F53016F077E73095FCFCE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EB87C0447BD19366919BDB8913F775CACA732AC31CBC5E5D42E4DB5DF39437CE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9759AF989A794BD291BAE1E2C0F4195F85B316F3BC06980719DD0C613F18AD2D9BDC89CCFD929FB2D74310F7CF94D75434643C0F0AF677F1D0C12A82F23EC7C4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://secure.cdn.fastclick.net/js/cnvr-coreid/latest/coreid.min.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/* cnvr-coreid 2.4.2 - Fri, 20 Oct 2023 23:15:46 GMT */.(function(){var __webpack_modules__={1556:function(e,t,n){"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}n(2526),n(1817),n(1539),n(2165),n(6992),n(8783),n(3948),n(4747),n(7941);var o=this&&this.__values||function(e){var t="function"==typeof Symbol&&Symbol.iterator,n=t&&e[t],r=0;if(n)return n.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&r>=e.length&&(e=void 0),{value:e&&e[r++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")};Object.defineProperty(t,"__esModule",{value:!0});var i=function(){function e(){}return e.prototype.clone=function(){var e=this,t=new this.constructor;return Object.keys(this).forEach((function(n){var r=e.deepClone(e[n]);void 0!==r&&(t[n]=r)})),t}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (56077), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):56077
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3966037959270485
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:tvB5S9KiI5Lb/4bGMxAdLJxtUweHmwVM2y7KddgZmHyhSVBt0R5tdpbr+1ccuM4O:7O
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4F8D7ECCB8B77BFF110A91871EBADCC0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:74E5D00ECB54BFCFC2CF0D8D95441CD9236C048F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2DDD96839C08E8CBDD3B1F56569B6D4770021731534B98DD17DEC8526BB0D151
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:FAF100313010634C21A7EFA0B0E8D38D532EF52497B268AADF1AAC03DA9B5D14A45CBC1CCECC508A989B28D1DEC8BAF97270C433BE5AE85CE454267B19430DF4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.hadronid.net/hadron.js?url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&ref=&_it=amazon&partner_id=533
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(I){var i={};function n(e){if(i[e])return i[e].exports;var J=i[e]={i:e,l:!1,exports:{}};return I[e].call(J.exports,J,J.exports,n),J.l=!0,J.exports}n.m=I,n.c=i,n.d=function(I,i,e){n.o(I,i)||Object.defineProperty(I,i,{enumerable:!0,get:e})},n.r=function(I){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(I,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(I,"__esModule",{value:!0})},n.t=function(I,i){if(1&i&&(I=n(I)),8&i)return I;if(4&i&&"object"==typeof I&&I&&I.__esModule)return I;var e=Object.create(null);if(n.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:I}),2&i&&"string"!=typeof I)for(var J in I)n.d(e,J,function(i){return I[i]}.bind(null,J));return e},n.n=function(I){var i=I&&I.__esModule?function(){return I.default}:function(){return I};return n.d(i,"a",i),i},n.o=function(I,i){return Object.prototype.hasOwnProperty.call(I,i)},n.p="",n(n.s=0)}([function(I,i,n){"use strict";n.r(i);const e=(I,i,n)=>{const e={data:[],addData:(I,i)=>{e
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (503), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):503
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1767689688016185
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:kxP4L8BMHrpbqWGQL8BMspbqWGeeZD7K8KBGPJfD5WQ:kDBAGVBXGltKBGPJfYQ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AC451C1007FDAA1CF058ECA4B7F51CEB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3239DBB461D0DE917E833C4FB13D8E2803F560D8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:58644B7DFA826A3291E2E5D6C2974B47906616E1AA03A2F757FDD1BDE7796621
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B23779A3A2E6A05D2B33B9DEF2E0E1EB8109487BB725D9FE94A3EC1015493C2B9496E904806363737E25C1A18B668E4BF0A8508CEAD2477630F55D051AFF2ED6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CKChoQIQyNKa_wEY1-C-yAEwAQ&v=APEucNVE0GHWN5aGJbYaMq75YffDwNC65I8_4nboMcadMzp0Y9ynb1ZitiEgOMbOTEyCMbHa18iNc7oVNIGK2Ck6jQ2RDr3bezK4ePZlHr0IqheyP39BSpY
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=tremor_video_dbm&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=spotxchange_dbm&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://sync.search.spotxchange.com/partner?adv_id=7025&gdpr=0&redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dspotxchange_dbm%26google_hm%3D%24SPOTX_BASE64_USER_ID" style="display:none;"/></body></html>
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.513574463632382
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYM9NQ:YxZF4mBT3A
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:68096D275878E96C89F502633EEBD008
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0ECF4DDEEAED17F52C508FAE248C1D723FBE013D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5F5123529532D1FAA5A1338D49C8D372F7C62542F86AFE2B773845039A5D243F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A21F354D4BA82A376091FD1AA4249DACBF69B4F458DAFBE5D4E7249D048E05B035EC036AF84D18A9BE207CD6D1B600B7A992DBF62B64D643E9B5FE745C1B1228
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0000F
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0000F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYJYJzNQ:YxZF4mBTVJO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:CF9F0563D706358B7B6912211758D6A9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AAB54FE7B54239D70B8BD38280FC0C43366D11BF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BAFE4C93379A49F53900F3E63D1FE9C6E628B583AF82521B1731314B89CDB052
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8357EA26E080FF24C35BBAECFD55E97EE260180A4CDB41E004C03784FD8E6767994E0E2151F38B72830320FF6A85B6B5BA7523CB8421A8595B0B0589C6420FF0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0008D"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65354)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):78383
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.337062412741125
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:srSaG+TmLoy5GVi4u4O9M8Y44TY3Yt/MXRBASGW:sV3Vi4oY4yYiUBASGW
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2CDC5C63779AB52144231470979A89D4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AEE0ED67D0B3809C7327F8316E1509A4152D1D12
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F57BF5C10236B0EE0B2ADD97663FDAE59F1D2766CAC9F208BE970307601C59A5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AF88E024BC1EC0EAA5B4BB2194AE3CA3FE0C47F11C8EA7B702CFB6A2586B269D86BE8AAC6CB2E21A3746456318E9788D8291B11E7B72A0DC4B8196F29AC7A8E2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:// hash: scGO5rzomHItozAku1vs5lv5Lq8Emwvg7d7AP4HuWn8W5YYHSG6N8GP9kxXTDmT5oLsDObNNyHrdQZ/6zqLI0LXZ9Nc/8UG2/znq5WyFP0Cz46Tx1GyS9B5v4/OXH0DIfvi+APeOACaVel06oBquyXgpkLmpKbL90fTa+Z35MHc=.var _ADAGIO=function(e){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function r(e,t,n){return t&&i(e.prototype,t),n&&i(e,n),e}function a(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function o(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (57791), with CRLF, CR line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):58084
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.249702836268694
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:F/YyDyKAmHVaS3m3Dqp0NwCkXDtdFDLmTV+miDNJcJiQMRqyPiYtB6UvcCg8YGa:F/TKktDLmTF8yJL45XtHjoGa
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0938F6D6EB65ED8ADEF7B45535B9383D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:44694940150F19C2C62D4B11D1EDEE6799B2C730
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:822E92296B8A874756BBF9DE9DEE0C5BB11978797CB862158E30F63F0B7DB0EC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1968984893798F68D1D5171E918360B4007E5116C33E5BECF35718E7877ACABA38C4417E7CF9C2E7B5DA6EC467E06AC5C50B9A6A42F4C0E7FA5C316BA27B7EC9
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/assets/vendor/bootstrap/bootstrap.min.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/*!... * Bootstrap v4.3.1 (https://getbootstrap.com/)... * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors)... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE)... */...!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnProperty
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9SYNQ:YxZF4mBT1V9m
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:53DC2726120CCBC913203F563D1A7BF9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA97EE9414466214948E975B66E3FB56F817FE2F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:50A8DAA47F50F24837FCF036D4F415AC1DC84954A4D3A7C7D476886CD3186F4B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3B44E458EF37111B483EAAABA89192624F1CA00202FF7226C128F17C34C91113973B3AA823B3F7C59ECE00EB9E6E61F65A3EFDCE81E3622F391EAD1CB54729DA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB0027D
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB0027D"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pr-bh.ybp.yahoo.com/sync/openx/0f4d1b9e-dcca-e3aa-d52d-0a805e6d7ef6?gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12938)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):12941
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.31945657514442
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:cvBHLV8HIK3TLEMSvHAOFa4J839D0HUqM:4VKIK3TAZ7Fa4JmqHI
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4DB86410D8B5A7B97D01B017048C5649
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:929A40924848137FD64A8F5DBD2CCC4C56F6AEDC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5FF488BA8A49D41B55898CE4C5C03F2A499BC443CBCFC668BC0F067D0AE0964F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:612572CDE91EE7352F554F3A13A0BEFD2030691387D33088EA95DCDA2B3EB005C818FA1965FB5477921BE550DE8493525C53A91ECF60B9252A6EFCC82D4D13BE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-5ff488ba.css
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:@charset "UTF-8";._slideUp_1yo02_1{animation:_slideUp_1yo02_1 .4s ease forwards}@keyframes _slideUp_1yo02_1{0%{transform:translateY(100vh)}to{transform:translateY(0)}}._slideUpFaded_1yo02_13{animation:_slideUpFaded_1yo02_13 .4s ease forwards}@keyframes _slideUpFaded_1yo02_13{0%{transform:translateY(10vh);opacity:0}to{transform:translateY(0);opacity:1}}._reverseSlideUp_1yo02_27{animation:_reverseSlideUp_1yo02_27 .4s ease forwards}@keyframes _reverseSlideUp_1yo02_27{0%{transform:translateY(0)}to{transform:translateY(100vh)}}._slideDown_1yo02_39{animation:_slideDown_1yo02_39 .4s ease forwards}@keyframes _slideDown_1yo02_39{0%{transform:translateY(-100vh)}to{transform:translateY(0)}}._reverseSlideDown_1yo02_51{animation:_reverseSlideDown_1yo02_51 .4s ease forwards}@keyframes _reverseSlideDown_1yo02_51{0%{transform:translateY(0)}to{transform:translateY(-100vh)}}._slideLeft_1yo02_63{animation:_slideLeft_1yo02_63 .4s ease forwards}@keyframes _slideLeft_1yo02_63{0%{transform:translate(100vh)}t
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3093
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.574072242457052
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:7+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklw2DuExjGx:7+5AQHAray48f5JMYHIq2Du9
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1AD9F2048938D3FC6B9A965681E312D3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0294A2A932D25C685BF38C39ADA9248321E53204
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:69FBF0A5540F97AFCEB30A621CDC48EA3E910718E8A6E5630E290F35C2936376
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6B28F6AC9ECE8C129A1B598C0AB4F147A60DB9304430C7093E0ED31DFAAE01E081BF67D82E407D5CEAFEC71D5BE2D6B6AF85738029D61F0A54157AD4E382CAB7
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/*1709908100,,JIT Construction: v1011926388,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=YjdlNWFlMTAtODUxMS0yZjQ3LWYxMWEtNDZjYzZiZDg3ZGRm
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1000 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):311065
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994142089845188
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:afKcQy/dfDk1lkSlxuRub3ZUr/bnxiGn83tx5Np3Sp26+PbbtuQ1Oy8+W2W:aXQy/dLk1lxlQ6iliq83tPNdv46g2W
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:86165EA7DE9D2B5C95C635D8754303A9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:600541F6E1622DD6E96DB74CE2E1CE6BC58FA152
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6BA1D1BED829D23CCBEA1ACE387244C28F188F30231BB233793B4EBD49527A48
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:43CF0B0FEBBE40D7DACC8293686CF0FAFFAE22DFD5DE0E17850EF3C02FF76F9C35CBCF8CD99753DFB66B6461FDDEBB532BFE0C86BA8C75D501C1A61F8B201136
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/blog_images/samfw-frp-tool-32-remove-samsung-frp-one-click-1000x400.png
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............=MJa....pHYs..........+.... .IDATx...K..[r&...>..u..2..n..V.F..[............$...."!........6..r.r..Uu...2#.y.....}..u..xb......_.............fn..a.W...G...^m=.-,....h.............%_......7.K6..D]_...-..JF.4....fa.,e..Bw;....u...i]..$n.."..H.akCq..{...nq..7......N^.^.X...;}......M....!5...._.......7....[..h.-{.r|.Y..E.6l..y.....1t.%5F.....nn.A.Gc^e..e'.../.e...[.8.{.@.(....O?...i.0...,C....go....(_..A.....l....u.g..}....N.9<..8...b_..v..'...i.QV..C....G....1"u..d........>..{.X..rBV....M/uJp.+..(y......U. .5+.m.0..t..k0....F...._.....U5k.m.99|D.(....A:C.p.......H.as ..`.....D...aW#.J.,T..,%"A.........*..M;1.D.v.;'.7dFn...mQ...1..7.%@+<[...i..J...A......O=..<.$..;.sS.s.F...s..Un...D.|...}...,.9;......G..=.`...K..7>..AMk..u.I{.a.>s...%...G.5.}.".......p=...Dz........3.[<.5.'.....z..y.2k,.g.(.X..9..P.1.&.G>.0n.;yD.....:.IM..{......W.p......p.'.Ws.=..m.6D.}s..w.g....$.0'.Y....i......i...5......vv..h2.D]..c.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (30967)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):104248
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.474929457591932
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:tYagKkecz5KA3Rwcoct0xqK3jnLkV9YHBTdDeigsFBqPYXxxh8ITTOt+:B3uMc1tRK3Hg9YHB/gsFYQ2QN
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BAA03D905793A8F5DC2AD7A8606E11F1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D90B9D8D0D80CFA8791FE509C13434573E631BE0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DECC3A196EA1BC3F8B09BE68541DC09C8CEEFCD39CE29F02D67504FA6954E2EC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8787E76A92CBFAE1D48E1D0BEED6562C799D0249AD0476D29160EC93DCB01943D76FE849601B746770467AFD2CD050E0370C3BA9933FCE9ABF7B7F2013AE2F22
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYVHYJ5Q:YxZF4mBThJO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DEF48DE2C2831A4732FEA9ED6BE14EF3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:703920560C23CFEEF401B9BE234D799E38D83F29
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F0774675F084D6EDBA3A590B4AAE75CC0C51757B7694720092FD7E88D36B2369
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:446A1E77353F5A02B1B6C2C6ED90B44ED4F83F2C0E84642C343CA3AF76A5910C159E2FFBF813026FED6522CC58B81ED9785C40CDAEA9BE9EBA0C3B407BD62983
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00109"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=kadam&google_push=AXcoOmRJgkgiuJ8fxw4llSdE_nQi4CgPQCsIcddg8gDuRMLJL0BTYNFdFDxJRXM2d3VKM007yriw5k9KumrrhJLBpwWIgpqXC7faNDBSOeJl_9nC8YZGiWdvXsHTNgC8hULinCvAEinflttWgp9VPZitDpX7
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.512326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYyNQ:YxZF4mBT8
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:57F242B65E6227C8850B7CEB5FEEA216
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7942B7ADD7DD3802ADF431422DE83CB0042EBCFA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:963B312CA25058A0554920B18A203F9C153F7D8A392EAEC60D818758A363FFFD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:63D305FCE91CD479E3E3F70E62E1928AC27C3EB3B57C179FE6E6C2FD85F1027780F8EBE9BAFA785E2C5B7D8C1ABDF40E85BB704A7B3AB47C1A26FB7100A4119A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00068"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV+EGbQ:YxZF4mBT1V/GU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AFF65D696268669B13AB4A54EF441DF2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:258E17520EC19896A767299FA965CFF358142F00
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8FD4CA0D30FE1662A929B6A5652BA604DC2F2573BD841D63A376FD408F44DE57
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F783FAAB846A87048C6363A32B9BAEBC648BA49B1A8830EFD2076584B2A4490462C7DF7FF9AB210CC83ED79608892B11681863528B8FF6B733207045B0C05DB0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB00152"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYN49NQ:YxZF4mBT+p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4034CB4E2B794ABE84450A64957BC6E3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3F993885AF37C829E203560265EA943C267BDCE5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A19A1C48F7C26A7A297E506E7D9CA669350971FAFD4B95882F0695D93BF3C96F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DB5E4CF54B3E5C8D19864A6226C4043935E0D67F385514AE5C30214A1640778B3C09C401FA22158B4D82F29E0C0ABD50C8061E67BA6F44B4CA693D1FE4843D81
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00031"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4216
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9105853307276033
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:ZOabqpLAhwf5lOa3u3gGn1l6gyhR7suh7WBqU+2s5Mx4Xl:ZHEOwg3/1l65Ig7IqUPsSGl
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A076CA36DA9C4DC1E47CB79DA69C0C7A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0B3D6545FD32D5CDF55823F4C99FBFCD9D7B5FCE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4D3EF70C328A63E29F44247CA831F1221F8CF44D96DBD09EF6F614326AA547A3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5E9F158039C3F5CFAC501109A12EF94614B3FD7240794036640EC8CE5A5D3F6E31B1EC831C6952B262D75FBB1418F74B9D97E49A6866F74682296C30F2716142
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.flashtalking.com/165449/instantAssets/logo_DLR.svg
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 286.9 77.6" enable-background="new 0 0 286.9 77.6"><style type="text/css">.st0{fill:#0470AB;}</style><path d="M223.1 66.4l-.1 6.7h1.4s0-1.9 0-2.1c.1 0 1.3 0 1.4 0 0 .1 1.4 2.1 1.4 2.1h1.7s-1.6-2.2-1.7-2.4c.9-.3 1.5-1.1 1.5-2 0-1.4-1-2.3-2.4-2.3h-3.2m3 1.3c.9 0 1.2.5 1.2 1s-.3 1-1.2 1c0 0-1.6 0-1.7 0 0-.1 0-1.9 0-2 .1 0 1.7 0 1.7 0zM237.8 66.4h-5.1v6.7h5.2v-1.3s-3.7 0-3.8 0c0-.1 0-1.3 0-1.5.2 0 2.7 0 2.7 0V69s-2.5 0-2.7 0c0-.1 0-1.2 0-1.3.2 0 3.8 0 3.8 0l-.1-1.3zM241.5 68.3c0 1.6 1.5 1.8 2.7 2 .8.1 1.6.2 1.6.8 0 .5-.6.9-1.5.9-.7 0-1.4-.3-1.9-.9l-.1-.1-1 .9.1.1c.7.8 1.8 1.2 2.9 1.2 1.4 0 3-.8 3-2.3 0-1.6-1.5-1.8-2.7-2-.8-.1-1.6-.2-1.6-.7 0-.4.4-.8 1.3-.8.7 0 1.2.2 1.7.8l.1.1 1-.9-.1-.1c-.7-.7-1.6-1-2.7-1-1.6 0-2.8.8-2.8 2zM254.4 66.3c-2 0-3.6 1.5-3.6 3.5s1.6 3.5 3.6 3.5 3.6-1.5 3.6-3.5-1.6-3.5-3.6-3.5m0 5.6c-1.2 0-2.2-1-2.2-2.2s1-2.2 2.2-2.2 2.2 1 2.2 2.2-1 2.2-2.2 2.2zM265.2 70.7c.9-.3 1.5-1.1 1.5-2 0-1.4-1-2.3-2.4-2.3h-3.2v6.7h1.4s0-
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6482
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.386219794662181
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:UaveH+XTFLLgXxQRCJS3ZE1m1j/YMvKTP+pmY2/:UdqTFPKt16EMiY2/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A4D296427FC806B21335359E398C025C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:46928CCD1407B4E55192BB9D0A07DCFEBD9687B7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:06B99248A163333E36980A6CFB756F1A7DE60FA49517162B87B1A44D5D48F844
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4C0326040E2C7837FA78185CC5A185EA43697DD4F3591757F84BDA76BAC746BADFBE047DAC2C1DC677561FD6CC6C5D5B4BEBB7D671CB82AB04E070DA766FE6AF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://c.amazon-adsystem.com/bao-csm/aps-comm/aps_csm.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"adViewability":[{"error": {"m": "'+amzn_aps_csm.errors[b]+'"}}], "c": "aps_communicator", "api": "RTB", "error": 1}',"https:"===document.location.protocol&&/^http:\/\//.test(a)===!0&&(a=a.replace("http://","https://")),(new Image).src=a+c+"?cb="+Math.round(1e7*Math.random());amzn_aps_csm.errors=[]},function(a){function b(a){return a?a.replace(/^\s+|\s+$/g,""):a}function c(a){if(a&&a.s){var b,c=a.s.length>0?a.s[0]:"",d=a.s.length>1?a.s[1]:"";c&&(b=c.match(j)),b&&3===b.length||!d||(b=d.match(i)),b&&3===b.length&&(a.f=b[1],a.l=b[2])}}function d(a,d){if(d=d||{},!a)return{};a.m&&a.m.message&&(a=a.m);var i,j,k,l,m,n={m:e(a,d),c:a.c?""+a.c:a.c,s:[],l:a.l||a.line||a.lineno||a.lineNumber,name:a.name,type:a.type},o=0,p=0;if(i=a.stack||(a.err?a.err
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=crimtan_holdings_limited&google_push=AXcoOmSJsHGE1rVd6z6yfP2StRsYj7WenNQsdjdjiY3JPXcNoi7SPnAz6Jnv8yzQOuEWPx3hDjJWZGT5AzLolhVhZrnPSBeLUpm6S4vuEykIqfpXJVQo7lxCGNyUySeIr-dH5360n9fmPvmTaNKSnp8RhQmTkQ&google_hm=MAKV-YQRQHmSWx_7e4K0ZiY
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):34
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5251270918749356
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:n9m6QiFL4:nVm
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B205296F7C49C67BAF5B78E8163061A7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:828DED5C881601F44CE02CCB9E8B98D214B5E9AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:281A6CECFF9B473286243BDC58329C1D8141B979E8985EA968D7D975F3A50E05
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ABBB243E84448F153F337C61919C36F68F2503F14F7301A903ED76B5A321C60C09C5E5D1174E77EBE3199A1F7A900A0668555B729F008547DD26A00937FF7B5B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:partner parameter must not be null
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):103
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.627584207604036
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:/mTFLMNA6MBoADi5hEMrxJnz4LKxn:nMBoAKh9rxJfn
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:53174AA94EE92D7F9AD87C368638B204
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C1F7A2A11B507C4BA6114647A43159F6910B2AFB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B5E67F02F7C8C50F13507F8488DB027FB65BE854DDE03355E5FE83E72F669CFE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B028C401580BD8E1AD31A089955A0160507D8D3ACE4CF61E6CE25AF66BA3EB26144E998CB5178A5BB9010C2F5C20307D7844025095070BC58990AF0A7A2C41D5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{. "addr": "154.16.105.38",. "base_id": "12ec1ebf6d231588e4f9b3e3a038194d",. "domain": "samfw.com".}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (54741)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):55548
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.334880584436118
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:4Kn7SMLJEbq7hy43dyBGLaNctTfmetimVLeaKLwmE1dpoTTh795gfE3l/9rbL:4w7mSTNyBimMf9wx6E1Z
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:01B5D1FD4FCDC3A37D339362F92A38BB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7DEF15BDA6DE0EA2FE5B32BEC1A4C300CB6E02C1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8154AA9057E3367D9D3E4BB1F85DB9645C01FC0690091AADC57DBAE849BA3499
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DBE2357D30B523C9BF7EF88B536A152DC9B461669B4CFFECA73B4ECBFC1927E3D1B0488CCBA6CD48A924BAD4A002D3578F9D5C9BAD65590C207D5D9200793DFC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.0.1_min.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}./*!. * GSAP 3.0.1. * https://greensock.com. *. * @license Copyright 2008-2019, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for. * Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */function n(t){return"string"==typeof t}function o(t){return"function"==typeof t}function p(t){return"number"==typeof t}function q(t){return void 0===t}function r(t){return"object"==typeof t}function s(t){return!1!==t}function t
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=ajdEcHhiRkQxUklCZ1E1&google_push=AXcoOmS4kdytPb0DYGz1O4Ya_TJBhEhKTaSB7Jskm-d3yplwSqN5MGqJ4NxpkxPnPfZ2bDkjjiMT9nLykqcHL8zxZJG4NBTcGrTxFYUpbGjjyw--o85ciQsOSUldVO3uwj8K4YTiGVBFgmXcV-KfbhQchmZZ3Q
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15991
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.823233153125001
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:KYNMtKwwcEDfuOBE1+94Qp/DY87815N8JYLK4tF/GYhJtmSeVS0ua8ckr/K3:KYNg7wDfiw94QpLBiK4LJcS0StaWm3
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FDDA7ACF5AEDB4B8399DFE846AD31022
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B1FF7EC52481C66792F5E67D9522BD3A2CDE07D4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E242D8084C6CD2145E856769A3A5B3300B9579229A8B0E20C99469EF508703F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AAA2120A7B5619BE41F3C3A09ADD59971612E0D5B3136ABE7221F2183271DE118144F92AF530B53CF3A44E682A269B7A0C34A478751F747D59D0F68236915F5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f2.jpg?1648428140970
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:5AFFCABE789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:5AFFCABD789111ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ads.yieldmo.com/v000/sync?pn_id=unl&id=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYyE5Q:YxZF4mBTlEO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:37F6A070D6C4E990892B546B9C637CBA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C5CCE01A5AC76F738C26889C582FC3D646384DD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0D4B55D6657946EF38CA2F27CBA435562DACC29AADC27BFAAFEDAB8B7F189DA6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6CDA0452076791F96734504E783AA8E582F9189BFE42A4CA9222472DF209FF4289704813E473D7E0965481D92154BEDC09CC20EFDDF74D483E3CEF9B14DB0D90
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0015A"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYWJ5,pingTime:5,time:5633,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:5015,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5015~100%5D,as:%5B5015~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:942,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=8439fac3f96ea0754e22723d8fed3e3e&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dsubload&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=empty&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (630)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):829
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.442772310429711
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:2e2C6hHfhiVIFK+zLwT4K9yC2RSSl+tEIKj:2e2C6lIqvzL9QH7S02
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7CB2D7E36B9BA799DD07B87F010AB89
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:535F498DE7EE521597DE0BA231198269DE596BB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:33EB1BF0B912D7D5BAFA25C795EBC782C59887F86CFDBAFE14F00D694B0BBFA0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:24254311B0836AACDFBFEDA5A553155BB573AF16E081700C7CFAB803571CDA1472D478752C1FE37E67381A81D004B4CAD9E272AA159040BA07A4CA1883717FCC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://u.openx.net/w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://s.amazon-adsystem.com/ecm3?ex=openx.com&id=c35c01a7-50cc-ca19-24f4-9ee2c909785f"><img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=9df40e26-1761-4c64-ae1b-84a392b672b3"><img src="https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=b54efe53-940c-4baa-b7dd-dd7f369947d6"><img src="https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com%2F464246.gif%3Fpartner_uid%3D%7BOPENX_ID%7D"><img src="https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID"><img src="https://ad.turn.com/r/cs?pid=9&gdpr=0">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_hm=NDM4MGE1MTAtYjIzMy00NDUxLWExN2MtZWM1M2NhN2Y5YjYx&google_push&gdpr=0&gdpr_consent=&ttd_tdid=4380a510-b233-4451-a17c-ec53ca7f9b61
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18360
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.850426451385243
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:aYNg7YnCvFQDsBy+QKyB/8h2hirZZGjppTT:aYycneFQD3V0hpZG/v
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6C7660DF2D76F41A3DBFC094328F9389
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1EEED778E455D1BFF7E613FF81C2B8937A6827CB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:723D5AE6F4626FC73FB6535D653DA32F2D53448236D485BC230A5072C8C313C3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:567D0E330BBA76549E5AF1DE4F63C3CCC157565C041AE19B55BCE5C6AF2CD815D4C6AEC81911BF63D82FB7D8C6B466AB301D0939508E1963A2477417F835264E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:B768AB65789011ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:B768AB64789011ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1555
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYc8Q:YxZF4mBT5J
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3D2EE8D9C80EECE60E21EB18434ED7CC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC1072C01F2CD0BB9F7A84F4319E767D63E65DF5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A0CF7F013206A52B507AFD2B983A36AE67E1C824728C184B9E10BB6EF7A5D891
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:47B988AFD84C02AA781956721DC23E8ED8192913672A29568531760D243BF7EE56ADBFFCB03A0FD0BBE89CD2679335E8605D42E2C6F94764B535709DDC499FDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000B5"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4780)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8640
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.652313952411801
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:wAY/s289fDY9P+bG8Hj9TpRpQgm04tgvbeLAXQCBA0r9oGw:YsEill3Qgm04tgvfXQCBA0r9oGw
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1117898ABD8C25D977E9C22F65C973D2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9531FBF2623924D500A0A0960AF05820C078B7A8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BDEA731BDB0281FD7B4949C54B45EF0E618452DC1A7FCB2F710D34E389B717D7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A70AF732B6C42D8874EE9E47E28E3EA1F931CAFFFC2ABA6E615FB79926A2F5A089E34F6E7ABA5E9D3E013C1A1A0631EE49306EC484B7123BB3ABF3308EA60E77
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://rtr.innovid.com/js/r1.658055180e0eb4.50671150?cb=[timestamp]&aid=ABAjH0jbaKaj_NHsZl5dTJukAgE0&eid=1&iseid=&aasd=google.com&apid=pub-7383171830614216&ivc_campaignid=20866695092&ivc_click_through=https://googleads.g.doubleclick.net/dbm/clk%3Fsa%3DL%26ai%3DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%26ae%3D1%26num%3D1%26cid%3DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%26sig%3DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%26client%3Dca-pub-7383171830614216%26dbm_c%3DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%26cry%3D1%26dbm_d%3DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%26adurl%3D&iv_target=con&ivc_dbmtoken=ALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.(function() {. function start() {. var innovidApps = new IVAPPS();. innovidApps.setAttribute({. debug: false,. CloseButton: false,. CloseButtonTimeout:5000,. displayVideo: false,. });. innovidApps.start();. }. var scr = document.createElement("SCRIPT");. scr.onload = start;. scr.type = "text/javascript";. scr.src = "https://s-static.innovid.com/mobileapps/s/js/default/1e5rub?cb=b42df6bb-f91d-e0b7-71dd-f8866cbb5165&deviceid=&ivc=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0Khlk
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (47850), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):47853
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.986330555338308
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:VFweBOK59mBQutSHKHtK2KChwcO0gEf3FPXq5TP/iBK/jwxpqJ8WdiynMbbEB2Ab:VFweBOK59mBQutSKHtK2KChwcO0gEtPM
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BA93E041593AC8B7A3A2F48027ABE923
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FA43046FAA5D2341AF2A3967A1320FD389D33802
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0FD192519F9E3D29445DFE67EC565C83B51DE6159258D7D5EB64C3C5C6E95162
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AF1B49C12AF4A05C141EDBB82CC5CEA9B67D88902E79C97074F5E21202118D918396C6FB92345C4657249C28C58EAD83ABB0CE7D92ACDA71020EAF230B1B7257
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/assets/css/lazy.css
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.@import url(https://fonts.googleapis.com/css?family=Raleway:300,400,500,600,700);@keyframes rotate{from{transform:rotate(0) translate(-10px) rotate(0)}to{transform:rotate(360deg) translate(-10px) rotate(-360deg)}}.bg-primary{background-color:#4a154b!important}.bg-secondary{background-color:#091a3d!important}.bg-success{background-color:#2eb67d!important}.bg-info{background-color:#167895!important}.bg-warning{background-color:#ebb12b!important}.bg-danger{background-color:#eb616a!important}.bg-light{background-color:#f7f7f7!important}.bg-white{background-color:#fff!important}.bg-neutral{background-color:#fff!important}.bg-dark{background-color:#1d1c1d!important}.filter{display:block;content:"";position:absolute;top:0;bottom:0;left:0;right:0;background-color:#212529;opacity:.45}.filter.filter-primary{background-color:#3d1343}.filter.filter-secondary{background-color:#030e2d}.filter.filter-success{background-color:#004735}.filter.filter-info{background-color:#0d4876}.filter.filter-warni
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.557446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY3HGNQ:YxZF4mBTo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9E44D2AA477B302650395E4E94284FD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F3C448F2F17028C1417C0C965D0AD7F0D7F9EB11
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AEE20A05C9EFCB2009C01D224A48B45FCA1484FB42119ADEAB509395BAF267D6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0A02FE4C0E8A1C8AB3120F14EC9AA5C87CB5741264C818FBD7490154FC9AAFF7479910AE39859EABCCF2BDAC56D18E519DB4617628C26F8724EB83465B77C165
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00161"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://dis.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmSLlwaBYD7pdmjPtBCAPm1eYRnEgQK8PbH2g9BllUskx3VyQ3xXHFzEpKF3KbMII3kWrjuvjtVWSB8nifh4yjXTQ5Bwp0Vuu0I6YwcnGOy1A7ambi42z6Xy1S3ieH5EBrrVmeFXg3CVts-05hGFWw
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 30, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3498
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.916375303326248
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:4wxYnew5vct9msxuCHFH3gdtZrbvDE1ODiGdfMhGgzFz6VZC89JKcNw7yRULbo1C:beYEsZXCz/vDEYDiG2hGvsK8cepwDeKQ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4CA1F82F5E5B9D0C572CC382CF3935A3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:46EB95917B34E710CB471394A80F95E904743D7A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CE784660775C196B3EAAE5369BAB374896A97A682531863832D64B8249D9AC14
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A32FD5F74DC446986415FD3BEDD0F78AD2E0F0BC35E083ED4A3BCA57B1933F1043F9FA3B57AF94E53BC2382DCE9B8420E26FFF00878B28D7AB4298F8B1E1C215
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://images.dmca.com/Badges/dmca-badge-w150-5x1-08.png?ID=cf9a563f-9d66-4f15-8c75-9e3ec086657e
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...LIDATx.b...?.....X.d.V.cbb.....Q.1!k422bPWW..2..|.._...?~.`......7..... ...........j.A..\...o.....FFF.\....:.....(z+..CX...3...0...H..I.|.*../..f.^Yk.1~.z.cf.9N!...x.I)!. .L)...c...h.Yk..b.y.Ofk..J...[..P.B ...1.~.E.....`..L..&?.|....bxo.N..W^xSv....vf?....8.q.......$A.4..u]...y...A41.....<c.6.yN~...E.,.h.i..,..F........,K..-.uE....R..23..<a.6#.o.Z.uGS.....C...]..(......r_..q..}..y.G^.K.\........U...P...I. ..6.Q../.1j.b....."X.V.b3Y.(..$....(o.e..x.3^...3...'>...0.......O.a.? .7...JUU"...i..6.a@Q."...p...F..}..3.sh...VU...$IP.5.qLj.\.$..e.,...!..R.C..h....,#[...t].jDQ.....u.5..L...0..i.E...H...e....8.m.L..EQ..}..>X....9.}.i....O.v....9mc.w2X\.. .......y8....8......ol/;<.k.u.e.wsj.HK.....eQ .......EA4.&.....L... .,...6..b4...ZL......:....Fw7.0.F.;..{..y...4......?1......u>..!.3......[!.~..]..6......khhV&...{..!.5..p.D"J. .f.j.j..&.L.I...D..n7I.L&#...../h.|..0...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (693)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):732
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.250407629492537
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:90XGMwSj3sjw7oZcJsmNvc5Ly8tBCt8tBC0ZftBCY+NI51XzyrAP/eemHrEc7tEc:9C6SjXsMiCIC0Z/CjNIr2rAHeDwcxEMB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E6147523B7396AAD764A752DFC6BE7F7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:22B6719BFB0FE1AAAD21FB3511F130E83839AB56
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A5230196DF9A4E9F6382C504668862EFC8E25C1EC093C7DC997FBEDB4B3EC54E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B4398AECFCE57041267675D8B208E903B2DF7735E00E17875AE17B84FF7BD9019888A8B1EF066E4701E297063FB51DAC8560858858C90C7FB2B5B4C6DB4126C0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.jsdelivr.net/gh/prebid/shared-id/pubcid.js/docs/pubcid.min.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(()=>{const o="pubcid.org";function e(o){return o?(o^(window&&window.crypto&&window.crypto.getRandomValues?crypto.getRandomValues(new Uint8Array(1))[0]%16:16*Math.random())>>o/4).toString(16):([1e7]+-1e3+-4e3+-8e3+-1e11).replace(/[018]/g,e)}window.googletag=window.googletag||{cmd:[]},window.googletag.encryptedSignalProviders=window.googletag.encryptedSignalProviders||[],window.pbjs=window.pbjs||[],googletag.encryptedSignalProviders.push({id:o,collectorFunction:function(){return new Promise(((n,t)=>{const i=pbjs.getUserIdsAsEids().filter((function(e){return e&&e.source==o}));let r=i?i[0].uids[0].id:e();window.localStorage.setItem(o,r),r?n(r):t("Setting local storage failed")}))}})})();.//# sourceMappingURL=pubcid.min.js.map
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-Agekm2tPSU-yrrtQZGboWFJyFyxYz7QqPqTGeR0a0EuUt-kT4IOUoLiPgwIgi6NRGmkHfHjEd92x51psn6j8FvGq-XFwybEi-6wBicceq_dUlFfbU
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65354)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):90776
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.274235536175239
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:zuJviGeMmWmzljt+Bheabjg6gs/GPSBUUC9VDUTnfio:MYW6ihZbjg6gv1DUjfv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1B44803405B1BFA115A8DBAC98C1641C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E35A7CEF57D0E8ED273CF1EFB86A118E2D0C8E76
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B651B84CE79307C301A1C828D60C08084924177F48EEC4AAD6DF47EC714D9AF1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BB0E1AD1C495FBAED3CBB01266B7E5E861681B2FF05E136459BC28F2218E25565A003FB0893703F45F4DE995FAA9DFD4AD68BA90F7CDE44163591A223D75ABF8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.criteo.net/js/ld/publishertag.prebid.132.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:// Hash: Ax3Ep/o9hFtWsgQRZt7kJFZX0+wHM0M0GDZ1uucDHutgkNnT4LY1thotKfXfPQDBUVBT6fjZNKW4VA0/hScLrcKcCX0rSnRBLOSQqG4hKQs9mjG5YJclDhs7RmxW6Sy+7BkdwJBCR3fiT5gFP3iCVzl7X2CWAih/aisRjUBY6zk=.!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function t(e,t){function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var S=function(){return(S=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var r in t=arguments[i])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function i(e,t){var i={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(n=Object.getOwnPropertySymbols(e);r<n.length;r++)t.indexOf(n[r])<0&&Object.prototype.pro
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):58452
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5744729646213065
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:6+10QS82rBVvlJmQ4AL6p6a6Xn4/GsnQLdQsDlA/NTy:UQS39XmQWQpX4/GPlA5y
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D719F214B7AB00D922F9DEB0F5FE8BBC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BBA135BB96B0E2583C5BD1243CEF58EA1EE2B5C9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:78143C1940AE7C3EFE66773EBAA3BA5E2D27D4685304B0492D84A39783E0BE86
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5088C499E4D479E6A286B79E9E4B292327955325279C8C57979F1A11637F1C165BA79B06C438C50B85A8CEBCFD12A1B52D5522958850F2E109C8F1601B9F2F79
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.youtube.com/s/player/c48a9559/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Bpb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.$S(a)},Cpb=function(){return{I:"svg",.X:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},V:[{I:"path",Ic:!0,S:"ytp-svg-fill",X:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYTEzNQ:YxZF4mBTw
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4225D5E0B7276930A94698C394DE5F07
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:28C0D73F1CFF4BB23FF3033E9B6029C6BD704279
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:57682AF520F5BE02DC5887B0AAAFA44BD20AB2523AAA465691D457C3D6BA15B6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F30837A0E8ECBEC714BDE862F20E7E5E969DB2FF2CF52E5322389B00F73CB233101EA69AA8F2A19E0D68DCFFD17C17D6C20C2F444E4AF83681788E4B3D09E131
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0019D"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, progressive, precision 8, 440x1040, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):51814
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.95613867854175
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:4BkyfAxlx8B7mMjz+lMP8VHCLTBioE/3Oj54+zxzysa:4BkyfAU7wiUxcBfE/Ck
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:5C3FF8D377FBC7CA8C5C7A6221B198E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B4639D4BC15FBAECFBFBF7C224D5B8BC8BE19155
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2E8BE379CE7C50714DE7C5AF7B74C6DEC241D0D403C5B278C3D2C78A59DF4989
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AF6B179FAFF513EC8E3B612B0F5961CC22C46E49E0CFBA733B095BF11A63D1145746ABF2EEAACB5B2FE92483BE1FAAAE0C6C20E8DD3CC489EDC270D73141BC06
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYrH8Q:YxZF4mBTcHJ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:246DCD412AFBE3064A9B71BD93137CF6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:40DF053643153BD336B1281FC5FAA38F0C06C44E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2E42C30B096B4807615B4BE737A0C78954A21FBE9750C0F4F63564CB3F65A42C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0C74E8DDDD547845CD676750159BB65897A1C342134ABC33B17F8913FF1DE9124D762BC1E86E5BB906A39A1C45C8473C23D7FF05968E1C74648A626E43BA08A8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000A9"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10320), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):10320
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.023376033259494
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:sLSMfMgMVIQH9dXSj/biLZuH7K6IdrAI/mJ7eYjXuXtmxx209DOcKs0Iz:JaMgEnSjoZMK6Id0IeJ7egeAxI0BmUz
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9C0F3367ADEABA2756113476D3D59F49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0A067BD744CD0C1777D6552698FDCE4633A4779C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:ABC50021338AB4551B32DE53540E77BF1F970E00D8D8C569780ADACBF46A18A6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:4C2E2DEBE408D6BC694D0F9D3FE910846C778B0E25BA04582FF368C03D5D15CA6F10D5F25B1A8E3365B29DB94C3CA9D74D81E2D3A51E8044A2DD3ABCD8124B70
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/assets/css/flags.css
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:span.flag{width:44px;height:30px;display:inline-block}img.flag{width:30px}.flag{background:url(../img/flags_responsive.png) no-repeat;background-size:100%}.flag-ad{background-position:0 .413223%}.flag-ae{background-position:0 .826446%}.flag-af{background-position:0 1.239669%}.flag-ag{background-position:0 1.652893%}.flag-ai{background-position:0 2.066116%}.flag-al{background-position:0 2.479339%}.flag-am{background-position:0 2.892562%}.flag-an{background-position:0 3.305785%}.flag-ao{background-position:0 3.719008%}.flag-aq{background-position:0 4.132231%}.flag-ar{background-position:0 4.545455%}.flag-as{background-position:0 4.958678%}.flag-at{background-position:0 5.371901%}.flag-au{background-position:0 5.785124%}.flag-aw{background-position:0 6.198347%}.flag-az{background-position:0 6.61157%}.flag-ba{background-position:0 7.024793%}.flag-bb{background-position:0 7.438017%}.flag-bd{background-position:0 7.85124%}.flag-be{background-position:0 8.264463%}.flag-bf{background-position:
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=inmobi_pte_limited&google_hm=NGEwYTdlY2MtNTAwOS00OWRlLTg4ZDYtMTMzZjE4NWViODE2&google_push=AXcoOmRWPwwqHM2dflwt35JdRg7JKaOy2--i3SB9aWhdzjQugpI2KghIaVTMjO_yW1Rd105VvEhfQrJL-GWzesIlQWQGxta4kSIvOTZPRDMuIG3dRT2MacKdWNUBkdd5E5VlBXBkTiZaNa4VfXmS5NYiRwE
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9Sq9RNQ:YxZF4mBT1V9T9U
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:29E18B614E128F50F51FFA82EFC22ADC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:94E2439271CDE7B91C741461C1C9B94730412AB4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B548BBF02F897EA93326C26124EE93E5B217466B365EB4BC9A5BC4C58240A32D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B20EE2E3EFF47FA5F4C11CB85B7B465754981D54E4839E962C7B1F334E4F7104106E6F8C2FDBB9BBA0C7A26F6ABE0480C76942F0A76F8205E78A8841C4E8B2ED
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB00278
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB00278"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYVzRNQ:YxZF4mBTyA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:06CBBD4116A774DEA1DD408797768440
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5567AAB217F5EB9B6FA7F86F5430D5CF067D3E2F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CDBE9354DAB58476A2968DE33FF0E5712919D53EA02565C844964D3ECBBAA514
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:87D6EB7D242BAD6420C3643AA9DF4DB4485AE49A31B9583D999C6F1E3B2CDB312268D649C7B7BF83149615DD08ED75615E83A30AD45D7A53CBA6DB45D4579250
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00021"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (682)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):326288
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5920522068863985
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:i3pAnQMuKGa8nwMrHFtMM1ionCikz8bor1foOC4277aYjcoI2dyKG:ATMnTywMrHFyMSiK8srzC42Ha0RMR
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:97223CBBEDC7BBCC03ED9D522225ACFB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DF1ADF486ADD9585A1746E11FF62B649C1CD663
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1344811659720C8E29A95BA3956BBFA439AA5CD496C77212BF1D4465F7598B88
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6B39E2D3C7A8CD0AE75FE6871D1EC590AD17D5240AAFE3902A8A62057EF1CE513BD53E63DE8B4FAD00D1E298F2B6BCCE2B3B1259B951D9209995136CE79623B2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.youtube.com/s/player/c48a9559/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';var m;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ha=da(this);function u(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ca(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24301)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):40835
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.374119001602394
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:Wf8/g/Nl/s/s+s1Rfo0U2FwYLYdYKriRzCsvFvCuQ:WfUoNl0s00ivrDuCuQ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B816DB1CFAB57FF786A3E5699B5EC3CD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1ED6662DAA40B5C4A153591C6E2877A78F332ADA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DF72F0C81F7E66890B69550533A38B4D1FD86184B8C3F1871DF831E28D2A2697
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:02B658B74D0A4F56D6DAEBEEFE90331A323C7A539CEBC94D0224F67ABA078A525E3C64ACB16DA41CCF5DD056BB0BA2E97E6972A290DB194513C804385E7DE3BF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://eus.rubiconproject.com/usync.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:var comments = 'User-Sync: generated: 2024-03-07 13:01:17 PST';.var rtb_sync = {"consent_rate":100,"reset_rate":40,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1"
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY2cQ:YxZF4mBTtp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:96BF2E2BE07AE1F6D017B15416071C21
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A796D06583184EDE81EF0E6F2ED9E908D0F35F7A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B716174DE99DF8C1BA4F162067A0E6E61082EBA78098DE4A6A85E846F102BAEC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:19709CB2C1D25ECB0ECE5DC03686087DB90AFB45C99E0C9CE170A859FEDB7CDADC9FEDD13484C38E4F633DE8CAE70E7FEC98E6AF72E1812900F1746C156E8788
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00160"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYEk9RNQ:YxZF4mBTyO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:42E19C59F3448D6DAA0ACC2A8881F449
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9EA2DE0C77E9F428E47D4011AC34C772608413EC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:734E9F98C37AA9148442F50A6A77177179BDD55A8A3A8FEF0B01BB68A64AD6BE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:315B372833FB3A34A7A3B447D361B9BBFADDAF791A1C9F67E3928981142D950A972609C076090D4DAE79D9E8EFD6C5F18B8C07BA916B3993973D85A6A320810E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00151"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=ODE5MDM4MDk1OTE2MDY2ODQ5OQ%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=c2c0397aeaae952c74c70a6ac38e9433&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dviewmraid&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=no-mraid&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://a.tribalfusion.com/i.match?p=b6&u=&google_push=AXcoOmR812IVn4s-Vv962FGYamsNRN7a2eZnAou2OlsTL6Jg0hp9_S5W7jyumpJiXsRFnuv2c0uRdhViLZe_C123byhROSwB5Jgj5DoX5vRnQAmcfIJiIuAUQqC3r-Us7KA8o3sAtKwhANQxCzhs-NJfgX8&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmR812IVn4s-Vv962FGYamsNRN7a2eZnAou2OlsTL6Jg0hp9_S5W7jyumpJiXsRFnuv2c0uRdhViLZe_C123byhROSwB5Jgj5DoX5vRnQAmcfIJiIuAUQqC3r-Us7KA8o3sAtKwhANQxCzhs-NJfgX8%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY9kFxNQ:YxZF4mBTLO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1BB1D80869315C3785D9AE399CDF4705
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FE1A7E5028F5AA35D1526BE4A24A75C9D1B510A5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A4948A694D6F3D22B70575AD756DFBE18135C7995A112A72CC3248603412C63F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E16DED07D16EE154AE3151FDBD9B4B4EFDD9480C3B7621FB60436509B2A60FBD74F075E2D49250EAF13314A543F55D23F73A5ACF47767610804DB39377863761
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0006F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYvHGbQ:YxZF4mBTc
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:63AD29358AF585F534D73106CE9D97F2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E28708B2F42A52AC5F67E55D5B564681718D343B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:29A03089D6B0AB7FA2D01DF7722081876187708BCCCF120C81EF5EABB8B49415
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5C2B751DEB38D7557CB3BA6AFFFB46F71D66270588CD905D9E352289BE143D9F8AC64300CD157A733708E872DA0F65438C81C6393800E6B3F9EAAA98A7BAC8BE
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0010C
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0010C"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5045
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.112150943463753
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:XDX3VqCeY6xXNVqsIuFJe+alxdvpJSmJCmJDXO48eKRd4Z:TXFqCehx/qsISOVyo
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:96A1E85452DB7894C30053B00C07613D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9304795FF271D62F1EA6F13B0F255CFDFD4FEF0B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F29D193E21E273D38F5AE8484DAB7510EAFC9FE50F2823A11EE2FADCF663CDF2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0052569D8AB4FDBD81A6480AD0BA7512304B77F571E9A5388D39355EC08304ADE4166B2F15D1A02EFFB50F424951CEE4A1CA163FADD973103B50A3A675AC6EA4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.flashtalking.com/165449/Disney_EvolvingBanners_Feb2022_master_160x600_RL/css/styles.css
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/***********************. * Global styles. **********************/. . @font-face {. font-family: 'Inspire-Black';. src: url('https://cdn.flashtalking.com/82563/inspireTWDC_fonts/InspireTWDC-Black.eot');. src: url('https://cdn.flashtalking.com/82563/inspireTWDC_fonts/InspireTWDC-Black.eot?#iefix') format('embedded-opentype'),. url('https://cdn.flashtalking.com/82563/inspireTWDC_fonts/InspireTWDC-Black.woff2') format('woff2'),. url('https://cdn.flashtalking.com/82563/inspireTWDC_fonts/InspireTWDC-Black.woff') format('woff'),. url('https://cdn.flashtalking.com/82563/inspireTWDC_fonts/InspireTWDC-Black.svg#InspireTWDC-Black') format('svg');. font-weight: normal;. font-style: normal;. } . @font-face {. font-family: 'Inspire-Medium';. src: url('https://cdn.flashtalking.com/82563/inspireTWDC_fonts/InspireTWDC-Medium.eot');. src: url('https://cdn.fl
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYucQ:YxZF4mBTpp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D378A1DFC0C877FDD949591A0B08D860
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C110BC91485D03BFADF8ACFDD62CE8F468B67ED0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C32A22E994014A56F0EDB6988A185A911B5EC9762295EE8552EF35D1D3A4AC03
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5E12B29E1CC3BEFCBA55BC4C25D8EA352E2B6B14BC89D73B2184AA40F3E161724C2BD3FD6F0B227BB4FB583519E132533F2E0BE9E5FA0A83D243F9BB010E2F9D
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0010B
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0010B"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 130 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):14971
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972504250862501
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:RXE059hrU8EKc7Lkac7/qC/ynUHtudaW8HJVbqWwHX79:d359hI8EKk1MuJ8aWG
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B8BEEA2C11084D1C8F8EEFDF0F50D2B3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5B2C5F79C4D938190D71F00709D2A30BA59C2460
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9963F5B0E2CF0DF9868755D53BE44F5A1B39E88BD59CED041131AE48A8E0ED6B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E7CAD7D10C27F59B8F01C3361166C2D7F060E4519E56BE2EB63143305553174C97E80BDAC6448A574605289EE2A4062C49D667964EF2350BB8B979004600119E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................pHYs.........g..R...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://dis.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmSuNgzqC4VNSXGrtL8hli1ensxvh74jqXicDMDKjmD38T8fJrtR7NVs775kqbEe9ypRdGJcfLWDgz51jkOlxB-XkL7xK3U-lVVlk6d2zA6oq9MjUkrG4PiOUohq4n3Y5kA7Gg_0VbQTJ1iSRWfcgJA
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):18292
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.833043488966387
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:yYNg7jGc44tO4Iaqh74xTj0I/qnqWpOcOyOLqix05bMMQ:yYy0n4v/4qWpOc8Lqi1D
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:79EC4C08F3BD76FCA3AD83A7270F8912
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A6040B0EBEA7D659EB4B818AE88A4BB4EEB828B0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A65B9D1C992F13D4BF1445B5A722577AFD1E880232BCCA185DFD7DBA182329A5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:10EF1B407DC0D5F232E39B662F701F951C4FC64909D9EC2E83782D97E707AC546FF1992318A40F12CE8FA4466FA552E29A0B94F22B3C86B532B858FA91540770
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f10.jpg?1648428140970
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:B768AB61789011ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:B768AB60789011ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=186463e3ad99631b8167038d2a8781c1&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dviewomid&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=not-supported&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15991
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.823233153125001
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:KYNMtKwwcEDfuOBE1+94Qp/DY87815N8JYLK4tF/GYhJtmSeVS0ua8ckr/K3:KYNg7wDfiw94QpLBiK4LJcS0StaWm3
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FDDA7ACF5AEDB4B8399DFE846AD31022
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B1FF7EC52481C66792F5E67D9522BD3A2CDE07D4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E242D8084C6CD2145E856769A3A5B3300B9579229A8B0E20C99469EF508703F4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AAA2120A7B5619BE41F3C3A09ADD59971612E0D5B3136ABE7221F2183271DE118144F92AF530B53CF3A44E682A269B7A0C34A478751F747D59D0F68236915F5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:5AFFCABE789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:5AFFCABD789111ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):229
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.9563495725289854
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:TMVBd/NFmc4slzFchB4QhJfnSclMWtpZX0wNqSGE:TMHdVF7EqQhJ/SAMWtXX0ApGE
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F4D905D973C6ADA9A246153C592B8496
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:99E8FBDAFB4C8A76BD9B491EF14AAF05FCCA063C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:053DA976E2B70241B6E03C6E9F72FA44949959E31D256177495BC25FD79D8D69
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D9FBA1C5D149EF3E0486368F9B7BFC4627E3AA33638AC9FD5E30F1D4E73E62E1707FE17B240B8DE85E6372E3F15E767D991EB35460EE030690A63B8A89CA2890
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" width="671.77" height="177.79" viewBox="0 0 671.77 177.79"><rect width="671.77" height="177.79" rx="28.27" ry="28.27" style="fill:#fff;"/></svg>
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (740)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):61024
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3511038046716175
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:vdL2/Pobzfha4zCDlorEa65/QBDsGZpICEYg:12YbbFzCDhByDYCEz
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AD58867D16F80FE1A9991A7B22E45F42
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:529B7A915E21FCE89BF77951DD729BF99FBEF9A6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AB1C1A12A16B27E63B26683466FFE6D7D5271309FE2A4D6F2BCB08B68887D53B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C634BCAE8BCBA7CD6B62F42B71CC618CB19115421515C1046BF46C0611A41225999D9598F99698BF370E49B5E85B3BB23A4BD8252A19E692D3425BFDE9092967
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pixel.adsafeprotected.com/rjss/st/1888234/77512386/skeleton.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url += '&anId:' + config.anId || '';........url += '&advEntityId:' + config.advEntityId || '';........url += '&pubEntityId:' + config.pubEntityId || '';........url += '&mobOrTab:' + config.mobOrTab || '';..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYBs7Q:YxZF4mBTy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9D23FD0056DB29E9C878E7E238322C02
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:7CAAEC773CF4AACDBD3AD1DAF29014DD7C75C992
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:749C6A2930649DCFA20CFC101D3140C9A86E32BD4FEB087B613EDE79177FE4BB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A8A2C937D0459942580B140896084AA0E61BF5E3B4F3FE70E59BC22CF28A3F3C24817A11AF581C7C5F213068171E0968918D94AE3325AEC0BCDF6912D2AEE1C2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0018E
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0018E"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65354)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):78383
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.337062412741125
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:srSaG+TmLoy5GVi4u4O9M8Y44TY3Yt/MXRBASGW:sV3Vi4oY4yYiUBASGW
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2CDC5C63779AB52144231470979A89D4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AEE0ED67D0B3809C7327F8316E1509A4152D1D12
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F57BF5C10236B0EE0B2ADD97663FDAE59F1D2766CAC9F208BE970307601C59A5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:AF88E024BC1EC0EAA5B4BB2194AE3CA3FE0C47F11C8EA7B702CFB6A2586B269D86BE8AAC6CB2E21A3746456318E9788D8291B11E7B72A0DC4B8196F29AC7A8E2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://script.4dex.io/adagio.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:// hash: scGO5rzomHItozAku1vs5lv5Lq8Emwvg7d7AP4HuWn8W5YYHSG6N8GP9kxXTDmT5oLsDObNNyHrdQZ/6zqLI0LXZ9Nc/8UG2/znq5WyFP0Cz46Tx1GyS9B5v4/OXH0DIfvi+APeOACaVel06oBquyXgpkLmpKbL90fTa+Z35MHc=.var _ADAGIO=function(e){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function r(e,t,n){return t&&i(e.prototype,t),n&&i(e,n),e}function a(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function o(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://thrtle.com/insync?gdpr=0&gdpr_consent=&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&vxii_pid=12&vxii_pid1=10067&vxii_rcid=b39b1281-c0fa-41f2-92e3-9ab0e0324caa
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYxYzbQ:YxZF4mBTBzU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6C86ACFBF64CDC52EB6AD5769D94EE2C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4C8999AF182775499AB5CE227E398A5467DD5735
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D4DECE6346C540EE87E10B511F83975547B5F729DC62996D4C4B55E1F6C2858D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F7F09C004A293CBB75561A8E50E95CE6347CCB773A7D6E3F956EEAA38072761DF6FF5428D4DF282D48405308D9B4F8943FD76C9F93838E4A6B13894D15AB6E30
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0006B
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0006B"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVpJ,pingTime:-2,time:1635,type:a,im:%7Bsf:0,pom:1,prf:%7BbdA:12599,bdZ:14390,beA:14392,beZ:14394,mfA:15859,cmA:15860,inA:15860,inZ:15867,prA:15867,prZ:15879,si:15893,poA:15899,poZ:15912,cmZ:15912,mfZ:15912,loA:15926,loZ:15933,ltA:16026,ltZ:16026,mdA:14394,mdZ:15770%7D%7D,sca:%7Bdfp:%7Bdf:4,sz:728.90,dom:div%7D%7D,env:%7Bgca:false,cca:false,gca2:true%7D,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:1635,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B104~0%5D,as:%5B104~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sinceFw:128,readyFired:true%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9222
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.970468827881882
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ISIzQjeCuAZT+ijfkvjMOrmv+YXQcQHeC7uFyPmWZ1MdDLqIB+T+:P06pHkvjDr8AcQhw2nZ1Mdn/BQ+
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9CCD618D1D4D83E848BDF231C5BE69A5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BA99E4092A9BD776E8A9122F84855B2FE9E3952E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F821113C24955A956A7D286D0E753BF11E1C00DB8A2C7281C043777D8A88489A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E0902621824DAA9316F06F41D0EED561C534FCEC2162DDEFA68938A7353AAF8BE7D921378B7BC05AEE118714A1768D3DE728A908EBB1891DB83AD34E123E1ABA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................ cHRM..z%..............u0...`..:....o._.F..#.IDATx..y|T......Y2Y...Y .$."$...T..U.Z.....G..A\!ZT..VQ.b.h-.....j.......!...$.df...1g.KLX$`..+..:..d.{..|..R.9.s.....t.N@:.....t..9:....st...H.........5.C....Y.X.45...........3....c..@.z.....&...W.....c..L ...@. ..P...h.....^.#.C8E.1[.Yy".{......f#.{7...LH.@..W...G.q@.....1.oO.m[....?..;7.........@ .G..`.Xp64P]S..i..6b....:.....J.....OM.......L..Z..&PB.........l.8.|H..S.R.......n@*..m..O>...M......(;z..v..../<..G..5!!a.P...u.W.qF..i..5.j....E.7$j...hT.......V`..]..@.5......9#.m.>6{P.6.g?#%%.]..x....[./.wn.).{...@..:S..."...".s...a...I.....@..5J....O.C..B.\..Q.^.y.=..U.O.>}:o..6)))2$.....y3.?...o.!j.....q..5....^.Y..t[...@....@ .Y\\.[ZZ..."...0..tZ..>...../'~....v..j.....?.R...E).....3..G.y.>.._\w.l......0.....j......I.%.5...m..g.eY.oO...w..~..n....zTT...u.)%G..a......f....(...k}..=O.&..v)e.......R.'^]..{@~...).4d.....r.5r..2##.%..-..ZJ.[J......P
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYpHYJ5Q:YxZF4mBTlJO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F5F489E5098C0608FF12201833EB589E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:31ABBF013BF44892FF8E0B8306A6408215F0FDB7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F91A35BA5DE53B2D1EEEA9F3EF706B1F5F6F2E560AB487B782CC45A873332566
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E97C601425B0EF46459D888727CED20A3F48FFE943EEE570E091E88D5B59B378D011E6F30A589713F58B1EC1B52E22CC0C1B62C13C4D705BB81FAE7A140A14A4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0010E"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32058), with CRLF, CR line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):86667
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3686940475146905
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:mNhEyjjTikEJO4edXXe9J578go6MWX2xkjye4c4j2ll2AckaXE56n15HZ+FhFcQx:oxc2yjD4j2ul/kcQDU8Cuz
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EE8E922C31586AA7634FC7A43104A79B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E04CFED1FE08A9B80BB996CA55ECA126411DEDE0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E0023A4D99A8085630D1430B58A1FD920D4411830AFF093C59ABBA26AEC04EF3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D020B2DCBE8D56A6D1545261B55D9A954061CD13F2C2041F7530E7DE8AC60D7B975850309D2E8A9AAA415D29AD0A6DC19A04BB491390A47582FBCB532CBCA8BA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/assets/vendor/jquery/jquery.min.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */...!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){v
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIqfni_vDkhAMVk4juAR3eTwLOEAAYACDcv5xRQhMIz_KJ_PDkhAMV2dz9BR0HiA0P;dc_eps=AHas8cCB_-Xa0BwhkcwhY9dKftAUXYnn7gBvLZLU76bKHp7ceiMQGCZDJfMTqB94EWIyzLsXm7KLi_jA6uR_8P4-;met=1;&timestamp=1709914780449;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=11;
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVqR,time:1705,type:e,env:%7Bgcd2:%7Bappl:0,cnst:na%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:51,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B51~100%5D,as:%5B51~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYVHYJ5Q:YxZF4mBThJO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:DEF48DE2C2831A4732FEA9ED6BE14EF3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:703920560C23CFEEF401B9BE234D799E38D83F29
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F0774675F084D6EDBA3A590B4AAE75CC0C51757B7694720092FD7E88D36B2369
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:446A1E77353F5A02B1B6C2C6ED90B44ED4F83F2C0E84642C343CA3AF76A5910C159E2FFBF813026FED6522CC58B81ED9785C40CDAEA9BE9EBA0C3B407BD62983
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00109
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00109"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.625
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:HIB5n:oHn
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0C2242FE3436600C61CD94BE0E22F19F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5F4D23C9B6E1347A65BBC9C469273D14DC1994CA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6CB45FAAF36A57300A2C34760B1CFD997C9104802A7E5A78C4B5AE3A69859410
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:80A93344C32D5F1E67736288EA1AF50D8F021CD79EC0AA0445FF98070327F9935C481A0B2E53BD410495A68634CBD91DCAC0BEC6DECD3E702686633D8F4C859F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlBThAm46nRphIFDZ12iUI=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:CgkKBw2ddolCGgA=
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (655), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):658
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.064866370898346
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:LQnGSXPRWR+R6qcdhIZpJAHPSX/yLHLQ/sGsdBSXlH6ozyfJrUa:LOJUc6PD6/AHqvygMoVadrZ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:57F19576D0CFCC053A314E287D89C541
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1EF8E57287E5F9EAFBF8A5042FB2188778113E99
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E8CC5F094AC98392C338BD01A333B022E1D0B37142D1BCC81761D7748BED111B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B5D82249949CD735FF8247457042C58CB644FCA6E7CA90252D5088027E0C72C0103EB9324187CB4661A97513DEC738BDEB06AFA8F3E5043FBE34E18469AB483B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/assets/css/autocomplete.css
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:. .autocomplete-suggestions{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;border:1px solid #999;background:#fff;cursor:default;overflow:auto;-webkit-box-shadow:1px 4px 3px rgba(50,50,50,.64);-moz-box-shadow:1px 4px 3px rgba(50,50,50,.64);box-shadow:1px 4px 3px rgba(50,50,50,.64)}.autocomplete-suggestion{padding:2px 5px;white-space:nowrap;overflow:hidden}.autocomplete-no-suggestion{padding:2px 5px}.autocomplete-selected{background:#f0f0f0}.autocomplete-suggestions strong{font-weight:700;color:#000}.autocomplete-group{padding:2px 5px;font-weight:700;font-size:16px;color:#000;display:block;border-bottom:1px solid #000}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV+2E9RNQ:YxZF4mBT1V7mU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:268CEFC940833D2266FE7C5B79963981
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC5333663D1CDA77161C4C042914B40A4AE3F1AC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FE8615A95A9FB77EC125B2B48760FD79F8A95E7E532ABDF3AF83C8F29C696128
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9D4B2DA41CD06D688D5CCBB59191557781C55D84CE487007770F5AFE73245114F17AE338AC81F653D68748E986271EC7E9C7A3F0C727E49C785892A19FCC0905
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB0015F
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB0015F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1054)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2689
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.40021492400263
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Otg7xBo1IN7Qa69Fa9FKYPCfmY/bZyf2jcju8m5I0zRHkFRvEJG:/N7QaaiC+Y/jcju8WhRHMxEJG
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9EF158292B617D358506529B02C73629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:843852D8ADDBF1A7F96C5607179E1C9423ED8A4C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3164DB7EF9EFC7121CE85192340A653C6CB87E34CAA05849C8FD47B7872F9FC5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D4B0E6E8900043C9C4EE010ABFD00A51D891FE4B4F424418DC1A75075E3DF931D0558BFB3E983190079EDDD0BF11D7604E70CEAF119351690812EBC21D7EAEB8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20240306/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else null!=b&&e.push(a+(""===b?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);0<=v&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&"22"===a.getAttribute("data-jc")?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.512326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYZM7Q:YxZF4mBTa
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4D773622EBD571056F62665ED2C53A7C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:CA33C98B474067314AD62039431BEA3F70C193DA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:99B9328AF92519C87E5E80BA0587EE3AC3FB60B2B615A4FCB082279735B96877
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:396983C9E5E579C3EEC58A8D6E31022F97BB538128DBAF0D7AF16F13165F2456CE1952E237326115C0C6255A4C6E4EB0D651B49420787DE3C4B9C81AD6B1FDAC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00084"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8730), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8730
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.235882231057153
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:rVHDI927Zb4i5I9g4pN+vLFDGIR0gZ5b+3+RqI8g/KR8UUD1iAwLJpeFOV:9Q218xug6JH3R8gxvwR
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C46E30DE24D0F12167E302E9E32FF4A5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C5BBB002C712492D85053A44D08D372CF8ED63BC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C7F6468C8AC1542980B2D5F637FA933D7D00D2C6FF6690E34505D2AED0C0E23A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2AAC92DD988CF1F75B38807ADC4B0892BE262876045E8C93EB432A1BF3FD5A90CF1E3F4DBED2774B08315B98F3F13549B019F3AC1E76064D7A6EF4997F852D2F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://connectid.analytics.yahoo.com/connectId-gpt.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(()=>{var t={404:(t,e)=>{!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=2)}([function(t,e,n){var o=n(3);t.exports=function(t,e,n){return(e=o
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://a.tribalfusion.com/i.match?p=b6&u=&google_push=AXcoOmQi1oQYzAVkBElHEvFB6AWGHK3hXbsBVNa5u5hMGQ_UmZ6XSFmv4U9g_8ZOaO3RA4_wq4dcnlUCH2ruxKYG9xma4CSN5P9XfiNR956jnx5SRNAA1GCCePFdR0uaP5WlwOKKXbCDD0avq0imnTRSi2M&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQi1oQYzAVkBElHEvFB6AWGHK3hXbsBVNa5u5hMGQ_UmZ6XSFmv4U9g_8ZOaO3RA4_wq4dcnlUCH2ruxKYG9xma4CSN5P9XfiNR956jnx5SRNAA1GCCePFdR0uaP5WlwOKKXbCDD0avq0imnTRSi2M%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=stickyxchange_dbm&google_hm=NzBhMzg5NzIwNWE0MWMyZGYxYzM4NTZhYTZkZjU=&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVo4,pingTime:-3,time:1532,type:v,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:1532,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B2~0%5D,as:%5B2~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):38
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.6292492238560365
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:qb3ikvxEomAtbn:qb3pvxDmABn
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D0FF7F1AD5C31F492306D4D9DEAC99D0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:61CE2DAD5306139EC077B21CB0E0F67EAC85CA79
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7C1F66940E22D66301667EEFCCC248DF97E5309985B48DD11E5329DFFD9E8A7C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:253E48EFBF61E8CE737590A09486E28F77E1AE6CABAA391208CFCA7B42A93348CC7DAF5B55196F1B2D2823A9746590F216C51DA206908660172AED1838236D6E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tags.bluekai.com/site/41400?ret=js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:var bk_results = {.."campaigns": [].};
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1005 x 646, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):114127
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.968923069137916
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:wTLmxX0NmfXZPNGn7ibhNhdsRHYXuu62dl:wfmxEgWn7SYKuu62dl
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:252ACD2BAFB41B886FF6BDE002F88C00
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F45C1CBBBC46EB3DA2044E78B4005F991B37D196
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FEBE2030C1119FAFFC6350B2E6C98B868437C41BFA9249BB24058F2F010EA41D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2BDB94944102A12DC1911ACA1D32A65CE66690FE69032078A615B1235C073852C81027DC17FB005D161D1542EA31CBBD0500B4C8F687FF0B12D59FCFA33BAD92
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............a.i....IDATx..w......i.....Wlc..lz7-.BH....IH%..^.....:!..L..{.\.eo..T..c.....s9.....Y.F..h~z..#...O..Rb.D.h<.j..*.1.B0..R.I.. @........(..J.o.}....{n..}...&"...=E....>.%.=.M.|..9.).:.$....0. .!...7F].B..DI5"......f.f..u.....(M.L\X.u..(@W...)..@.(Q.M....%.SJ).>*9..].G.@...(!..J.j.`..US.4.>.Fwa.j..(0.1...q.s...s...0!@(.....\..3N..p..B.(%.g.u7.E..!J)...P..f.b.....'.RJ)1.A.(.1....0....0..<.......6.a.....p.9N .h.N.....0.].5M.B......#.0...PD.B......K..... ..u7.y.......M?./.t}6........&].Iw...z.h}.M.7.... .....v]...N..~z.'.H....Pb^J....2...;...{.7..\.....U..-]t..(y.^...?m..'BIR...H..t...M..}....!$q..J.Rb.1...E.....V.q....L.o....LM....c.....Q.U3"..a.T.a.....H..t..K..<...0...v.....r. ...!.r.r[Z.Y..x..y^.u...J.q.eYQ...X,......Y.a...4M.8V.4.#..)....n.I...$.a....JY..Fc...}.(..a......bt.D.uH0.v..]W.B.!.`P..0..O.aJ.n.....y.*..k..#..!.R..0...8..x.v.3....w0,....,.`..J..a...! .c.0tM#.....l.F..D].,...zi.+..>]..`d>..]U5U...3.cb.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV+mRNQ:YxZF4mBT1Vi
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D960D342D91E992B123928573694872A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DFB4D1045D044576AD5D7B26925E9CC8B6179B3F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2133916D6790AFC28C40D82B1EBE80A1E85B8ADF431E3C56E8B907A38B922426
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A397145A2F6F01CEBAC4E39A9B8C1613C566367F8A022DD3944ED4DAAEBCBF6B99F9F35EA35099D0FE0FAAD9E0A09730E0EC90AB54C08BD943A4CD0180E8777F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB00171"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=&gdpr=0&google_error=15
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3226
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.491754233907533
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:27Sg6knmWIr//KHCsUjIMV17zvzu/PGnOm27N/:oSg6knniVM87zvzCmQN
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B806D8EC1103E7798502EC07EE921842
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:76380741E5A66FADF9179ACA847E37B362BB2FF0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5379E3D4FC3E0416A9B1253DD32124D108FF548E3674F290BF7777934288726E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E61B6F938CF45974C4B888D4E575C1D424830C0B54F8255556287CA1C667AA61E8640E3DECAE86D64BBDB4C1C5525D739A7B47D51CBCC70C040EDA9FE39D9582
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2022-03-27T18:04:41+07:00" xmp:ModifyDate="2022-03-27T18:05:02+07:00" xmp:MetadataDate="2022-03-27T18:05:02+07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:17051658-b74e-dd4d-9a2c-2c3a6bfa1854" xmpMM:DocumentID="xmp.did:17051658-b74e-dd4d-9a2c-2c3a6bfa1854" xmpMM:Original
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYZkF7Q:YxZF4mBToM0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AB74F3DAAA515074E3B6EBEDD66E238E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2713B58EA40599A41B7D8EBDCA547A53DAD3AA3A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:33A5CADDF29ED040EC3349352E5603967C39D5033D24E04E1628F8A3CDE5CDB7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0EC38B513C30A79F674EFF9A1441F524257EE579F8AB1B5CADF8BEBD9BDA734991EB5DDA5E9B5FEA076F17F306C2F2CED21C5749984647366982E1CCB42B6A4F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0009C
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0009C"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5955)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):291658
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.562075731057943
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:f4oODkSP9Z7GvinVpAdWrasRGWlzAt2E9vTf+3zf:QXlPv1llzAt2ovT2T
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:256CD441A4F936B3EF5BE9E3B6849408
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AFFDFF2AE79EE4A3A2FCFFC4BC9E9CC135EFBF7C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:2945E21A002F5658A16654CACC2BB1B2E8E0523E5650DC20C805146D06AFDA2A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:52B39D6EBB164543C8231B3997F780772E0987F01912C995A7DFDE6CCEEE027A99405C30115876EB96FE5A9E2E73B49CC9BD83B7ABB3FA945F485A48451BF6AF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-JF7Y9R03YP&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":14,"vtp_instanceDestinationId":"G-JF7Y9R03YP","tag_id":26},{"function":"__set_product_settings","priority":13,"vtp_instanceDestinationId":"G-JF7Y9R03YP","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":25},{"function":
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):465
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.412170388811194
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:2LGYzCRwlpXj+KhkZwyKwMqycYnawbpvFwOyeUaaQycAyVwNKFPuHvjolB7u7S6+:2BSu9j+KAzKw+YIaQycxVAQj6n+
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:BAC6FB686027B93B6565E1B1E5E8E213
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E585BDD95488444F0CE2888D8281DBDAF73CA2EA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E8021F1A9DAD409F7E699457AC334653BF800464DF69900237C4DE1C29E275D0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:ADEE788B03089EF933D40B72A9FFE69742F4873788DE6F20EBED6B2ABC07895FF8F4B176A6BBFAEE231AD27F479BAD94E269B14CEFDC569ECE7E3D8DD9BE8500
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://images.dmca.com/Badges/DMCABadgeHelper.min.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function () {. document.addEventListener("DOMContentLoaded", function () {. var e = "dmca-badge";. var t = "refurl";. var n = document.querySelectorAll('a.'+e);. if (n[0].getAttribute("href").indexOf("refurl") < 0) {. for (var r = 0; r < n.length; r++) {. var i = n[r];. i.href = i.href + (i.href.indexOf("?") === -1 ? "?" : "&") + t + "=" + document.location. }. }. }, false).}.)()
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5632
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.672377806260319
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:N+iUiQ9lh3sfNi1dyWxN3iMSqZT+EtEHCqyR4jqbcjqJATAjqY+jSKWs:8iUiQ9lhcfNEdyE3i7qZTFeHCqyR4mbe
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:14D05322D2CABCFC93EB0BD814D295A4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5ADF6381C6453AAAA0AC4C276E53B3D24E2699AC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6E983CEBBF756BA5BCC1367DDFA422C74E8C651EDDB5C142E6EA5410B63D17D0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:53B77389C3E1F7E8135CAA0883ACADE9948C09047D15307AC9791A4DB2B7D166BAC8A23976EA76AEF7461F654911F4111E994EB58824FC7EF25E34B58423678E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s-files.innovid.com/creative/ct_dev/5/innovid_display_connector.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:"use strict";..// version 5.(function () {. if (typeof window.IVD === "undefined") {. window.IVD = {};. IVD.mode = window.herolens ? "Herolens" : (window.location.href.indexOf("file:") == 0 || window.location.hostname == "localhost" ? "Local" : "Innovid");. populateIVD();. } else {. populateIVD();. Object.defineProperty(window, 'IVD', {. writable: false. });. } ////////////// Define Self Service Interface... function getMeta(metaName) {. const metas = document.getElementsByTagName('meta');. for (var i = 0; i < metas.length; i++) {. if (metas[i].getAttribute('name') === metaName) {. return metas[i].getAttribute('content');. }. }. return '';. }... function populateIVD() {. console.log(">>> Innovid Display Connector: Version 5");.. if (IVD.mode == "Innovid" || IVD.mode == "Local") {. var allData = {};.. var props = [];. if (window.location.href.indexOf('?') > -1) {. props = window.location.href.slice(win
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=2ad9b5b0279c1971be502c2044780ac0&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dinit&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&size=728x90&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4664)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):19288
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.09301479888681
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:2UnWrhsjsAsXCSm1nB7eJfCX8xcuW/sCF7lktoPnsV/ASE/sP4PuKaJ2z56GB8hg:2WBhH1A/AUuVNBmq9LeKn
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F5BEDD7AE354223D9A5AF0C63138D971
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:27FA0678BEA98E9ED68E9AD74A9FBF1481378707
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F9FEB733C3FC148529F502E3759873DB936318D012B0E41F4494F143D7EA165A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1A63419E4E236667E113ABFB28CDAEB582792437C0F2CF8EC5461BF1D69202D2302AB197B28239C6BBA1395F83FD91DCB246F4D765FECD7C1AA88CEBEEC82E6E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s-static.innovid.com/mobileapps/s/js/default/1e5rub.css?cb=4.6.4420&secured=1
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:#iv-iroll{line-height:1}#iv-iroll ul{list-style:none}..iv-appsContainer{overflow:hidden;position:absolute;top:0em;left:0em;right:0em;bottom:0em}.iv-tray-container{position:absolute;width:100%;bottom:0;overflow:hidden}#iv-tray{z-index:5;position:relative}#iv-tray[alignment=bl]{float:left}#iv-tray[alignment=bm]{left:50%;float:left}#iv-tray[alignment=br]{float:right}.iv-app-toolbar{padding-left:0.9em;padding-top:0.7em;padding-bottom:0.4em;padding-right:0.9em;z-index:100;position:relative;float:left;white-space:nowrap}.iv-app-toolbar[alignment=bl]{left:-0.6em}.iv-app-toolbar[alignment=bm]{left:-50%}.iv-app-toolbar[alignment=br]{left:0.6em}.iv-app-toolbar-bg{height:2em;bottom:-0.6em;width:100%;position:absolute;border:0.15em solid #d2d2d2;border-bottom:none;border-top-left-radius:0.7em;border-top-right-radius:0.7em;margin-left:-0.15em;box-shadow:0 0 0.5em rgba(50, 50, 50, 0.75), rgba(50, 50, 50, 0.75) 0 0.5em 5em inset}.iv-app-toolbar-bg[alignment=bl]{left:-0.6em}.iv-app-toolbar-bg[alignmen
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1763)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):39038
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.430664050428052
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:a5/nVk+G9hMlWTSwx832cQyHaSaSmAjiT:a1Vk+G6lWuwx8fLabSNU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E073798C657A0FC59453B8B6ADEDCEBA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:401AB66A92A6716CD4C981894D47F679FC1AE9AB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EB66C7C9D097D5BA414230F422484C17FA6F37157D30E1DED2CC5F65A9667987
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:866345625C19C0256BE9BF9F383291E645C6B64124A43BDD1C02F92FC2AE0F0AD985A15FF39319456B679B73B058290C0A0FE10C073D76F2C5976D8ED8D84A49
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/sodar/62bHydCX.html
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ba(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(h,f){this.Ca=h;p(this,"description",{configurable:!0,writable:!0,
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9ScJzNQ:YxZF4mBT1V9dO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FCF2AEEEEECD23A941F1355185D383D0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A8FF1382184FEECD543F968B582CE71A774B68AC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:30B439067F23D8AD070FBC1FB8997BE27658947DCE6DB629AE38AD2187B1D645
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AF43236C245F779B411659AE9B5726B9C8152CDC1921F2152ABBF8433AF6DDDDAECEF6C6F63FEBCC040B03F443B1AC9DB465D8C9B2922971342150756862E5E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB0027F
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB0027F"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1005 x 646, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):114127
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.968923069137916
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:wTLmxX0NmfXZPNGn7ibhNhdsRHYXuu62dl:wfmxEgWn7SYKuu62dl
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:252ACD2BAFB41B886FF6BDE002F88C00
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F45C1CBBBC46EB3DA2044E78B4005F991B37D196
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FEBE2030C1119FAFFC6350B2E6C98B868437C41BFA9249BB24058F2F010EA41D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2BDB94944102A12DC1911ACA1D32A65CE66690FE69032078A615B1235C073852C81027DC17FB005D161D1542EA31CBBD0500B4C8F687FF0B12D59FCFA33BAD92
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://samfw.com/blog_images/samfw-frp-tool-1-0-remove-samsung-frp-one-click/Mu6rbjF.png
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............a.i....IDATx..w......i.....Wlc..lz7-.BH....IH%..^.....:!..L..{.\.eo..T..c.....s9.....Y.F..h~z..#...O..Rb.D.h<.j..*.1.B0..R.I.. @........(..J.o.}....{n..}...&"...=E....>.%.=.M.|..9.).:.$....0. .!...7F].B..DI5"......f.f..u.....(M.L\X.u..(@W...)..@.(Q.M....%.SJ).>*9..].G.@...(!..J.j.`..US.4.>.Fwa.j..(0.1...q.s...s...0!@(.....\..3N..p..B.(%.g.u7.E..!J)...P..f.b.....'.RJ)1.A.(.1....0....0..<.......6.a.....p.9N .h.N.....0.].5M.B......#.0...PD.B......K..... ..u7.y.......M?./.t}6........&].Iw...z.h}.M.7.... .....v]...N..~z.'.H....Pb^J....2...;...{.7..\.....U..-]t..(y.^...?m..'BIR...H..t...M..}....!$q..J.Rb.1...E.....V.q....L.o....LM....c.....Q.U3"..a.T.a.....H..t..K..<...0...v.....r. ...!.r.r[Z.Y..x..y^.u...J.q.eYQ...X,......Y.a...4M.8V.4.#..)....n.I...$.a....JY..Fc...}.(..a......bt.D.uH0.v..]W.B.!.`P..0..O.aJ.n.....y.*..k..#..!.R..0...8..x.v.3....w0,....,.`..J..a...! .c.0tM#.....l.F..D].,...zi.+..>]..`d>..]U5U...3.cb.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1147
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.478843705837247
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:hYepAgEfJwr08gr4TqupqRST6VvwHvwFBNV8RVu:qgGSIzhxSTuIHIF9
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:10D18D38A4BD2BD1F12F884822115A24
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E3F4458D229020029E78050D53B66A551A423862
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BE7067255E566B99200C79C3445AA62A1E53EC951E0D880D6CE2DD1FED6A075C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9C8D08DF60597844DB66EE17F6920B65691CC964C466F3E52127B0A2586A8DB8A2E392F4EB6927A7E5FE121859B1D059990B44D067F4B5D85E0BA9CD9193755E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.flashtalking.com/165449/Disney_EvolvingBanners_Feb2022_master_160x600_RL/index.html
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8" />. <link type="text/css" rel="stylesheet" href="css/styles.css" />. </head>. <body>. <div id="container" class="ad-size absolute hidden">. <div class="copy relative">. <div id="headline"></div>. <div id="percent" class="hidden">. <span class="value"></span>. <span class="sign">&percnt;</span>. </div>. <div id="price" class="hidden">. <span class="sign">&dollar;</span> -->. <span class="value"></span>. </div>. <div id="subheadline" class="relative"></div>. </div>. <div class="footer absolute">. <div class="logo-container absolute">. <img id="logo"/> -->. </div>. <div id="legal" class="absolute"></div>. <div id="cta" class="absolute"><span></span></div>. </div>. <div class="bg-frame ad-size absolute"></div>. <div class="bg-frame ad-size absolute"></div>. </div>. <s
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYg8Q:YxZF4mBT9J
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D94A0F3720BA9213BDE0F4EF9CDE2507
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1CAEDEAB5274C7AD719D678979F91313989ED5D6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CE6A68E2C7C3F24D3F81282D3413CB576DED67BF3F5C6E45787451C2BED6990C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:3E6FBD5255E91DC4BD9378B1A05D634AC2E0BFB7BCF39CC43905368856697999500ED553B5AAE76F871D41A6650998D00FD764AB5C34FF8A3C46AC8409B142AF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00065
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00065"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVIJ,pingTime:1,time:1767,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1149,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1149~100%5D,as:%5B1149~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 48 x 48
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):2877
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.564129988394562
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Uhf6Nn2xWhJ3rzL8tz9NxXkVSeVDWCQX/yrAknPh5kgi6r3D9OX+YVXkitbts8sb:Us22abXk4MJM/GPh/3C+2xs8WNj
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:359F5B3CE3376A4BB4C9D0B517C9DFAF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8CE3320EE748AFD3E539967C4C531D0BC96FF44B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1EED35961D863923EDE421420367235B5A25919EB5BE8F1B2579B487F20DA50D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:626B80199470BBAC63EB46B14787D788565FE7B3CDF2C3EC82B13B45FE6B3C1E01664415CC5EF82DCCA77B940D35FE49EBE91E4E08715E36D951208D161FFEF5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a0.0................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:455CF720982D11E886C5935BE71320D2" xmpMM:DocumentID="xmp.did:455CF721982D11E886C5935BE71320D2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1EA6D37F982D11E886C5935BE71320D2" stRef:documentID="xmp.did:1EA6D380982D11E886C5935BE71320D2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..................................................................................................................................~}|{zyxwvutsrqponmlkjihgfe
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYfHYJzNQ:YxZF4mBTjJO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1507259DCCE327182E1418B7251284AC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4B0D8D069D74168490687B527C923148E4E0CC26
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:539D2ABB08A28F5EC4F68C130A68E8680F3A2529290DDBD26B5505A9B8A96575
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:24FB68EB769E0650D904D7FAF8AE613441FA5376E58CE29250F59D6C2A9A4B286A7CF88951AA6A642A400A8A9669C5E395EEC083A8E30B0813C08DB73340ECD5
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00103
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00103"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9QncQ:YxZF4mBT1V9yp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C98728AE8B12B42D67DF0BCDA405B403
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:A397EDD4B673E3E466190B065F36C9843DA906B8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CB7A08FF4F2DDB2B3D88BB4A7F97BB262F2B91783C88F15150CBE7F7ACEFE8C8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:56ABCD820DA14781FD5548AB2F2B820F2F85C5FA4A7AD93F26AA4647BE7297515F063117503A29C18B9C82A3E087F0FD8E14B99DE54F9CBF8BB822901DF801A9
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB0025B"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (39252)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):40304
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.684113257776958
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:jGrUzPpKVYqq+vqvqleTOXYOJvha+8LSatubae6M2C0MlqsjE8o:jGrUEVlZSqQuBISUM71lJjEz
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:33BE91404F572D93194AC7E714A01EE5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F77CC948E287B5A76A82EAAED8033D5FBF79855C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3BC4F52A6D3C3A14B9FD3CF9F2329E6A3AC5CA7A7E2327C9949C0ABF5DBAF127
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F44DD3DFD75CB9F1200CE8B4F5B06002AB0F6673D72FAD961845F05AB247C5849B9F9381D23E2B3AF3D397B48CFE5F379E27074FFD6426213A048681316E7D63
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/bg/O8T1Km08OhS5_Tz58jKeajrFynp-IyfJlJwKv1268Sc.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==. (function(){function M(C){return C}var n=function(C){return M.call(this,C)},r=function(C,l,z,m,v){if((m=(v=q.trustedTypes,C),!v)||!v.createPolicy)return m;try{m=v.createPolicy(z,{createHTML:n,createScript:n,createScriptURL:n})}catch(A){if(q.console)q.console[l](A.message)}return m},q=this||self;(0,eval)(function(C,l){return(l=r(null,"error","bg"))&&1===C.eval(l.createScript("1"))?function(z){return l.createScript(z)}:function(z){return""+z}}(q)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){/*'
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.557446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYYmNQ:YxZF4mBTPp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1EDADB0A043B83606114B741307647AB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:80946F8AE7E2B4E98661FBBC42161EE11AC7B6E6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF4C224FCED4CCC0D9BBB05A7B7DD2527C29EA9233F43E1066735CEC773CE2C3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A3DE8B0527BFC3913AA877F5525FEFD0DA9672AA0DD808F1B8FC1E480B45A482B466BBE6E93DF14026BD809D525986F2365FCCBD337B5FBCC3D5D58B7A2CBD8B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00148"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):9222
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.970468827881882
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:ISIzQjeCuAZT+ijfkvjMOrmv+YXQcQHeC7uFyPmWZ1MdDLqIB+T+:P06pHkvjDr8AcQhw2nZ1Mdn/BQ+
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9CCD618D1D4D83E848BDF231C5BE69A5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BA99E4092A9BD776E8A9122F84855B2FE9E3952E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F821113C24955A956A7D286D0E753BF11E1C00DB8A2C7281C043777D8A88489A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E0902621824DAA9316F06F41D0EED561C534FCEC2162DDEFA68938A7353AAF8BE7D921378B7BC05AEE118714A1768D3DE728A908EBB1891DB83AD34E123E1ABA
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://mifirm.net/assets/img/logo.png
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................ cHRM..z%..............u0...`..:....o._.F..#.IDATx..y|T......Y2Y...Y .$."$...T..U.Z.....G..A\!ZT..VQ.b.h-.....j.......!...$.df...1g.KLX$`..+..:..d.{..|..R.9.s.....t.N@:.....t..9:....st...H.........5.C....Y.X.45...........3....c..@.z.....&...W.....c..L ...@. ..P...h.....^.#.C8E.1[.Yy".{......f#.{7...LH.@..W...G.q@.....1.oO.m[....?..;7.........@ .G..`.Xp64P]S..i..6b....:.....J.....OM.......L..Z..&PB.........l.8.|H..S.R.......n@*..m..O>...M......(;z..v..../<..G..5!!a.P...u.W.qF..i..5.j....E.7$j...hT.......V`..]..@.5......9#.m.>6{P.6.g?#%%.]..x....[./.wn.).{...@..:S..."...".s...a...I.....@..5J....O.C..B.\..Q.^.y.=..U.O.>}:o..6)))2$.....y3.?...o.!j.....q..5....^.Y..t[...@....@ .Y\\.[ZZ..."...0..tZ..>...../'~....v..j.....?.R...E).....3..G.y.>.._\w.l......0.....j......I.%.5...m..g.eY.oO...w..~..n....zTT...u.)%G..a......f....(...k}..=O.&..v)e.......R.'^]..{@~...).4d.....r.5r..2##.%..-..ZJ.[J......P
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):29
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYV7Q:YxZF4mBTT
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FD361F72601668C40D34B6C4B3046DF6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E6C9EC9337CFF667BAB148D9C428BF87638FEEFB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B140514FD5155832C0E15755B93C05733EB5AC7FD769668E11C1B73BECF5A97E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:1DEAA178CE8BC762FD0EBD6FD5DD646A61C1FCDF54C3D874BD5AE3B396012721CB9E5F3A3B19CE93286232CDF0F59C5DCD240ACEE1D818A1E07E97C71001C30E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00025"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (34902), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):34906
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.126603955661498
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:KN3Bofrbxgxx1wSUJgjzqBlvGonedD61ukpUfKy/9VyTJGurB713ve3c:q3inCxTXfnqBlvGonedD61ukpUfd1vu9
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D5610451AEB8E4FAF758CA5D56E40546
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:BF00AD02664C9EA0163AE1B4D10BAA99577ECB52
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0601349F2744558DB07D3C969135D8DE8A018276E5BE34BFE8B8AC75C7A41A54
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:885B086EBB9C0FD9916CF666316D8C08AF73AE74FD5C4D7DA778F622A5EEB0096D9775879466CC58EB0F162BC4BE86A18ADF8A796AE63E8070644211CACAE946
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-DCyxRK3ZmhBQ6m9wEdOAgnBHBfSX_wAMIZTvEKcEqqKG9E7MnVWmtSDIDauxApqiWNNV6_Rk5XqHk7s71sooqg6KHnnPfOIc1kMkTNUjzp-mwUTJqAIKb5tUsHMl7x9NMbj371kVb9YB-bOOBEx-ZTYNbGgRX0PHiguBJ2f7RKeIwYwbQW7NkxVxfNyqgTRNo9foSMvGsWTYg8muyzq4ADhSGQAt6yF4OiejSAu7wrr4aPgYI&cry=1&dbm_d=AKAmf-AiIiRZGLUoGohsMRX4fe51zR_ZCc_aPaBrqVtv0gIN9AIZctLZURlRqFQSfL_Y7cjRVv55PrDiV70zcHsJZuN1LhnhiaUsp-lWyqrLVazPps4NRVY13jJlle-F91S1w4N3P-jpp865LApqqTHaI5cR8sMoMtglpuxNtvuo79_OtSeI6ordwyLmi3sjbw8-KWFwscXKwQkm6j6QBmhJkXkuHQoX91PVli1fLZd5KNV0x2TG6l2oDQx1ZjqXJy7GTRbdWjhwapR4iQw1HH_m73v_0frkoyCRmgyaAbKCkRtkgBfS_N_b42M361StzJ31s9Ill1t3yTw7pighz_Zi4cirmpYIaw5foC0BwV_i1vKqrZCygfOK5nRgs6z1vf4UZhC5MzcJQPImxJdMe0ru_jqHI_rBvunCME7DIKgF3yYIbujURYGjI1CaDQakRP2I-NRXR9pBjjDXsCF_Or1DlW6VVb-w-RI8QtVPPOMtjf6C0FrxFh2sFbP7d58yQ8D2chVCTLY0hmjTHYWaT4SIhwNQWzQ6H0-C2tFxE9ss83YZ-E3NVRmtF2oxYJrqpngltDnpGWrLjbAd8nTEyvTmHAxNwd1Yj6UYW9nj6bL3S1vP4er-v3sv1xhGEZjMHr9lcfW_YF8JYQGFMC1U3FdBt1uuhhkzGd8uR2D3o2CgZX4gTNrQJd5yelnz9wCBotP-_4zHfi2bkw9hi3CRual89fI51H7_P8VEtXww1uYGHEPFceV-tImEkhcIOSvr35eDWzCkegt_RLsYvj9-PxZ-o5TzXy8wtl5rzoVPIwjc9GM_bBuCS2hLtghSIQo1OgO6_oADd-KdAFHKjovBZXapnA4C84Ds5kOIvL3Mlktwl0M7RHPrhmG6VyiJ3Nkn-Hi2wbiwkmWEbxq9Qti2QxBqxwG059ZTns7ciLN6_7GMUGpKT19dbH3N4Gp6RLBVqDKeBiN1kZRiFxo2jEN5VflgjoD3GCmhPDP3m97HZsjMKF72g1h3H2SwK6lf6U4W7-C7piYimviGN-5QzlYBE7_J4ttRJ2rSLu7NeNVP8k6QC1zS88fiX4_zTizmt3SnzmP8CJxosyMVX-rzWEDUr6oTimvV_3mJb93A2jVLGo25oY0kzqYWbzhj5zcdAFkMLLc0ZdRQjxX5gxVU4dEfeDuit9NimYXuP5XC41v7j79E-A7oNBo25hO1YaVriaMeXG3WAiZ8N4L8OC-hxj3IVs2Q02dbuY1tsOuSg3ep0rBpaWwWx-8HebuBGas0vAeMuH5nMSW3EkkL_SY7g5iWVhx2YZb7ar3y0QZZTTCI3UGpJHwnKbmM6vswP6fpTmw7KGNDKqxaq67PY7gCa9nxNW6AHqo0YanhbEhnb0grcQpHIXpowgqMvtddWxb-bUzAMDPV35LjUNlv4n6sqk3xSqYRKmAMrLVfd09eXczK37zsXY0tJpsIaL2ZT_9SeG7ZISOuYYq2LyBb5nhs2Q5uDXJxHXmW3CTCMFvfC6fBfSnYPfbHmr8mxzEtr-Mm4D10heuooKF_C5aGpLKJ4hDbmVtzV3DO2TyUpn0V30N9ODQYjmESbxTlyUGrQTP8bXWvdD4l8JkcK3EcZDeZVtkbhrIuqfWQF4lyA_Im5D2mAmbcc4H4VK_AmWMqoVnKBCBgE4W5edhOJVNV7gr7BtfyavB-reUgmvLYXei4fsHOPZzrWn7GkbQS1vuqn7Np2nsL9O8yXiqKe2QIa4oL5QYKdAgJoTI8qY_BkzsC9lvQxZlU-bZAX87GYSvY5lzVDqVBLMVbr0bB-woZJx4EOpAm-GFCz-CzMcbcB5MsNp3o0JSsDRBElfspReQIIt7X_qSiXZGJ6ddMIXSczpKmLm8D7NYIiJDaXiYbdwwoBbuMGE6qfX9-Uws41Vomszpb14-5k8edURYLpL1difHH6IMSp7J_eLAeLgZoYHQAY8UIYg91EXoc9FKZ2cfEf9RIk8HtTcpWR4HPd09MQeteNA0kQpNR6NMMEM_1eH3aZ_PabG_jNtM0Ym11tHIMnlBqigcxEYxX-7YXlXHPSzc0PLOGAtTmYirTyF_m4ST59hN95ORwDiRX3PPPJXkcyXGImtHid2F8-fRTeWz8QqFjP4A4B7QjQcSGowVOhLZvoCp-vbg4Bm6X_a-VsnVXwxXN9PrS2FWoYHHUPHUS3mfLmkgqkbDRZP9aeG65tlEQZe73O-HkVeyauuoiBkm48kl0XNgROTzb5-rJJ7eSvDrgomlLiNuBa_NOEzgGSgoCWnNyiZDi0cDtui1a0P_sbn_iIGuAzF1M3W8JqAv-84XX_jBX5v7q2X1h0tAyJ8ft5ig-RdP8_LX2PfzDUdn95M5Z0KerbO8qdQFR5PiAQoAAMS-w85x2cZj8Zqhpk4UOXKkxIj4j9u6aFh02w8qlXV1lJmKxlQN6hasrLVjCcIHq7UXvQB3a02jGkxejoGgEDY9SPnk9whrpAOJ-afMLcxz-HsB6rvdkf0j9iNOTVC-x9H22NGQxDeEjUnZSdmWT1ekEcZvZLjqNFUjptVVLvvdF4lKXDnaJTzlsniTtLKiWPfu4hrGsDhNrSXzsdCcsDRUuPPzLqKJ8kSRRNeL2rvw8vb_WtrcgSVSTtMwNhAGHiI9rYs8wIzfBrU1NI3usdHbhnwZmQaUeObpn7ZGUly0eiElI7RhVKd2HTpPQ5k9Ua9a6n6pifyiCEqLRnfQRWNJ4G7_IpUOtkd7bQxDsmNuCFV5Tb2m48V65ryPw4g4M0aw3A5dVrCUmAm427cm9b-v7gDi5EMJYuMKvWi1tMa3kryWwJD8AftwJHlOEdvva2vNuBH3xmujbIxR4qEO3ihCPIEBUQnd7Cs2hCbf-OfyBRmlASxl5hDc8ZSe6HnF4An3l0xzhQA5ndcYpyo_rttIzo60wlmUkiIViwZ8-DGZTETIjyMmGf2LfyCFNJjG_PSZlz2gd66Bh-HAjNdRvrGi8ZPT2QoyZnENzJqxlJBNOYo5S9wrjsrHZG4qz2ZIYgJ-51Bb61gi4oyDF0cZQ3YUYvLSblyH8G5SIiWiuf8qb_piwF6i1GlJbwScl7nDPYVQfkSHLRj8URG8N5j9ZvHzZQhxL8U23TmoddmxBMoYIfBjxYarSzSLx66Dy_1fGB4Plxo_sMd9ZKu-C_77_9VPeFax9VADGdGhN4sKA3OPD9MvMVN1tm8u2HyQ59LcXFT0WzoJdR6NKyzoSOK7hRol5UPvBKNJq3C5JIvbqtBMFxZkJUUlsfV0DFYDDtUQPvrAnTmnu5yy9X4kXmBgV9TsqX2Eed90ke_bEgrlPHkm3DQbTz4ju6PvTf89lE_2B_caAWyvnD14onn3JV-2zqQGLz3p-QBwkbyxoMPc6tzSsd7-42AcFfFQcYdUxdwJ2HsCHRBaA1kRhPVaOb74uwzqSXiPo0AaMnqzivjwdzE_HFLuP7QJnZkHejQ8het3Z30-X3I_eoAJHoa15J3_G9WaBCb9sqQkfbRPAMS2A9DNwbqlG0AIr3yCKWO6To7fbpjVpEKPStSl0-8Ybn8U6Y-KEaXKIC86px9QVqB4C0VgYmv4LFwFYkQkM1KIN_Ma8xkBYACuoqJqR6rWWr_Kj9_qV_uU6NIVYT35lcms9AAEXQz9nzq25xm41NZ39PR0HuTpHT4gwIjWXl2P20PewTpfaEy-hSySWV7LT2-8C4U1oUKQRgJQi_HiqY5pUFuN4M3HXwJ0KOLn-ZTI2S2X9xTFKMf5V6RVneGWuTsbM3ypTrxJmxaQL-gBh9KLL59_Yp4AqLvwtsvePz_oOcw&cid=CAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE&dv3_ver=m202402290101&nel=1&rfl=https%3A%2F%2Fsamfw.com%2F&ds=l&xdt=1&iif=1&cor=7477392801191478000&adk=2004672171&idt=998&cac=0&dtd=147
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:9px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height:
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYYzbQ:YxZF4mBTLU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:829EDDC89E045233F2D3235AD29FFFD0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8688467CC370AC10CC9075A6A1250B7603589788
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F471F7D0ADE5B311815450088E509CC058C0B3EF4B88DA39BD45B75DEFA7DD29
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:DBA8FD49EA2C690B5816F5E9288E5BAA8500435899EC2DDB97CE033159C35872E51E4165A664F127C0B1AB1894927B0991B6B76DAD4AB4C065341112D5A071C6
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA001C2
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA001C2"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://match.sharethrough.com/sync/v1?source_id=SvWuQHUbMWnhsCDYjeaq81U2&source_user_id=ZeshfwADFVqoSwAk
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY+Q:YxZF4mBTq
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EFB23B1621EC272A3965E8C91C1146A0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F285DBE4D2AB004E62564BF7E63B7BBEA64BE744
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CB88E316ABEB7065B447BCDD7D07935C1398DFAD63E7AF83B879B9BEFDE5135D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5B80B4525E42FD8CE76669637DF429A9C3D54885553E65C93DBC568CFE6CDD4F68860A1788C527B2EF92B6E5DE2C3AD201B2E61A4DA7B2F84E357491BFE37200
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA001C0
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA001C0"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):30398
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.934348713760811
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:HCztbiYwLAyGcIP8zUE6PKDcIpC30nV8CX9CooFYyYXWD2sWalDyayKAmN00NHNC:HCztbiYwLA5cIlJkyYXWD2sWalDyayKg
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B0EAA08327A41DD406DF1B799AD4FC8C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FA5A3047B99D54D8501B24A5517D63A4D51661CF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:25B705CDBB5F68B3038E6A3D2150572AE167BC41F28300CAFF4793E1731FAD50
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A97C9235D4FBCA32935880A2509D06CE98576031401E7D682DF1F46B2F0E2A7732D4076ABBDE2973CDAA41A40DDF291EDEF5FC3EEB5892D399DD7789E3092F2A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.flashtalking.com/165449/Disney_EvolvingBanners_Feb2022_master_160x600_RL/js/scripts.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:var Ad = {. /*. Ad properties. */. container: document.querySelector("div#container"),. height: 600,. width: 160,. horizontalLayout: false,. mobileLayout: false,. boxLayout: false,. footer: document.getElementsByClassName('footer')[0],. scale: 1,. scaleTo: 0.93,. hasPrice: (myFT.instantAds.price_txt !== "" && myFT.instantAds.percentage_txt === ""),. hasPercent: (myFT.instantAds.percentage_txt !== "" && myFT.instantAds.price_txt === ""),. timeline: gsap.timeline(),. /*. Method: animate. Purpose: Animate elements within the DOM using GSAP/CSS. */. animate: function () {. var frames = document.querySelectorAll(".bg-frame"),. totalAnimationFrames = (myFT.instantAds.frameCount === '2') ? 3 : 1;.. // show ad. gsap.to('div#container', { duration: 0.25, alpha: 1 }, 0);. . // rotate frames + animate background. for (var i = 0; i < totalAnimationFrames; i++) {. Ad.animateBackground(frames[i % 2], (i % 2), (i === 2));. }.. //animate lockup.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=bdsw&google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark&google_hm=KmrO_SeHQ1Czyui8K4HEvQ==
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYhsxNQ:YxZF4mBTW
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:FC61296533A211598CC03174F2D765AF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5CA0F5D0CDC525873FA0662A2ABB5CD52229C12C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E001DE1F7FA30E04F7A13701D7113B582D6A4252C6FEA59C0CAE308C8EAB2C6C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0C2F436F833B0DA5BB4D6BA7064BA5EDFB881B20DA4870A13321A07B36A1ACFD577290811CA9473BB46E9458272355D6EA768DD02630A273D353D2D5E4113093
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00123"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=oath_dbm&google_hm=eS1lUEYzWWhwRTJ1SHRlaklNcUcwaEQuSUNPZVpYMjR2dH5B&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (17060)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):120434
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.394139546481347
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:ImiIOLBz9rf9LBkLBeqkUG9rU9rLiHkhiI3iIj9ZHNiI3iIm9mHF9rU9rOiAkRLZ:aCoa2dNnUO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AD79B2CFD8ABB57033DCFF4ED3B1308D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:99903B5DCD044F90F0618DA6ECCB657470CC63B7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:38EB074EFC32155D1B6BB86943FC2DD600A78A8FB517C1A010228CBD0EB98F07
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CEE3E2B5070285BB483B17B3E69515588B154D83310E45D6F1355445941E21295D4D0AEA417EF29188B4F3C315E205BBA654ACA92A56794DE55E4FE07C326166
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s-static.innovid.com/display/uploads/185020/962442/1702561272325/s/728x90/index.html?cb=1709908347831&aid=ABAjH0jbaKaj_NHsZl5dTJukAgE0&eid=1&iseid=&aasd=google.com&apid=pub-7383171830614216&ivc_campaignid=20866695092&ivc_click_through=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%3Fsa%3DL%26ai%3DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%26ae%3D1%26num%3D1%26cid%3DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%26sig%3DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%26client%3Dca-pub-7383171830614216%26dbm_c%3DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%26cry%3D1%26dbm_d%3DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%26adurl%3D&iv_target=con&ivc_dbmtoken=ALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg&audience_id=81155880&version_id=315&inv_ctx_zip=89101&inv_ctx_country=United%20States&inv_ctx_city=Las%20Vegas&inv_ctx_dma=839&inv_ctx_state=Nevada&inv_ctx_stateCode=NV&inv_ctx_celsius=11&inv_ctx_fahrenheit=52&inv_ctx_humidity=33&inv_ctx_uvIndex=1&inv_ctx_precipitation=0.0&iv_geo_dma=839&iv_geo_country=US&iv_geo_city=Las%2BVegas&iv_geo_state=NV&iv_geo_zip=89101&iv_geo_lat=36.1685&iv_geo_lon=-115.1164&iv_weather_temp_c=11&iv_weather_code=116&inv_fd_iv_headline_promo_nosub___970_250=&inv_fd_iv_headline_promo_nosub___300_600=&inv_fd_iv_headline_promo_nosub___300_250=&inv_fd_iv_headline_promo_nosub___160_600=&inv_fd_iv_headline_promo_nosub___728_90=&inv_fd_iv_headline_promo_nosub___320_50=&inv_fd_iv_headline_promo_wsub___970_250=&inv_fd_iv_headline_promo_wsub___300_600=&inv_fd_iv_headline_promo_wsub___300_250=&inv_fd_iv_headline_promo_wsub___160_600=&inv_fd_iv_headline_promo_wsub___728_90=&inv_fd_iv_promo_sub___970_250=&inv_fd_iv_promo_sub___300_600=&inv_fd_iv_promo_sub___300_250=&inv_fd_iv_promo_sub___160_600=&inv_fd_iv_promo_sub___728_90=&inv_fd_iv_termsapply_hoverbutton=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!doctype html>.<html>. <head>. <meta name="GCD" content="YTk3ODQ3ZWZhN2I4NzZmMzBkNTEwYjJlbc1a421a7ed8d8a9b2e806204c070fc3"> . <meta charset="utf-8"> . <meta name="generator" content="Google Web Designer 15.2.1.0306"> . <meta name="template" content="Banner 3.0.0"> . <meta name="environment" content="gwd-genericad"> . <meta name="viewport" content="width=device-width, initial-scale=1.0"> . <style>gwd-page{display:block}.gwd-inactive{visibility:hidden}</style> . <style>.gwd-pagedeck{position:relative;display:block}.gwd-pagedeck>.gwd-page.transparent{opacity:0}.gwd-pagedeck>.gwd-page{position:absolute;top:0;left:0;-webkit-transition-property:-webkit-transform,opacity;-moz-transition-property:transform,opacity;transition-property:transform,opacity}.gwd-pagedeck>.gwd-page.linear{transition-timing-function:linear}.gwd-pagedeck>.gwd-page.ease-in{transition-timing-function:ease-in}.gwd-pagedeck>.gwd-page.ease-out{transition-timing-function:ease-out}.gwd-pagedeck>.gwd-page.ease{transit
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17148), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):17148
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.275690691352683
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:LJ5vC8LvHQ64LHrLGfMPhw5281J3Gm+WYqJx2f1dDA1kgDyzUIhKIzLwbdlMPq:LJ5auULHrLGfM2QCJ3n9YqL2f1dMKKyA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:4E950705EAA7DFC10C04BCD543C7F070
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:49994E525281FBA6E236E0336BE75FBD63784354
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F1280517470C638E05A2B686B74A13681C23AE8594311FA9A0D12FD4E8C43DD1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C623D5D6053589EC09483E07C5E62F5A9D0A2CA2BA8F70C0B952EEECD81C2E18C7EC9D2BB669B3D9368D57EB2EFD67BA07217F1233B777A5E5E297F161C1137B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn-ima.33across.com/ob.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(()=>{var t={234:(t,e,n)=>{function i(t,e){a(t,e),e.add(t)}function s(t,e,n){a(t,e),e.set(t,n)}function a(t,e){if(e.has(t))throw new TypeError("Cannot initialize the same private elements twice on an object")}function o(t,e){return function(t,e){return e.get?e.get.call(t):e.value}(t,c(t,e,"get"))}function r(t,e,n){if(!e.has(t))throw new TypeError("attempted to get private field on non-instance");return n}function l(t,e,n){return function(t,e,n){if(e.set)e.set.call(t,n);else{if(!e.writable)throw new TypeError("attempted to set read only private field");e.value=n}}(t,c(t,e,"set"),n),n}function c(t,e,n){if(!e.has(t))throw new TypeError("attempted to "+n+" private field on non-instance");return e.get(t)}const{Ajax:h}=n(59),u="https://lexicon.33across.com/v1/envelope",d=1e4,p="ima",v={GDPR:t=>{let{consentString:e}=t;return{gdpr_consent:e}},CCPA:t=>{let{consentString:e}=t;return{us_privacy:e}},GPP:t=>{let{consentString:e,applicableSections:n=[]}=t;return{gpp:e,gpp_sid:encodeURIComponent(n.jo
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5215)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5537
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.208529968065336
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:LozfdCZR1JHduRv75dR+FIEHXX9oxNDP9mA1UZsEyHGJAcCwV02UfrI:Mzf4BtcvvRqIQcNa74ccrI
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B36F28DE584845317DE40A7219C82B1C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6DE8657C8782561BC023478AB708179ED846DB1A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DDB96C25DE07962FFBC0243E6E68177CE74AEE9FD950CB4F5D8D3C8E6C524A09
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:54477E9EADB90A447AEFA3BEA4B0670D6D3D47B5505FD31D8A28F4E768150A9E72547DE31AD1FBD07A3F514BF89890EC11D4EFA91085660D0D2868A88C69D40B
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/toastr.js/latest/toastr.min.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:/*. * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance,. * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use,. * make sure you copy the url from the website since the url may change between versions.. * */.!function(e){e(["jquery"],function(e){return function(){function t(e,t,n){return g({type:O.error,iconClass:m().iconClasses.error,message:e,optionsOverride:n,title:t})}function n(t,n){return t||(t=m()),v=e("#"+t.containerId),v.length?v:(n&&(v=d(t)),v)}function o(e,t,n){return g({type:O.info,iconClass:m().iconClasses.info,message:e,optionsOverride:n,title:t})}function s(e){C=e}function i(e,t,n){return g({type:O.success,iconClass:m().iconClasses.success,message:e,optionsOverride:n,title:t})}function a(e,t,n){return g({type:O.warning,iconClass:m().iconClasses.warning,message:e,optionsOverride:n,title:t})}function r(e,t){var o=m();v||n(o),u(e,o,t)||l(o)}function c(t){var o=m();return v||n(o),t&&0===e(":focus",
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x540, components 3
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):15870
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.816649313610946
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:wYNg7SamkZqkPr8d8h0c6VSCEEi31SYWrpC+pP5KD:wYymbBkAd46VSC41TWrpC+jKD
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2260C8513706FB4DF3579FF947F417A7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C3F9DD9045F9EC7A08B22EDC481BCA52E6CF6D5F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:183ABD2A38C767B71B85CC01FE89C19EFF36EAEF8F8E76F69C42511A229CD648
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:52FCF1AE6765573E9DD36818B2B52E08237DC6B6F7C2DB2CD1DF71A603F1BAC43B302EE42B7A36B7745FCE53A3D73BB12F1128C22E2B836D861E52466539BD3E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f3.jpg?1648428140970
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:5AFFCAC2789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:5AFFCAC1789111ECA57ACDA3F14CF1A2" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cc1a7e5e-b6f3-4811-b933-269ab5885526" stRef:documentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .........1..ac
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65386)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):442681
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.502372899307184
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:lIcpc9lju9ffhPyx4Sd6zxBaFaWxtTnfDtwBhwzy8Tre:ecqGC6baFaWDbRwBuzfG
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E086549B879D974FA3D2F1E3C1F56E14
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:8FA7A4DAAB63F49136124CF73BFFB7F2F827F93F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8990AA15EAC245AF6C6E1659E307D87319E360DFB7841984E17AAC14BC583C11
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:2093F50456A1284ED3870A3264A48A503916D4C65B720679DF976FCE9237D5A10D13F8B9201F84E97FB26CF32E9DDB8219AA4F4D6CB667B50187F91223DA2BE0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202403050101/pubads_impl.js?cb=31081637
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . SPDX-License-Identifier: Apache-2.0 .*/ .var ca,ea,ia,la,na,pa,ta,sa,ua,va,xa,ya,za,Ba,Ca,Ga,Ha,Ia,Ja,Ka,Ma,Va,bb,cb,jb,lb,mb,nb,ob,qb,ub,xb,Fb,Gb,Kb,Mb,Ob,Sb,Ub,Yb,ac,$b,bc,ec,Vb,fc,gc,hc,kc,lc,nc,pc,qc,sc,tc,wc,yc,zc,Bc,Cc,Gc,Ic,Kc,Lc,Nc,Tc,Uc,Wc,Xc,Yc,$c,ed,fd,gd,hd,cd,id,bd,ad,nd,od,pd,sd,td,wd,vd,yd,zd,Bd,Ed,Fd,Hd,Rd,Sd,Wd,Yd,Xd,ae,ce,be,ee,de,fe,he,Gd,me,ne,qe,Ce,re,te,ue,De,Ee,Ge,He,Ie,Le,Me,Ne,se,Oe,Pe,Qe,Se,Te,Ue,Ve,Ze,$e,af,Xe,hf,Ye,jf,xf,Af,Cf,Gf,Hf,If,Mf,Nf,Of,Qf,Rf,Sf,Tf,Uf,Xf,ag,cg,bg,gg,ig,jg,mg,Eg,Gg,Hg,Mg,Og,Qg,Sg,Tg,Wg,Xg,Yg,Zg,$g,bh,ch,eh,fh,hh,ih,jh,kh,lh,mh,ph,rh,vh,th,Kh,Lh,Mh,Ih,Jh,Nh,Oh,Yh,Wh,ai,ii,Ph,ri,Ci,Di,Hi,Ii,Oi,Qi,Ri,Ui,Xi,bj,mj,pj,rj,tj,uj,vj,wj,xj,yj,zj,Aj,Cj,Fj,Dj,Gj,Ej,Hj,Jj,Oj,Qj,Rj,Uj,Sj,Xj,Yj,Zj,dk,ek,kk,lk,xk,Dk,Bk,Ck,Ik,Mk,Ok,Pk,Qk,Sk,Wk,cl,Zk,Tk,kl,il,jl,ml,nl,ql,wl,zl,Al,M,Bl,Hl,Fl,Sl,N,Ul,Vl,Wl,Yl,$l,am,hm,im,km,lm,qm,xm,zm,Bm,Cm,Dm,Em
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYiGNQ:YxZF4mBT5
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8885B8E873CCCD311973EF469375049F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0126670F60EC0E2A488D8F1A3F7CD49019D46901
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:61A9D81D93A08CB7AE8F5542F44FFBEE81AFB4E5FC9D879DE39B4FB3971C02D7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:24D5552DF9E89CEE9B9D63E3C891093B39C3E42E0BA72BB8DA141DFC829AD4B4C0AFA85B16828774A9A65ADC45A388A5E483009C67D83F1BB997AB263250D95F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00153"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY49bQ:YxZF4mBTzU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E34E9229D64888E7A7BDB2BFC34BEA7F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9D6B748CB3D0B2DC6D4428DB7D0426669ED23E0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5C53656EF42CD25C44C9222D14305C1DF642CB0CFA4A9273616E2A0AA1275EFB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B5ADDDE9E6DCD2FC1122A8F3D15FF4AE7722A50B69CC744BCFEEA01E1A4514136FDF49B21EF7B824890B398683BD15AE8B3A2448441793BD3591C17467FC1B02
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00194
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00194"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.572623663895164
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:oQBId5VPHn:TqVv
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2376CF4E4E9E24C8BE86404CFDC53C5B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EFB13DAFDEBFCACDA2C4687158A622D9E5B7E602
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0C79DDE4EC21FB56A5676D0EED98B29071B89E350EB96188B082D24F5E7D0A34
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C3255A1FCFBC9F9EBAEE1DC84122F36D4EDBC9A93F46D92461D139CC5667E05907FAEB430C4C5F8964746F61653650EB9FA9DCB21803A8D757C047234ECA2568
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://u.heatmap.it/conf/samfw.com.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:heatmap.log.start(116489,"eu8",1709827714);.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYGYzRNQ:YxZF4mBTvYA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C3DCE76631A783CFD119A1E4F9D19DF5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C06B8B6305634197FF052567FFD7F0D85BA0997A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5D6CB3FA7971F27B6D0406F26F2F623EB888E5914713DE87CC59D855AB375339
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6C2BF9752B46390A68B8839040440AEE15840AAA46F6EAB695D2BCA51B8C20E0023603BAE2EEF67AC35389588DB384D1BABDB46ADAE0884D20E3D3D15B9E6A0F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA000B3
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000B3"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 31888, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):31888
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.993738299743977
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:qJy/i10XUsVXAnafDIEi7ObEIGSlvO5jAakL0jNFrr/miM8CvFweWFsfz:g1veXAaJiibEIGSl90x5qiM8gXNz
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:3A19ED12364BB02AFCC9429F5133ECFC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B4C0AF615D79451B44F5F3C443D23F433AEF8E5A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:968F4B7776F6EE00146348EFE830242C4C4BCE58EFF80691BEA1A6F7A01402CF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:43D25074B866588F56B6EC6F30752890729080D48DCDB97AB5E1FA328DDFBE12BE3D62788B017ADA87B0C1A407BDF2B183335316C64EBCAEC3A4B0431A1E9676
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s-static.innovid.com/display/uploads/185020/962442/1702561272325/s/728x90/CircularStd-Bold.woff2
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2......|.......fL..|/........................?FFTM..6...P....`..^.....x..W..2..6.$..`. .....G[p>q.mL...m......s.=..m.-/....Q.AY.r...g%.24.7@.Vuz7#..,...pd.J..j6..M(*...U.DWV....\.....%SP........8.T....4.z.|...*.ReJF.k8\...3':....$W.s....L......As7..A%.......DE.......,...T.G.....d......8..Z.J~..\.....[..9.j...\..$3....@W...P.+K .K....H...DR".9`.....c..k:.-.%()......-i4.Fc.D..i...Dc4...[.W..(..M..(....v....m]E'..e.Z.L..=......% .R#....:...M.XRF..i......yv.X"....Np..,.V.1..a.t.o.Zr..f...Y......&..1.gE..J........w..[U.O....fS.y.):P....0..(..g...#n.v.....:..(..v.:...E.?#Y......x-.y...%.4.....N...!.pI._|~...e..[f..l.l...1....h.h.b\-Z<.K.hW..........r..\Q.<.)Q...J.8.RJ..N.....Ir..y.pP..R[.....CC.1 0.LM..W...E...(.b(....@,.....N|..u...p.0.......0..t...l...P3......Y........1....p"j..T.-...Z...\@..f....`<..?...#+..TI.*....`YJ3...?..k...V..R.[<=..W..S.P...S.....u.y..e.q..d...........4.e.....v....mf..n.3..K<..%.2....2.i....O..O.Hj.@...pQ..-.Z.i<.Y
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYl5Q:YxZF4mBTR
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:976F496787CF51E6CF58ED1837541AA2
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:899A95040386D45D9F17A1C7901B23340F4A35A3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:23AE196380C8108A07949F0416AEE16611E4149132BBA61A84109918C477DDFB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BAA4393ED4EB11F93D3BAAD32AC2FCD8CE1A73A5114BC23FA6C271D8B6D4DF9DB526BF18920A82FDECF86AB76D774A3836A5E02E82D496E003B6AC8A3820CBB8
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0008E
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0008E"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV9SB7Q:YxZF4mBT1V9W0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E6049D9A8317A3FAEDDCCAF246746527
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:51138347E6B09808DE21CC64B34CCD740FDDD915
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1D9AC81405FA8E2ADB38006507822FC56661F9C0FB4425D206DBB59CF01FF49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5A09751E7EC1D7A5F12B30569F0C3251A3BB37426C8287A58162D7E401E303F668D579784656AB85075B1082B5BB328E19445735C9ADCB21523A11FF22D498E0
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB0027C"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):281
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.233913935506896
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:hn8FQiowadCc4svmzsLEwK4LzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4L994xYqJmWeV4IQL
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:66D1BB3159B83CB2BE9ED066165E4C38
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FF0D58E13E55067882F7BFFED31A1D8970FD6401
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3FDF2EE487005F6505D00CC9D7A3757A1942D56BCAEA69929CBD5BA110494390
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F55E4F9C1CEA37771D93B79F5B50295C0D25B93E7E41DBCECAD0795A96673793723A2A08DCFE5023972C5EF047FBB5FC11F4F3AB88F1018C14990590DF187B31
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://eus.rubiconproject.com/usync.html?p=a9us&endpoint=us-east
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright the Rubicon Project 2020 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY0zbQ:YxZF4mBTjzU
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C711D3AF43439DA0174A674F7C9C26BE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EE0CE7DCE4AD73D45EA47B15A676F38369C7D00E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CBA464FC12481EE72207BE62AB6BC7B34CE9E17AF7FA88691124A06ACD42CFA5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:99299E834734AC11210FE4A4190E7EA2163693070B27932C15061C57373C7CB21A075FA1D8C1EB1F6B5F72204F0E034E6BAB11BAAA2D54077AE8A3FEDEEB6453
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA000B4
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000B4"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYGYzRNQ:YxZF4mBTvYA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:C3DCE76631A783CFD119A1E4F9D19DF5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C06B8B6305634197FF052567FFD7F0D85BA0997A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5D6CB3FA7971F27B6D0406F26F2F623EB888E5914713DE87CC59D855AB375339
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6C2BF9752B46390A68B8839040440AEE15840AAA46F6EAB695D2BCA51B8C20E0023603BAE2EEF67AC35389588DB384D1BABDB46ADAE0884D20E3D3D15B9E6A0F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000B3"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4594)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):8454
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.6554972380507245
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:wA1/0Sj75zPARYp5pQeY04tgvbeTQCBA0r9oGw:t1j7Ic/QeY04tgveQCBA0r9oGw
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A660A8164A9D39C23A54929D19266CF7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:6663F758F6314A9CB39F4C4993915779435AB92C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:424F54CC5F4794738E5418AA388FAF152FDB93DB62FBD614E7B9653E28AAF5E5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6A97E67A411D41B33B29347B64259E0CB2F58C438EED8D6D72DF11FCB36A8141B3AFDD98153685D2AE85A9D6AF2C43F81F098687AF6AA75889679E6D4AC38B8E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://rtr.innovid.com/js/r1.658055180e0eb4.50671150?cb=[timestamp]&aid=ABAjH0icaF4c33io6wNV2gJJleaU&eid=1&iseid=&aasd=google.com&apid=pub-7383171830614216&ivc_campaignid=20866695092&ivc_click_through=https://googleads.g.doubleclick.net/dbm/clk%3Fsa%3DL%26ai%3DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%26ae%3D1%26num%3D1%26cid%3DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%26sig%3DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%26client%3Dca-pub-7383171830614216%26dbm_c%3DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%26cry%3D1%26dbm_d%3DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%26adurl%3D&iv_target=con&ivc_dbmtoken=ALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.(function() {. function start() {. var innovidApps = new IVAPPS();. innovidApps.setAttribute({. debug: false,. CloseButton: false,. CloseButtonTimeout:5000,. displayVideo: false,. });. innovidApps.start();. }. var scr = document.createElement("SCRIPT");. scr.onload = start;. scr.type = "text/javascript";. scr.src = "https://s-static.innovid.com/mobileapps/s/js/default/1e5rub?cb=b42df6bb-f91d-e0b7-71dd-f8866cbb5165&deviceid=&ivc=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGo
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (17060)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):120434
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.394139546481347
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:ImiIOLBz9rf9LBkLBeqkUG9rU9rLiHkhiI3iIj9ZHNiI3iIm9mHF9rU9rOiAkRLZ:aCoa2dNnUO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AD79B2CFD8ABB57033DCFF4ED3B1308D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:99903B5DCD044F90F0618DA6ECCB657470CC63B7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:38EB074EFC32155D1B6BB86943FC2DD600A78A8FB517C1A010228CBD0EB98F07
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:CEE3E2B5070285BB483B17B3E69515588B154D83310E45D6F1355445941E21295D4D0AEA417EF29188B4F3C315E205BBA654ACA92A56794DE55E4FE07C326166
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s-static.innovid.com/display/uploads/185020/962442/1702561272325/s/728x90/index.html?cb=1709908347856&aid=ABAjH0icaF4c33io6wNV2gJJleaU&eid=1&iseid=&aasd=google.com&apid=pub-7383171830614216&ivc_campaignid=20866695092&ivc_click_through=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%3Fsa%3DL%26ai%3DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%26ae%3D1%26num%3D1%26cid%3DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%26sig%3DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%26client%3Dca-pub-7383171830614216%26dbm_c%3DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%26cry%3D1%26dbm_d%3DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%26adurl%3D&iv_target=con&ivc_dbmtoken=ALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ&audience_id=81155880&version_id=320&inv_ctx_zip=89101&inv_ctx_country=United%20States&inv_ctx_city=Las%20Vegas&inv_ctx_dma=839&inv_ctx_state=Nevada&inv_ctx_stateCode=NV&inv_ctx_celsius=9&inv_ctx_fahrenheit=49&inv_ctx_humidity=51&inv_ctx_uvIndex=1&inv_ctx_precipitation=0.0&iv_geo_dma=839&iv_geo_country=US&iv_geo_city=Las%2BVegas&iv_geo_state=NV&iv_geo_zip=89101&iv_geo_lat=36.1685&iv_geo_lon=-115.1164&iv_weather_temp_c=9&iv_weather_code=113&inv_fd_iv_headline_promo_nosub___970_250=&inv_fd_iv_headline_promo_nosub___300_600=&inv_fd_iv_headline_promo_nosub___300_250=&inv_fd_iv_headline_promo_nosub___160_600=&inv_fd_iv_headline_promo_nosub___728_90=&inv_fd_iv_headline_promo_nosub___320_50=&inv_fd_iv_headline_promo_wsub___970_250=&inv_fd_iv_headline_promo_wsub___300_600=&inv_fd_iv_headline_promo_wsub___300_250=&inv_fd_iv_headline_promo_wsub___160_600=&inv_fd_iv_headline_promo_wsub___728_90=&inv_fd_iv_promo_sub___970_250=&inv_fd_iv_promo_sub___300_600=&inv_fd_iv_promo_sub___300_250=&inv_fd_iv_promo_sub___160_600=&inv_fd_iv_promo_sub___728_90=&inv_fd_iv_termsapply_hoverbutton=
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<!doctype html>.<html>. <head>. <meta name="GCD" content="YTk3ODQ3ZWZhN2I4NzZmMzBkNTEwYjJlbc1a421a7ed8d8a9b2e806204c070fc3"> . <meta charset="utf-8"> . <meta name="generator" content="Google Web Designer 15.2.1.0306"> . <meta name="template" content="Banner 3.0.0"> . <meta name="environment" content="gwd-genericad"> . <meta name="viewport" content="width=device-width, initial-scale=1.0"> . <style>gwd-page{display:block}.gwd-inactive{visibility:hidden}</style> . <style>.gwd-pagedeck{position:relative;display:block}.gwd-pagedeck>.gwd-page.transparent{opacity:0}.gwd-pagedeck>.gwd-page{position:absolute;top:0;left:0;-webkit-transition-property:-webkit-transform,opacity;-moz-transition-property:transform,opacity;transition-property:transform,opacity}.gwd-pagedeck>.gwd-page.linear{transition-timing-function:linear}.gwd-pagedeck>.gwd-page.ease-in{transition-timing-function:ease-in}.gwd-pagedeck>.gwd-page.ease-out{transition-timing-function:ease-out}.gwd-pagedeck>.gwd-page.ease{transit
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYqXQ:YxZF4mBTu
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:0278B1BED0209E86ED10D8DEE427D0B4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:5E7E6DF20C2CAF881975B5345694E21758DD15F5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D2DD2895A688D1F69269D1A3C9328F4EA5FBC8A9A23ADA87311C1942CEE0C6DF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:79DE196FBA5864023E6909AC6E3E896CF6DD81285BA9A5F4CFF1065BF9A035ACF6E9D3A18426ADD6708AB95F01078430A3E37A530F6C7736102098E9A00FA844
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0005C
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0005C"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3977)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3978
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.214259408965053
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:+o7ly+dkQbVL+fdiDHXNuu1WfD34iFOeQwuIyieTQT9nkPzFN4j:ZcIHH9nWfD34dHwD26oO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E90435520CEC1363A82B67D8298D79A8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:87354D36AE136F547B8AEE979C7B237B7963248B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8264BF30B0DFC41D19BF53D2C63A8FC9326B427CF3EA9CD9B6BE2696FC55B118
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A44E4C190ECAB280D48C542954584F3D3C7332D8A3AB9FCFEA2EF0EACB1A7C5FCCA96E213B974AB80B99D66845A698D2919786B3E05A7A0321F36922508A2E54
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://script.4dex.io/localstore.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";var n=function(){return function(){try{if(window.top.location.href)return!0}catch(n){return!1}}()?window.top:window.self},e={default:"\n background: #222;\n color: #bada55;\n border-radius: 4px 0 0 4px;\n padding: 3px 4px 2px;\n font-weight: normal;\n ",reset:"\n background: transparent;\n color: inherit;\n border-radius: 0;\n padding: 0;\n font-weight: normal;\n ",debug:"\n background: palegreen;\n color: darkgreen;\n border-radius: 0 4px 4px 0;\n padding: 3px 4px 2px;\n margin-right: 10px;\n font-weight: normal;\n ",info:"\n background: lightsteelblue;\n color: midnightblue;\n border-radius: 0 4px 4px 0;\n padding: 3px 4px 2px;\n margin-right: 10px;\n font-weight: normal;\n ",trace:"\n background: plum;\n color: indigo;\n border-radius: 0 4px 4px 0;\n padding: 3px 4px 2px;\n margin-right: 10px;\n font-weight: normal;\
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (2569)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13341
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.977320354510116
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:HxMvQGpfu5oq2IOuPg1B8ed9NrgBNTwKQHUG0zC3i:HyIGpyoq2IOug1eedABFwzHUG0ai
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:915613BAA3D5D8A6F683712586A3F8D5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:AB906BC59AF01AB8D6D6284128F4F1BF3BE8AED9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:92F0535AB3420E4CC97BA8675A11635626A2705560CB38389ACE0F70521C785D
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C9DAE993DCC37D871ED9B1A96D35C5E6779D255383BD5F513EEF2CD80E3B6AC9793CCBB06B2521E6D47C82B5DEF618765B1A6F5CC2A29444EF197D5D83107116
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://a.ad.gt/api/v1/u/matches/533?_it=amazon
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:!function (t, u) {. const COOKIE_TTL = 57600; // (16 * 60 * 60);. const CURRENT_SECONDS = Math.round(new Date() / 1000);. . const GDPR_APPLIES = false;. . const NEED_GDPR_FLAGS = ['apn', 'ttd', 'rub', 'smart', 'son', 'index'];. const NEED_HADRON_MATCH = ['index'];. const ID_MATCH_VENDORS = {. "apn": 32, "ttd": 21, "adx": 755, "ado": 565, "pub": 76, "son": 104, "goo": 561, "rub": 52, "bees": 12,. "impr": 253, "smart": 45, "ppnt": 81, "taboola": 42, "unruly": 36, "openx": 69, "ip": 561,. "tapad": 89, "index": 10. }. const AU_1D_KEY = '1d';.. function getCookie(d, key) {. let fkey = "_au_" + key + "=";. let decodedCookie = decodeURIComponent(d.cookie);. let ca = decodedCookie.split(';');. for (let i = 0; i < ca.length; i++) {. let c = ca[i];. while (c.charAt(0) == ' ') {. c = c.substring(1);. }. if (c.indexOf(fkey) == 0) {. return c.su
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://ids.ad.gt/api/v1/halo_match?id=AU1D-0100-001709914764-DT33QOHA-PE5T&halo_id=06078ki7khlcj897beekalfh9k9g69e7faj24yu2ys0iw462gmmye0os6y6q06m2o
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFY+kF7Q:YxZF4mBTnJ
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:82DC9C94A9084750BB627E0F56CCD0AF
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:77A6987114DBFDF5DA0A5F89AC8CE5A2B0C46DDB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9BBBE3C33D6A2EE3C6287CBC3E405812592B9825B55D8D77D19C321C0B3F7E73
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B4D5EDA1FA7E1C79D9360FD21A04D1925A8BB9EB84F166612AE05EB5C4EF05C018303F9814B9325DC7266AA6949913FE50CB2A4516744E85CC30644D7204CC69
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00067"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=3355&partner_device_id=LTIRAAXN-1U-DPLF
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4216
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9105853307276033
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:ZOabqpLAhwf5lOa3u3gGn1l6gyhR7suh7WBqU+2s5Mx4Xl:ZHEOwg3/1l65Ig7IqUPsSGl
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:A076CA36DA9C4DC1E47CB79DA69C0C7A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0B3D6545FD32D5CDF55823F4C99FBFCD9D7B5FCE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4D3EF70C328A63E29F44247CA831F1221F8CF44D96DBD09EF6F614326AA547A3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:5E9F158039C3F5CFAC501109A12EF94614B3FD7240794036640EC8CE5A5D3F6E31B1EC831C6952B262D75FBB1418F74B9D97E49A6866F74682296C30F2716142
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 286.9 77.6" enable-background="new 0 0 286.9 77.6"><style type="text/css">.st0{fill:#0470AB;}</style><path d="M223.1 66.4l-.1 6.7h1.4s0-1.9 0-2.1c.1 0 1.3 0 1.4 0 0 .1 1.4 2.1 1.4 2.1h1.7s-1.6-2.2-1.7-2.4c.9-.3 1.5-1.1 1.5-2 0-1.4-1-2.3-2.4-2.3h-3.2m3 1.3c.9 0 1.2.5 1.2 1s-.3 1-1.2 1c0 0-1.6 0-1.7 0 0-.1 0-1.9 0-2 .1 0 1.7 0 1.7 0zM237.8 66.4h-5.1v6.7h5.2v-1.3s-3.7 0-3.8 0c0-.1 0-1.3 0-1.5.2 0 2.7 0 2.7 0V69s-2.5 0-2.7 0c0-.1 0-1.2 0-1.3.2 0 3.8 0 3.8 0l-.1-1.3zM241.5 68.3c0 1.6 1.5 1.8 2.7 2 .8.1 1.6.2 1.6.8 0 .5-.6.9-1.5.9-.7 0-1.4-.3-1.9-.9l-.1-.1-1 .9.1.1c.7.8 1.8 1.2 2.9 1.2 1.4 0 3-.8 3-2.3 0-1.6-1.5-1.8-2.7-2-.8-.1-1.6-.2-1.6-.7 0-.4.4-.8 1.3-.8.7 0 1.2.2 1.7.8l.1.1 1-.9-.1-.1c-.7-.7-1.6-1-2.7-1-1.6 0-2.8.8-2.8 2zM254.4 66.3c-2 0-3.6 1.5-3.6 3.5s1.6 3.5 3.6 3.5 3.6-1.5 3.6-3.5-1.6-3.5-3.6-3.5m0 5.6c-1.2 0-2.2-1-2.2-2.2s1-2.2 2.2-2.2 2.2 1 2.2 2.2-1 2.2-2.2 2.2zM265.2 70.7c.9-.3 1.5-1.1 1.5-2 0-1.4-1-2.3-2.4-2.3h-3.2v6.7h1.4s0-
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYS8Q:YxZF4mBTp
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2F1F8F80664185621DB01FBCFAF854FD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F3220EAE6567700A9F38A934EF9E1C8CBF02565C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CAC337753ECF2BE43E4CF5C811110BF7CB6811C10805D88101535017858243AC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:44A7AF1CDBE53E102FFD13E982C1493ACFA592C89BD854D225EDCAAD2C24E0CFCBC31E6203E8A88BD6141AC83C9E1902AFB7D92F3672819789B8B9DFEE15743E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA000AB"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1595
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.551105729800733
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:Y1Gk8lYEy8+i89g7y7qm9Mss2v0b1Hrd7mAkP:lkiyO89cQ9Mssl1LdeP
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2CFB03CC7FF52445885403E164BD906C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:54F0DA9C615BC55162BA9DD9D9DA41A0D3307D67
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:C2E8F8BF29185539D31D214AFBFE1A7EBCC7B78B20FC288430D1B18FFFF9EE1F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:543D3538D15352466CCC8185CC72D0E5BA382803051BBA7866B81E8EAB2B8BBCF776CCBC8B7D907271436DDDA5BF7BBDE92019BF4990A28CDB53F293B432E77E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdn.jsdelivr.net/gh/prebid/currency-file@1/latest.json?date=20240308
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"dataAsOf":"2024-03-07T00:00:00.000Z","generatedAt":"2024-03-07T16:00:35.665Z","conversions":{"USD":{"USD":1,"JPY":147.8568150527765,"BGN":1.7951353832033043,"CZK":23.275814593850395,"DKK":6.842771913721891,"GBP":0.7842588343276733,"HUF":362.9463056447912,"PLN":3.9486002753556675,"RON":4.562368058742543,"SEK":10.27480495640202,"CHF":0.8790270766406609,"ISK":136.30105553005967,"NOK":10.458008260670033,"TRY":31.842955484167053,"AUD":1.5145479577787977,"BRL":4.941257457549335,"CAD":1.3497016980266177,"CNY":7.197062872877467,"HKD":7.821477742083525,"IDR":15638.549793483251,"ILS":3.5880679210647086,"INR":82.71730151445618,"KRW":1327.8292794860029,"MXN":16.862322166131253,"MYR":4.7054612207434605,"NZD":1.6234970169802663,"PHP":55.799908214777425,"SGD":1.3353832033042683,"THB":35.57962368058743,"ZAR":18.78127581459385,"EUR":0.9178522257916476},"GBP":{"USD":1.2750892386915558,"JPY":188.530633741003,"BGN":2.2889578091169756,"CZK":29.678740710398504,"DKK":8.725144830007606,"GBP":1,"HUF":462.788
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV+0FHbQ:YxZF4mBT1VrF0
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:9C189541BB26F4299D186BEBED07771B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:855229C34D46BA7AC7A1DE230F503B8E4B78A0AD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EA2DABCFFF495AD64A4E611CB86B62D816E426705008EA92031811CEF11E1A72
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:05FEB982826D964F67E8E32E2666FB4746E9F203ACC3715135CCE7D1E32B369725A800631DFE5BCCD274B4F8659028CF49CA1F8F1D1EA2E95D64D17F0A1410E1
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB0017A"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYpLHbQ:YxZF4mBTmA
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B5A8F7312197674493C077C994A616F0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:86C64586595D00343A340F749C9A72D97671B735
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:441C79F5DBDEEF22E108BC59FAEF4C38366DE0CE7D77C45AE214105B35AC94CE
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E60E8FDB80705FCA907023238EC83F77A4457035BBC0F3A15F353E4CD3840199534E3A878E36086A391021CC7A5852A3593DEE2A4E864C163474A55BC326DD0A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0002E"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&google_push=AXcoOmSHlqc8LqZTNFRRmzHUWanFuTqtOrMpNWxKAifJHwYnIcy7cG60OJMNKzM6WBM83XDrhC7m2MufjiIs9C3cHpQwHAyDsqB71bf73bKLDyLkKy3DOYa14Fkl6L6yKWePaUMMIJfoN5CQfsE9GU6aZ6g&google_hm=UjRFMzMxXzExMjBGOTQxN19EMEIzQUEz
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYpHYJ5Q:YxZF4mBTlJO
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F5F489E5098C0608FF12201833EB589E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:31ABBF013BF44892FF8E0B8306A6408215F0FDB7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F91A35BA5DE53B2D1EEEA9F3EF706B1F5F6F2E560AB487B782CC45A873332566
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:E97C601425B0EF46459D888727CED20A3F48FFE943EEE570E091E88D5B59B378D011E6F30A589713F58B1EC1B52E22CC0C1B62C13C4D705BB81FAE7A140A14A4
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA0010E
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA0010E"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYjRNQ:YxZF4mBTd
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E19DD9B7BE661F9C6CD98F80A5448A70
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:1F9518803814A7EC59E9226C7D09513A6AB8C902
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:81384761A4878E7D4A00612C2CD99D5392F43B36B25A409F6A225EE97BB0D130
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:35F37E007C973F7FDC29E834B51AB95F3F3F78BD20AA813A5953D933725EFD720E1F6F858582D06E7B70166400F2110184498869AA2893077A3A7303A5B8D11C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00193
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00193"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 161 x 81, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):503
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.460065361740013
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7DpdYkHDtelulY9pIOPI3hyyFE9CtXsO/xvkc:jkjteleYRchyyyl+H
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D835884373F4D6C8F24742CEABE74946
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:20002FAF28ADFD94CA98CF6CED46F14334B53684
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:9B5936F4006146E4E1E9025B474C02863C0B5614132AD40DB4B925A10E8BFBB9
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F7CBB374BB33E07C89AB322543A335D7F15F192CC607867D6C468CAA66A9C462A76FA687D7E77FAD6127E94DDCCD8C20A056B85378D74841CAC0C2B687092FCD
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......Q.......T.....PLTE"""...^. 1....IDATx^../o.@....Q...6.n..@j..T...t.n.HUY`@A.......;..ZRU%...EI.?.S4...I....3.h.I{$..^=:?.....@....eo.4....f..{{....0.....c{.w.....c.........F......W.pg.......f.!l..\...Px.p......R.V.zS..}....GQ.e..0:Q..~.1)..U\....`.<. .M.:....:...elo].KV.k4.{Vm.j..IV......L.......8.S..D.=M.......Yj..=.:.....}.m[U.....u.m.jr.U...........\..{[....-.*..k.8.J.vd.P........H+..'..mo.W....?....q.y|=...;.....Z.n....^.q......9.........u".....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFbV+hvQ:YxZF4mBT1VN
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:631B2DBC8227659F73D81FFE84067504
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:9045AFE0BDF6D6EE9FB0AC618CB2DBF2475D13A0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:76FDCAD6751F4FA517283F066D0F3974B8867D728123178E96BF65E62506CAD3
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:38B29EFCD4FA0BDA45D11C3511A33CB2859AA1844B6FA400D51CB73EF8248CB4ED6FBD6006A93CC8070A04612BD98405C7C54D5E185CCB0F664389E56967D81C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGB001D9
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGB001D9"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=ODY3OTAyNDU4NDI1NjkyNDY5Ng&google_push=AXcoOmT27b8UpieRqfylSdeSjGJXge-ctexKWU66UN380RkjdNdV3ead1dFvihAcWrXTHZk5hrl_c-1ic5vqCh0lUzchRPsz9X96QB8z3hJRH3PKLb7rFcjND-gjfvqpJLa0JPtQE0FGR8KAQDccsMJcuCQ
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, last modified: Mon Feb 5 15:56:07 2024, max compression, original size modulo 2^32 68874
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):25901
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.990347091026001
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:0EUVsqwaCiJJKd/8AMG16/V/yNeuTKVeMgbCu1af:5U8Osam1Gqwu6Mmu12
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D9F6DF1BDC282B62847088124A5C5299
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:DE71D0932966A4EF38517C2A4503BA57CA3F5EFA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:803BB2C09E002F09D6F985037BBBB7005978AC412C5254C0469C763132E3E52A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:090A9AF086897F4F41045AD732E51FCD1C4921A05B35E958A7CFB9A098F4FC7424E9030A58437CED30B86D4563406FE6315800CC7B2172E06F6A324D1337B9DF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tagan.adlightning.com/setupad-hai/b-904ac2d-717a3b2c.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.......e....["...W......"..u.YD..Z\P..)......X...'"r.,@..7.7..R.gddl..9../w....H.Mm9_Z.^.zP.n.....V3..S.&..g......Y.......j9K.19..Y.....}}2K[y.k.*....uv..<.g.4...Oz..I..\.|o9.k.....No..~|R..}H.?.....M6../.^:[..E.s. .I.,W.t...e....k.^.....^/R..M....~e1.+.^...M.Y...+Z..U..[&..n.".u1i.v...V<.m@.......[...[X#yf.{...........|1....r.[$.P3s5HB.3.l..N.^%W.Wr..../...g...{..o../.HZ....E?..V.b..\5.s9..ba...I/s....v%;.^.....u...K.7n.;.U+..N..VH.;.';....^hlb.J.U.^.*0....z.;[V..\.{..%.,..O..:A.....;.C.[../L.ek....$..y......E5S.....$+K.O.rU...L.*..\.....&+........a.:.v..O....+....W...|.=...2.`..k.:V..w.~.k.....m.N...wP..@.N.'sX....V.7..O..`2.N.....?..!$.S..c....%H.'.D.5u*#B...7.%.^...`.).g..,j....+..!.3.A...;....o.?.U....P.......Jf4... ...~\.a.../3.Ar..!.N...`f.O.9.j0.{#.`.....6.T..../......]6i..%^d...[..|..z../..Z....G..%.=..'I..d.....by.{!.C..lQm$.n.../.g...X.q..Pi0...x.........9..U...........s..$2.mg.v....$ ....KW.w-...#CU..8..d&.....g..*`!l..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:"https://dt.adsafeprotected.com/dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYWII,pingTime:5,time:6656,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:5002,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5002~100%5D,as:%5B5002~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1534,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c"
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6388
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.230885756819322
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:mOI+Z0xIfYZtzwIR0TlppgbkveN5gPiIt7sCjK/Igh1ZyPq8Re7DRoq55as:mOI+Z0xIQjM7lQbuPZQHh1ZyypDiqrH
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E299E1CE6A483DA98C0748BE4A19E811
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:875E4E9D352C95969398E224F0D6D975D40F3375
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D4661EBD0A5A7B8FFB6E6302EF35ACDBE8F8C505585CB9B8C6300AF932EAA29B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D4C39ADE25605B8A51F136017F76864A541C7764BF565B666194C67F9534BD5F4FCC53980B1B0E36D10869197D0F6EC1F292C4F5965D30DF42F819E32745C906
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s-static.innovid.com/display/uploads/185020/962442/1702561272325/s/728x90/Visible_Logo_White.svg
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" width="530.87" height="236.82" viewBox="0 0 530.87 236.82"><g id="b"><g id="c"><path d="M258,15.81C258,7.08,250.92,0,242.19,0c-8.73,0-15.81,7.08-15.81,15.81s7.08,15.81,15.81,15.81h0c8.68-.11,15.7-7.12,15.81-15.81" style="fill:#fff;"/><path d="M143.95,15.81C143.95,7.08,136.88,0,128.15,0c-8.73,0-15.81,7.08-15.81,15.81s7.08,15.81,15.81,15.81h0c8.79-.14,15.81-7.16,15.81-15.81" style="fill:#fff;"/><path d="M503.59,112.84c-3.61,7.44-9.73,11.56-17.93,11.56-13.89,0-19.63-13.32-19.63-25.09h64.5v-3.19c0-28.14-16.16-50.75-46.71-50.75s-45.93,22.25-45.93,50.53,18.43,48.84,47.27,48.84c19.56,0,39.82-10.92,45.72-31.9h-27.29Zm-18.36-48.77c12.26,0,16.94,8.22,18.43,18.78h-37c1.49-10.77,8.64-18.78,18.57-18.78h0Z" style="fill:#fff;"/><rect x="395" width="26.58" height="141.76" style="fill:#fff;"/><path d="M333.05,45.43c-9.85,0-19.28,4.18-26.93,12.12V.07h-26.58V141.76h26.65v-9.14h.35c5.31,7.58,17.65,12.19,27.15,12.19,28.64,
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (24993)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):302690
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.382018870703365
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6144:f0jOo5lrWDOUGqwCN11cWi8tPBfcHRGqn178iXvzwJ:fZo5lLYBH+7pvu
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B14D84A851B2AAFFAE2681EBCA7422F5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D8ED191D436C208744B1F2D7CFA5844AE37AEDF5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:77AE4FD5538B1916A67CAA6C950409E9CDA47674E0C048364575573DCEE86AD6
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BA369699D5210E26E85A035B9C49E9EA2B1906503D503BA31701D453D2C3F57524C1248CD877A504DA889B02D48F97B053405D9E8AF9A16C62E7B15B01375E4E
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://s-static.innovid.com/mobileapps/s/js/default/1e5rub?cb=b42df6bb-f91d-e0b7-71dd-f8866cbb5165&deviceid=&ivc=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26inv_ctx_zip%3D89101%26inv_ctx_country%3DUnited%2520States%26inv_ctx_city%3DLas%2520Vegas%26inv_ctx_dma%3D839%26inv_ctx_state%3DNevada%26inv_ctx_stateCode%3DNV%26inv_ctx_celsius%3D11%26inv_ctx_fahrenheit%3D52%26inv_ctx_humidity%3D33%26inv_ctx_uvIndex%3D1%26inv_ctx_precipitation%3D0.0%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas+Vegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116&pref=false
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:var IV = (function(SCOPE) {.. SCOPE.baseData = {};.. SCOPE.baseData.app_data = {"custom":true,"debug-sample-rate":1,"html-custom-data":{},"html-studio-properties":[{"page_load_timeout_sec":"4","hsp - type":"text"},{"polite_image_file":"","hsp - type":"text"},{"image_file":"","hsp - type":"text"},{"html_file":"https:\/\/s-static.innovid.com\/display\/uploads\/185020\/962442\/1702561272325\/s\/728x90\/index.html","hsp - type":"text"},{"ad_width":"728","hsp - type":"text"},{"ad_height":"90","hsp - type":"text"},{"interactions":"enabled","hsp - type":"text"}],"video":{"url":"","sourceURL":"https:\/\/s-static.innovid.com\/display\/uploads\/185020\/962442\/1702561272325\/s\/728x90\/VSBL_DCO_Template_728x90_r1v1.zip","width":728,"height":90,"duration":0,"renditions":[]},"default-click-thru-label":"main","video-clicks":{"click-thru-url":"https:\/\/www.visible.com\/?"},"placement-config":{"hotspot-clicks":[{"id":"main","type":"click-thru","main":"https:\/\/www.visible.com\/?","tracking":[
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.537326145256007
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYiQ:YxZF4mBT2
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:57AB9F17F9BB64DD88043D2CAEC1808B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:C3836C7B83BB4D6A04346D6732319A6C5E4733B4
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F0236D6106F050313A4C41206D6831CFE41E7B5C554C0FE2A13412CAD95C642C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:63E783D9B56E4484B4F9DC5F0159D1F7E7AC8AD437216F804795BD1C8F11BF839A6F825B2195EAFDA0E2F436B7C16EE0828A772ECDEA3D0FD9796B30A2616333
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00062"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=media_force_communications_2007_ltd&google_hm=BgREVBVDReqrq_LlQKupfQ==&no_redirect=1&google_push=AXcoOmQRSc9GJtSainzdxqwtMSOLsItwbty6fp49h3BVbN3oILC2lxI6dZD6j_7AWx7GPvh4YNVAtDsUCCILA2ai6DbvBX-zsmQvN8xav-YC5rmgKNIrNTJ7nWb6yLDYF0IBA5I5Wh_nSK8YnPYRwLsf_igb40A
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 108020, version 772.256
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):108020
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9897901334540276
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3072:MUdDCdwgz0kLytDzAUhcJz8zfleLXsg4OEpUtbeONfQfG:1d+dNBBh8zflIWGP9Qe
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8B0DDEDBB27CBC9971C8667CAA8A0CC1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:4350F9BA93384634FAF35F41C503C99C767F1069
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:748332090C4B8E20F95D0FF59F0BE20FA9C889359D3B36D4B886D73376054207
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D3B4791B988FCFD9911A2158163D0C44D6797650890B5D4AC769417E09D8FC2C67EDC595BE8E7927DE0519A85EEB3577D0C7E385BDC99D762C7A6CFBAD021B39
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:wOF2.............................................8.$. .`.....`..d.... . ..bq@........~...]'.{.TU=$......_~..........l..|......s...Q.|.....3F.V%n..D.y.....c....a%9M..A..x.-.O..-8I...>..f.>*rNF.......=g...j.{n|1T...\U..^...if.lJ....q..@+.., H....(.a1.....W.<....._L=?......T.7...6...V..vh.....H9..c..........N?.......IRP....R..H.1t.T.\...TT7....2..9..s.=..if$.H......w....A0..).SL..I.....?.?.h.E.....K..^.E...&-.......!s:."ZKi.`.V...8ed.;...3.Cg..lg./*.u.8+..ofV>......B.BH[Js.{?..#....#2QF$PF$PFd..H.#.4'.TsQE..*6..j..P..).{...FD.#"....G..+....I..=Ud..V#Z.hq.....b.4......b.(v.4.5,G..[.[.C1H....NL..P.k."I.....cV..{.b..%.[....o.|.).!.l..,d....].)......d,..}..[.Q.!$...8...aK)$m.[..F>....8.e.....Fl...1..7.}.eoN...^.?......s.?.?.%u..hy.../3.y....y}..(....V...7Z...BN.jU...^...\.!O...A+z...9 -.).J..+o..Zi...n....Cm...-.......^V....Ug.....5 1.br.g.A.<.K.n....!.k..cP2..s.....v|.4d)...=..j<G..Si..C......vv.]z&o)U.2V]......6(*%(..y.....7.A'....U...
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=spotxchange_dbm&google_cm&google_dbm&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://dis.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmRuIKGDPeYtPDPkvSI9j3rFxiyGZUjYeMMd1zCXV2w36BvIUFE0b5v_ginueBKLnsI-XJ-SO4gr4ghDyRx-quxfIHhwFlBFbtI66QP43sMcu1gYAQSVaWrSw4vxuluARke3-W8MEOAP3yPFwd1Cfg
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYDQ:YxZF4mBTh
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7FF025525CA1F9AC0B28A87457CD285A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:618FEA16CF1207E1B873B6EB81C660670B994FFC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0E425F270F726AD5C5FC709400445BFCB05E2BDF2DDBBC07F74F7A93EF3E7B6B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:553AA6F9AB311EBC59318DDB837B9B0F93BB7DD026F05A9EF2E3B9BAACBE28CAF19CF13B6D48770375C342B3E88247A030D1DCA640BA4DFE89E2DFCC7CD533EF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00117"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2709)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):96160
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.518629584665947
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1536:NGutnTqYCDzPzJeUAU3zSy8PFu+3sgUD1LL6WfQg:nnTq7zkUAwzS9L3sgWLLLfN
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E5DB9525F3D7EFD966AE63ABA86669E0
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:EF9DADB1023BAC903273F17E8DDE163D0FD7CF1E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:CDB7911DD984DC9B0840A0A94E711600B05DD72D612465FDB18ECFB67EA9E66C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:988E944410D6700C1265A5F2BF315F5B4A9051DE79ADEB38D43B38F0B0E43326D2CB3F87C750C9C5F0C8175BEE4625BA4F3FF6234A8D05CEB83AB4471ECF76FC
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/js/dv3.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(stc){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Mb=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Mb};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=fun
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.562326145256008
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYJ4XQ:YxZF4mBT6p
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:42C943709DFE24766DEABCACC6E33803
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3AD75BD502971D570B6474D69AB4078825364DFD
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A9F0F721D50674009AC7379A4D013EDDB179D49A5BA6923178FE8D6D7C1C747C
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:9B587CCB9F0F83CFE4F80287ECCFE3B224BA8C92EE79D2FD84DB413A23072DC44D187DC577BC1277A57D5C7ADD74AD95BE0FB957CF08CA3C496A3E6A285D9829
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00079
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00079"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.582446651186467
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYDQ:YxZF4mBTh
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:7FF025525CA1F9AC0B28A87457CD285A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:618FEA16CF1207E1B873B6EB81C660670B994FFC
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0E425F270F726AD5C5FC709400445BFCB05E2BDF2DDBBC07F74F7A93EF3E7B6B
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:553AA6F9AB311EBC59318DDB837B9B0F93BB7DD026F05A9EF2E3B9BAACBE28CAF19CF13B6D48770375C342B3E88247A030D1DCA640BA4DFE89E2DFCC7CD533EF
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00117
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00117"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1595)
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):22119
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.510906741506022
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:384:uea819dVXUWG+F4IR3X/UGxT7pPBPmcLl20UpgJuXVr0RW6TJh2nS0frRo2ocqf5:379dpK1IRn8GxT7DPmc+gJuXl0RWQ2S5
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:F02A56C4FC47A2888F3EEA2365D88494
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:2847B8690E0178D84ADC7E69CFE470EE4D84E620
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:5EFD17AA9600929F5517878DD267B6FDFECA37478D6987B5D75CAEC4F1E4B1A8
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:EED8ED2BB82BC20FCC07ED4C3B9F4F418B650EE86B8A74A89BE884BF2D459B8314C59F762B4D39EC31A6C91D7EB12350518E9CE2DFA201920EF2DF1DAD48AF59
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20240306/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function aa(a){a:{var b=["CLOSURE_FLAGS"];for(var c=n,d=0;d<b.length;d++)if(c=c[b[d]],null==c){b=null;break a}b=c}a=b&&b[a];return null!=a?a:!1}function ba(a,b,c){return a.call.apply(a.bind,arguments)}function ca(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}} .function r(a,b,c){r=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?ba:ca;return r.apply(null,arguments)};var da=aa(610401301),ea=aa(188588736);var t;const fa=n.navigator;t=fa?fa.userAgentData||null:null;function ha(a){return da?t?t.brands.some(({brand:b})=>b&&-1!=b.indexOf(a)):!1:!1}function u(a){var b;a:{if(b=n.navigator)if(b=b.userAgent)break a;b=""
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=OTA2MDY1Mjg5NDI0NTE2MjA1Ng&google_push=AXcoOmSwbLSCHAvrtPKbjan4l-xoSHsZ9C_eqzPMfuRAAwVAhKlQW-K6Pvh8bTi3GG5mcO8Z73zTjxiZ0RoofXqQpkD6-ETL1QQXCdO3KxrvpcZIZl4Uy5lrV4nHmDFwhchODaadiWeDeFDAeeWivOxz_lo
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.607446651186468
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVE4KEB/FelGJRyKReEB6ifFYiGNQ:YxZF4mBT5
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:8885B8E873CCCD311973EF469375049F
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:0126670F60EC0E2A488D8F1A3F7CD49019D46901
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:61A9D81D93A08CB7AE8F5542F44FFBEE81AFB4E5FC9D879DE39B4FB3971C02D7
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:24D5552DF9E89CEE9B9D63E3C891093B39C3E42E0BA72BB8DA141DFC829AD4B4C0AFA85B16828774A9A65ADC45A388A5E483009C67D83F1BB997AB263250D95F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://proton.ad.gt/ig/IGA00153
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:{"payload": {"owner": "https://proton.ad.gt", "name": "IGA00153"}, "ttl": 86400}
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://cm.g.doubleclick.net/pixel?google_nid=inmobi_pte_limited&google_hm=Yzg1MDJlMGYtZTc3OC00NTA3LWExMTMtMGY2ZWViZjgzZGQw&google_push=AXcoOmRZuMm4ztwi5IaOaCIfLsSBda8RLh-RIgXzitzAqTmE97HEchDr-NYupztplDcIZrHPeflRuVKWpVbbXEZG5lkbAjhHq7I8SxXiBCmM7_wAfFmgUd0INadfxj_6O8W8O4QMZSCUUSuQQd6jQqO_ag
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (35047), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):35051
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.127987410885798
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:KN3BofrbCUYfCxxOj7DSUYfbdkliSJjZBdXZAjVBDaAGY0T5wXQlLv2HoSDbs+wM:q3inHpxIjHikliSJjZBdXZAjVBDaAGY5
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:2EB05B1EFCE734205D7D5118D7F86647
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:3277AC1B602A8956DA7FC0F1C5151F97D07E9736
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E3E92B625BE0629B5FE835E3DAC8A45343E91E494AA94E63B76E051207554A66
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:C20FDE44ADD48AB0626EDD5CCC3EF41085EFDB4560FF3132C08DA29F4EDA1D8D1695507326C4B17E352D90823BF34AF2062C3CC5124D9C3763B940F4EE639B6F
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-C2izhJoraG12hu5vDQrMQ_biu6XfiE1vFQGfh2cB6NVLE0w6C-rdyYOzOqTUeE_lnQ3dKgg1JWd3Aq-G1-zXJgMyRTvI5LUYKW9wVrDv4pFDWCJLX9T4RKK_BYFJN1BPxok5VDlsmfKAwqFmgEv850zZG6nULYAe8yC57byOOI3ynTvAdSuONd1Ed8TfaiavDopEAf6StGyMhcvzPMclQWpVsVOHYt9dDxbukX90aztRd5-DA&cry=1&dbm_d=AKAmf-DOndSL4kwNBeSnjtkXtnE8jG1RY366cOq8SOmAgfWHYzD1bECBTPvsimd_k1SYDC-hUDk-hLIhPJWmT4p3DxqrY5DPPOXg22gGa6RVtK6n14avjPN4fDWZJZNLX-LTIL8hjPrDEFAdm7AJxE6KPZ6UBWxsrNLlMdqw6Ru7mjUUStnR-FEWwo2EOPvTwTuu3ecYRcIcGZZu78KKwQBbpEGb2Vkx4iRIoc4L_-PE5T8xxxXLnWtQG7RCbnKWNIDig1q302b5gKYASqD67fSuYqThtY535Er_GlDFomkHc0FsVwIVDCoYh2dQvDtVg2v9famoqSc-AkP15-kFs51tZhuomL5UL1JTlKBhc4Z1rng5nruH6iS5tMJHNDCfkhN603KBSEMNIp5jpfjbvZvx7Cw6mlCXpj9LgNe1aSZ5oQB7aqW0KStVHyaTPXvsQcuhfEsjgvybwJdZ7taIJMPEfrAiiHJ2N0MxsnVKEMLKRVXKtmYQ2-QCf8BVRh5WJt08dX3HUA0QLNHudV_g_jp4WOfpGuJ2OrqXZ4-diht2X_mhf1kgqnwuJ_BDHys8TP8N3xj-sHHVPwr4lSnyYYwcU7_nOL7hfrK-5Vai1AtIVs9h2AbOLlN0GcIfiDViwO-sBFza3d4Qy-5kt1w0M2EV2UWcQLf6vThbSsOI1fANVurQH7Os5HnKLi3mDGN-7eghaWbUawFEr6bQPPOd3HmksNRew01i81CUAjT9k3JIa0A-XMPsCfv-fyFGwchWGgwgbDZ49oy-yZG2Ajt97QCfN7TPFvbeaZSGuP6IYPzQlLz90EiYn9GZTIBjrU1y8J6tVsaf7QvNZYBOX1p1me5XblLBM5MCTcHMTpLQFAj5QVjkAXsPAUdjeiVLbo_FFhDO91X_oX-zmhV-PhvsDnlUafIyxEOv7PNzO5RKvCEnKgtGU-Ih-aeOuFAWaZivcfK-1G33muZKUZMSbM82TsnASmRP0KtOiReR7vpHs_J8ah1zH1yaOaYQhf4y5kX3lLyf8_kgF3RLQffktriQLvUCYG1xuFgvmpyEWfJ8aBWmHAufGxl0KeTh6WkS4GUKNWkjlRkTA_Wt69Nf0gnh_-PrwzcjD01MLuXRq_zyxI2ZdW3so56t6zUTtICBNhqHfi1OKLmdKjUfaRkAxPl6EA-Sy4lXjdrcxcg2g8_vF6A0ESRJ_SQ1imSqFub716IyaA9ypLRRseIcXoBtb3u_zSJWjHtrrUsjfqZuAZr4tZM1vc6eSRMPS8oWBq5FzhrO9lIjZfleof2sHPGqjWVI0-9mhOKr0cvLZVmbARCBDZpDEzS_PKk-DmvPaVIFiZsl6lAXpDhZpx8H2sozO-ROcsdW7EcJJI6irtkNNA2ytvQG3ri24GC26nTlkKfKZr3nl7O6NduAQBRIUHKQycHR0v3janmD3CHmF7uCnrGhmHNFteRGthraYMPgsBlpDMULbTBrmkq3Hbokw4Oi-_blhswtdKstqUmuXzdsXzP8BTO8swCHEc1AzgzlqO-yvqf7lnaFxEfG2mB7UddOsK52WIwA9hysiZ9nszLlwHDM7NHByekRCMuq5BppDsjrvegrm67CY0MlvfQEH6b3KXTNgE79O4eR-hBxS7aThXozop4zeSOIIy_B5MvVl_U2qqjCQCBKQrx3sI1NvqaBeY9Jjl_X7c0xGKTZ1foVyHSbjiARLnzmG0Psq0_RKrkpi4NfxGba5RKHgoRZJULoQJBYpwXGELnPp0x5lkbP1vg6pUkpn1g9UfuK-kzoC793zmFoyK78K3nEYC1iscDavC9Z1N92zDeYFSEmIyD_6DomA3-4DLWa0V6CIDOzMTLeWGk1e_3FWxKgivsGHZPJw8RLwHvsry1fgzNhEBIKzZPf2Tt169GFOOi2V_syBHp5h2dUXa4ctqmbvWXOpbBHhELpGqinNde-RUaRxZR_N6aXjeYLtWsfB19RfB7aVfhg8GYerCmiWpGhjWLUYvwghRBRb9F9m-b6Oze3CUWznvt3pWhGxTlqDGQaA75-Mu6eJiq0yBatCysHlvQ7RgOvrbIHjZDLM-GVk5jp7S5AiAISDqeRs-E46LFIbI2b1KkdhUITUmHqL0IE7-w0dU0YRrEf8QhDl77BGFdk2K6cifQpgejLrCny-YaGTsNd3ZTe9THsi_zOMIUuyO9TLCvspkXz6VuD4rtsnRwN2981TSnMjm6PhwgWkjlJgMPPuImZItwo55DINBZVUtWxQfarffXPMMmo_T3zR8FzjL_NiAbgsLWiehG3N2bKFI_cwfRo4FxWWVnkQMiYnnW35n1KrfKEZY5Lv28-KHCJOLRAByPhAAIUrnfSfzuURu-B6nAncDwHxoQgeHOAqcUPgE9Ty-aZ16RKFiOfZgXuszIABoLCEi8lZwlNNy1IkD-Sm33KoGg2QTx6-bPAuRzvg2Ez_BsYVh55XAMLsaOIGjwwSgP__ueOViEz4DdKiWu27Hcq2ItaOlt5NunuAZPKGlnsk7j9G2GhfbmO5u9YlUia4Neu3qjeXIZ4yBPVfYGo0Ew5bV505g3_7DBtGUBYEWq7bmQwiVtNYao2N_O6OHZLGMeKw-_DAWIca_-Jh8A6LXeAQ6FVA1yGZlBo9-9HY1Y5YCZG4Yomik7fT7Svs8PQqY6wQA6oDcbO1HsV560zESAgDZGaOLe-die-HFEBPmElWZzirgb6jKowGUgjpsGRh6OdCJ_ODyn6Vzkw2i1Z6T4wSt7dFUt9-loon0zo69hI3whu5HWBTLf_koi5wnp1soMcbBWSV4n-U03dhg4aknkY_Oj8zFTeC463TgCj7b5BTmWaJDKWExDt7MoVUdjWPNToptx16iWAm7jvo7jc8g9VvdcLdjKqkGFcS5X5gtBeO1tgJigjKSMex103V1BMnP9GjfEARQ3Ht7diagWJn8A7n9129DAwZOxCyJyGFxY7vD9KdcrWkq2rKiS0HpqJ37KBCduJrDd-tT7HH3hM9tBxiPW4NXptJOzpb1K08WhClUCkgeZKxXR3ZWc_n14FtHqwALGwp5yfy9FKjd2GMNRZH1VhMZSzJEtxhrM1N3dRUI9wAmvavKeRPpSsgx1bnkNA0quDl9fDj7NWpAO5fy1v8bGf0cYg0ZVBYbocDTicQWhGB4YM4xR-GB0xNO_T2WUvPn2zD4-pyIWAQr2QbZJseBdgS2UNFtYCmZCsfF0zen_3jHDB7gRp0cpwZgX3c7aIbbYL41SvmyGDtyfj57EkqxIb5mDknQgxV9jseQ_EbSbaSqd1jaO2luKdx3kJ435b5f-P34zSE2FEQ1cuHEQ6C86nEeKEeKT4d1FqMiILjyuwwYiPb9YyxmGtPIaMqlVhjlPlsFgjVMlMDpf9uoD7cHL2y1S7ejj9boZR9ktX5XIrkwGeFeMEEpwe-1u1u8cB2m-sUHwkJM92WPvaabSyo6hMTEbEfovHFWx6WjcbxzDFsIAUuQmbT_ozhjJHzar4AzYpcTjU4U_3v_JUmJECPPTsrTItRxlkHx5mhvh7KRmOmZh77UFXHtUnlUUTHhks1XLspP9souOqDVAWyxpdMb47g0gn1giCeymM4JJsE4KUz3BwQSU3kbeNJoICCGTiNfWTZYT6Pt5RrzUI2nMKd8yzsM3dX6YcYbL9c-frsZ6ZVWtgxEwkh3v7Xh5HRcZXxB_gBA0oIGBQKnkkZqxMR_jdbtMS2DdwQu1VFj9KKyLgFi61OF7EzQFcuKba8bXGo6rFYqkZjZmNq0U-F3s66mDWboO_pxGabncBeL7PzWz4eNi_wtyh02whLw&cid=CAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE&dv3_ver=m202402290101&nel=1&rfl=https%3A%2F%2Fsamfw.com%2F&ds=l&xdt=1&iif=1&cor=10617636610796298000&adk=792902354&idt=1391&cac=0&dtd=117
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:9px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height:
                                                                                                                                                                                                                                                                                                                                                                                                          Process:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1584
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.145454698142462
                                                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:pPcWIgwATCH9zN83HjBZzL1GSLnPJybJGFaGf4W+0SRbee0FTuYNSH:dal2CHyHj/c4QdG8GfRSR6BxSH
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:AA0639CE3C165566916566BA8356C8AB
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:F142A81D84550C86075840A8B17839656A56B32E
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B2DE08A0DB6E286D8E5BE5A504FE23258449A0FAE901E5CC12E75885984CC169
                                                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A4DB407715CA3A5D2B1F3CB6B4DC663414EF5BA499816778B34947345263C9558565E4FF9393F1A6F6745745532DAE017691F5166A8CAF99AFEFE160BF28E61C
                                                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Preview:..7-Zip (a) 18.01 (x86) : Copyright (c) 1999-2018 Igor Pavlov : 2018-01-28....Scanning the drive for archives:.. 0M Scan C:\SamFwTool\. .1 file, 41497557 bytes (40 MiB)....Extracting archive: C:\SamFwTool\data.7z..--..Path = C:\SamFwTool\data.7z..Type = 7z..Physical Size = 41497557..Headers Size = 1164..Method = LZMA2:24 BCJ..Solid = +..Blocks = 3.... 0%. . 1% 9 - data\f_part. . 30% 13 - data\samfw-protocol.apk. . 32% 15. .ERROR: Can not delete output file : Access is denied. : C:\SamFwTool\data\7za.exe.. 32% 16 . data\7za.exe. . 38% 19 - data\adbsl.exe. . 46% 20 - data\AdbWinApi.dll. . 47% 24 - data\bin\cygwin1.dll. . 51% 25 - data\bin\linux-adk.exe. . 52% 28 - data\drivers\amd64\libusb0.dll. . 53% 33 - data\drivers\amd64\libusbK_x86.
                                                                                                                                                                                                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998408148636656
                                                                                                                                                                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 98.04%
                                                                                                                                                                                                                                                                                                                                                                                                          • Inno Setup installer (109748/4) 1.08%
                                                                                                                                                                                                                                                                                                                                                                                                          • InstallShield setup (43055/19) 0.42%
                                                                                                                                                                                                                                                                                                                                                                                                          • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                                                                                                                                                                                                                                                                                                          • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                                          File name:SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe
                                                                                                                                                                                                                                                                                                                                                                                                          File size:59'530'215 bytes
                                                                                                                                                                                                                                                                                                                                                                                                          MD5:a3a38db6f62269ed7cee99fabb676135
                                                                                                                                                                                                                                                                                                                                                                                                          SHA1:39f4958ae7481b2a3e7452c2dffb648ea5e200be
                                                                                                                                                                                                                                                                                                                                                                                                          SHA256:7640282150d51c407ffdfe2fab35f2c60b93b0dc56ac93ad2459b16789aec61b
                                                                                                                                                                                                                                                                                                                                                                                                          SHA512:e340b323bba664fd2b2d819da151c886ec66849ba3798377cf0e8cbcf253f9604ce248e62b22ac184939e5947f87a2f5964ee649099d6d14971c71270894771d
                                                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:1572864:lCRAP2DnTG0r6OFxObdjUW8Odiw1NF3Zh4aNfv/VG:lDknTdGO2ZjUezFjv9G
                                                                                                                                                                                                                                                                                                                                                                                                          TLSH:9BD7333BF298513ED8BA237205B347609E737A2125194D0F57FC3A4DCB7AA411E3E626
                                                                                                                                                                                                                                                                                                                                                                                                          File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                          Icon Hash:0c0c2d33ceec80aa
                                                                                                                                                                                                                                                                                                                                                                                                          Entrypoint:0x4b5eec
                                                                                                                                                                                                                                                                                                                                                                                                          Entrypoint Section:.itext
                                                                                                                                                                                                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                                                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                                                          Time Stamp:0x63ECF218 [Wed Feb 15 14:54:16 2023 UTC]
                                                                                                                                                                                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                                                          OS Version Major:6
                                                                                                                                                                                                                                                                                                                                                                                                          OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                          File Version Major:6
                                                                                                                                                                                                                                                                                                                                                                                                          File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                          Subsystem Version Major:6
                                                                                                                                                                                                                                                                                                                                                                                                          Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                          Import Hash:e569e6f445d32ba23766ad67d1e3787f
                                                                                                                                                                                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                          add esp, FFFFFFA4h
                                                                                                                                                                                                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                                                                          push edi
                                                                                                                                                                                                                                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ebp-3Ch], eax
                                                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ebp-40h], eax
                                                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ebp-5Ch], eax
                                                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ebp-30h], eax
                                                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ebp-38h], eax
                                                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ebp-34h], eax
                                                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ebp-2Ch], eax
                                                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ebp-28h], eax
                                                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ebp-14h], eax
                                                                                                                                                                                                                                                                                                                                                                                                          mov eax, 004B14B8h
                                                                                                                                                                                                                                                                                                                                                                                                          call 00007FD66CDAC075h
                                                                                                                                                                                                                                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                                                                          push 004B65E2h
                                                                                                                                                                                                                                                                                                                                                                                                          push dword ptr fs:[eax]
                                                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr fs:[eax], esp
                                                                                                                                                                                                                                                                                                                                                                                                          xor edx, edx
                                                                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                                                                          push 004B659Eh
                                                                                                                                                                                                                                                                                                                                                                                                          push dword ptr fs:[edx]
                                                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr fs:[edx], esp
                                                                                                                                                                                                                                                                                                                                                                                                          mov eax, dword ptr [004BE634h]
                                                                                                                                                                                                                                                                                                                                                                                                          call 00007FD66CE4EB67h
                                                                                                                                                                                                                                                                                                                                                                                                          call 00007FD66CE4E6BAh
                                                                                                                                                                                                                                                                                                                                                                                                          lea edx, dword ptr [ebp-14h]
                                                                                                                                                                                                                                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                                                                                                                                                                                                                                          call 00007FD66CDC1B14h
                                                                                                                                                                                                                                                                                                                                                                                                          mov edx, dword ptr [ebp-14h]
                                                                                                                                                                                                                                                                                                                                                                                                          mov eax, 004C1D84h
                                                                                                                                                                                                                                                                                                                                                                                                          call 00007FD66CDA6C67h
                                                                                                                                                                                                                                                                                                                                                                                                          push 00000002h
                                                                                                                                                                                                                                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                          push 00000001h
                                                                                                                                                                                                                                                                                                                                                                                                          mov ecx, dword ptr [004C1D84h]
                                                                                                                                                                                                                                                                                                                                                                                                          mov dl, 01h
                                                                                                                                                                                                                                                                                                                                                                                                          mov eax, dword ptr [004238ECh]
                                                                                                                                                                                                                                                                                                                                                                                                          call 00007FD66CDC2C97h
                                                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [004C1D88h], eax
                                                                                                                                                                                                                                                                                                                                                                                                          xor edx, edx
                                                                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                                                                          push 004B654Ah
                                                                                                                                                                                                                                                                                                                                                                                                          push dword ptr fs:[edx]
                                                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr fs:[edx], esp
                                                                                                                                                                                                                                                                                                                                                                                                          call 00007FD66CE4EBEFh
                                                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [004C1D90h], eax
                                                                                                                                                                                                                                                                                                                                                                                                          mov eax, dword ptr [004C1D90h]
                                                                                                                                                                                                                                                                                                                                                                                                          cmp dword ptr [eax+0Ch], 01h
                                                                                                                                                                                                                                                                                                                                                                                                          jne 00007FD66CE54E0Ah
                                                                                                                                                                                                                                                                                                                                                                                                          mov eax, dword ptr [004C1D90h]
                                                                                                                                                                                                                                                                                                                                                                                                          mov edx, 00000028h
                                                                                                                                                                                                                                                                                                                                                                                                          call 00007FD66CDC358Ch
                                                                                                                                                                                                                                                                                                                                                                                                          mov edx, dword ptr [004C1D90h]
                                                                                                                                                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0xc40000x9a.edata
                                                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xc20000xfdc.idata
                                                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000x11000.rsrc
                                                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0xc60000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0xc22f40x254.idata
                                                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xc30000x1a4.didata
                                                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                                                          .text0x10000xb39e40xb3a0043af0a9476ca224d8e8461f1e22c94daFalse0.34525867693110646data6.357635049994181IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                          .itext0xb50000x16880x1800185e04b9a1f554e31f7f848515dc890cFalse0.54443359375data5.971425428435973IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                          .data0xb70000x37a40x3800cab2107c933b696aa5cf0cc6c3fd3980False0.36097935267857145data5.048648594372454IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                                          .bss0xbb0000x6de80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                                          .idata0xc20000xfdc0x1000e7d1635e2624b124cfdce6c360ac21cdFalse0.3798828125data5.029087481102678IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                                          .didata0xc30000x1a40x2008ced971d8a7705c98b173e255d8c9aa7False0.345703125data2.7509822285969876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                                          .edata0xc40000x9a0x2008d4e1e508031afe235bf121c80fd7d5fFalse0.2578125data1.877162954504408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                          .tls0xc50000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                                          .rdata0xc60000x5d0x2008f2f090acd9622c88a6a852e72f94e96False0.189453125data1.3838943752217987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                          .rsrc0xc70000x110000x11000f2c506d4c35b9e67e87ce9122eabc891False0.18580537683823528data3.693572443024652IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xc76780xa68Device independent bitmap graphic, 64 x 128 x 4, image size 2048EnglishUnited States0.1174924924924925
                                                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xc80e00x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.15792682926829268
                                                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xc87480x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.23387096774193547
                                                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xc8a300x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.39864864864864863
                                                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xc8b580x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colorsEnglishUnited States0.08339210155148095
                                                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xca1800xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.1023454157782516
                                                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xcb0280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.10649819494584838
                                                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xcb8d00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.10838150289017341
                                                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xcbe380x12e5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8712011577424024
                                                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xcd1200x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.05668398677373642
                                                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd13480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.08475103734439834
                                                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd38f00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.09920262664165103
                                                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd49980x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.2047872340425532
                                                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xd4e000x360data0.34375
                                                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xd51600x260data0.3256578947368421
                                                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xd53c00x45cdata0.4068100358422939
                                                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xd581c0x40cdata0.3754826254826255
                                                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xd5c280x2d4data0.39226519337016574
                                                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xd5efc0xb8data0.6467391304347826
                                                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xd5fb40x9cdata0.6410256410256411
                                                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xd60500x374data0.4230769230769231
                                                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xd63c40x398data0.3358695652173913
                                                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xd675c0x368data0.3795871559633027
                                                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xd6ac40x2a4data0.4275147928994083
                                                                                                                                                                                                                                                                                                                                                                                                          RT_RCDATA0xd6d680x10data1.5
                                                                                                                                                                                                                                                                                                                                                                                                          RT_RCDATA0xd6d780x2c4data0.6384180790960452
                                                                                                                                                                                                                                                                                                                                                                                                          RT_RCDATA0xd703c0x2cdata1.1818181818181819
                                                                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xd70680xbcdataEnglishUnited States0.6170212765957447
                                                                                                                                                                                                                                                                                                                                                                                                          RT_VERSION0xd71240x584dataEnglishUnited States0.254957507082153
                                                                                                                                                                                                                                                                                                                                                                                                          RT_MANIFEST0xd76a80x7a8XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3377551020408163
                                                                                                                                                                                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                                                                                                                                                                                          kernel32.dllGetACP, GetExitCodeProcess, LocalFree, CloseHandle, SizeofResource, VirtualProtect, VirtualFree, GetFullPathNameW, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVersion, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                                                                                                                                                                                                                                                                                                                                                                                                          comctl32.dllInitCommonControls
                                                                                                                                                                                                                                                                                                                                                                                                          version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                                                                                                                                                                                                                                                                                                                                                                                                          user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                                                                                                                                                                                                                                                                                                                                                                                                          oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                                                                                                                                                                                                                                                                                                                                                                                                          netapi32.dllNetWkstaGetInfo, NetApiBufferFree
                                                                                                                                                                                                                                                                                                                                                                                                          advapi32.dllConvertStringSecurityDescriptorToSecurityDescriptorW, RegQueryValueExW, AdjustTokenPrivileges, GetTokenInformation, ConvertSidToStringSidW, LookupPrivilegeValueW, RegCloseKey, OpenProcessToken, RegOpenKeyExW
                                                                                                                                                                                                                                                                                                                                                                                                          NameOrdinalAddress
                                                                                                                                                                                                                                                                                                                                                                                                          TMethodImplementationIntercept30x4541a8
                                                                                                                                                                                                                                                                                                                                                                                                          __dbk_fcall_wrapper20x40d0a0
                                                                                                                                                                                                                                                                                                                                                                                                          dbkFCallWrapperAddr10x4be63c
                                                                                                                                                                                                                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                                                          EnglishUnited States
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:31:48.426642895 CET192.168.2.71.1.1.10xda58Standard query (0)samfw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:02.329965115 CET192.168.2.71.1.1.10x1517Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:08.129918098 CET192.168.2.71.1.1.10x1c0Standard query (0)bit.lyA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:08.131515026 CET192.168.2.71.1.1.10x1a2cStandard query (0)bit.ly65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:09.186985016 CET192.168.2.71.1.1.10x2b35Standard query (0)samfw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:09.187197924 CET192.168.2.71.1.1.10xf283Standard query (0)samfw.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.810298920 CET192.168.2.71.1.1.10x17ebStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.810648918 CET192.168.2.71.1.1.10xd519Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.811528921 CET192.168.2.71.1.1.10x42abStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.811799049 CET192.168.2.71.1.1.10xd757Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.812338114 CET192.168.2.71.1.1.10xf348Standard query (0)mifirm.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.812664032 CET192.168.2.71.1.1.10xc5bfStandard query (0)mifirm.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:11.643030882 CET192.168.2.71.1.1.10xce5dStandard query (0)samfw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:11.643395901 CET192.168.2.71.1.1.10xf9a1Standard query (0)samfw.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:11.728480101 CET192.168.2.71.1.1.10x785bStandard query (0)mifirm.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:11.728669882 CET192.168.2.71.1.1.10xabc7Standard query (0)mifirm.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:11.791652918 CET192.168.2.71.1.1.10x46afStandard query (0)ipsw.proA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:11.792072058 CET192.168.2.71.1.1.10x2b3eStandard query (0)ipsw.pro65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:11.792591095 CET192.168.2.71.1.1.10xc8f5Standard query (0)lgrom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:11.793905020 CET192.168.2.71.1.1.10x671eStandard query (0)lgrom.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.351151943 CET192.168.2.71.1.1.10xa653Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.351458073 CET192.168.2.71.1.1.10xcf04Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.459114075 CET192.168.2.71.1.1.10x945cStandard query (0)images.dmca.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.459404945 CET192.168.2.71.1.1.10x2e33Standard query (0)images.dmca.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.768479109 CET192.168.2.71.1.1.10x9430Standard query (0)lgrom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.768765926 CET192.168.2.71.1.1.10xb73Standard query (0)lgrom.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.769546032 CET192.168.2.71.1.1.10x1dc7Standard query (0)ipsw.proA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.769994974 CET192.168.2.71.1.1.10x7d57Standard query (0)ipsw.pro65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:13.186539888 CET192.168.2.71.1.1.10x926fStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:13.186703920 CET192.168.2.71.1.1.10x4d6fStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:13.945947886 CET192.168.2.71.1.1.10x6113Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:13.946531057 CET192.168.2.71.1.1.10x4980Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.541312933 CET192.168.2.71.1.1.10x57a3Standard query (0)stpd.cloudA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.541469097 CET192.168.2.71.1.1.10x66f7Standard query (0)stpd.cloud65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.656207085 CET192.168.2.71.1.1.10xaf5bStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.656414032 CET192.168.2.71.1.1.10xb3e6Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.656822920 CET192.168.2.71.1.1.10x71b1Standard query (0)iccid.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.656991005 CET192.168.2.71.1.1.10xf1f2Standard query (0)iccid.info65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.657403946 CET192.168.2.71.1.1.10x93cfStandard query (0)vanced.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.657591105 CET192.168.2.71.1.1.10x68abStandard query (0)vanced.me65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.684977055 CET192.168.2.71.1.1.10x3c8dStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.685149908 CET192.168.2.71.1.1.10x9be6Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.816744089 CET192.168.2.71.1.1.10x3536Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.816905022 CET192.168.2.71.1.1.10x1c41Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.457134008 CET192.168.2.71.1.1.10x3fd3Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.457659006 CET192.168.2.71.1.1.10x4102Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.832463026 CET192.168.2.71.1.1.10x2fabStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.834847927 CET192.168.2.71.1.1.10xa988Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.972321033 CET192.168.2.71.1.1.10x67ecStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.972673893 CET192.168.2.71.1.1.10xcaf2Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.985491037 CET192.168.2.71.1.1.10x2c6cStandard query (0)iccid.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.986263990 CET192.168.2.71.1.1.10x26fcStandard query (0)iccid.info65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.998691082 CET192.168.2.71.1.1.10xe0d8Standard query (0)vanced.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.998883009 CET192.168.2.71.1.1.10x371cStandard query (0)vanced.me65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.217967987 CET192.168.2.71.1.1.10xa9d8Standard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.218494892 CET192.168.2.71.1.1.10xc3dcStandard query (0)i.imgur.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.349482059 CET192.168.2.71.1.1.10x3dbfStandard query (0)u.heatmap.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.350841045 CET192.168.2.71.1.1.10x1f8aStandard query (0)u.heatmap.it65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.659229040 CET192.168.2.71.1.1.10xe767Standard query (0)images.dmca.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.659416914 CET192.168.2.71.1.1.10x3d4dStandard query (0)images.dmca.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.945317030 CET192.168.2.71.1.1.10x9e66Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.945926905 CET192.168.2.71.1.1.10xeacStandard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.034790039 CET192.168.2.71.1.1.10x741Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.035016060 CET192.168.2.71.1.1.10xbf18Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.137749910 CET192.168.2.71.1.1.10xbcd4Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.138308048 CET192.168.2.71.1.1.10xf7f4Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.548923016 CET192.168.2.71.1.1.10x4a06Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.549135923 CET192.168.2.71.1.1.10x53e0Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.999615908 CET192.168.2.71.1.1.10x5613Standard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.999857903 CET192.168.2.71.1.1.10x4ca4Standard query (0)i.imgur.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:18.641580105 CET192.168.2.71.1.1.10xe5c2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:18.641841888 CET192.168.2.71.1.1.10xdeddStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.077330112 CET192.168.2.71.1.1.10x4021Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.077610016 CET192.168.2.71.1.1.10xbeedStandard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.079576015 CET192.168.2.71.1.1.10xdd84Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.079840899 CET192.168.2.71.1.1.10x55d3Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.607340097 CET192.168.2.71.1.1.10x4cfStandard query (0)tagan.adlightning.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.607832909 CET192.168.2.71.1.1.10xe33eStandard query (0)tagan.adlightning.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.611293077 CET192.168.2.71.1.1.10xc16Standard query (0)c.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.611293077 CET192.168.2.71.1.1.10xa98bStandard query (0)c.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.620385885 CET192.168.2.71.1.1.10xbb59Standard query (0)id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.622174978 CET192.168.2.71.1.1.10xe403Standard query (0)id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.623846054 CET192.168.2.71.1.1.10x7e2Standard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.623846054 CET192.168.2.71.1.1.10x3b66Standard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.696273088 CET192.168.2.71.1.1.10xb86eStandard query (0)prebid-stag.setupad.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.696958065 CET192.168.2.71.1.1.10x1b07Standard query (0)prebid-stag.setupad.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.707236052 CET192.168.2.71.1.1.10x70d5Standard query (0)mp.4dex.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.707561970 CET192.168.2.71.1.1.10x7d78Standard query (0)mp.4dex.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.712471008 CET192.168.2.71.1.1.10xc010Standard query (0)prebid-eu.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.712809086 CET192.168.2.71.1.1.10x5c3fStandard query (0)prebid-eu.creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.714912891 CET192.168.2.71.1.1.10xb771Standard query (0)adx2.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.715105057 CET192.168.2.71.1.1.10x2404Standard query (0)adx2.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.719716072 CET192.168.2.71.1.1.10x77b7Standard query (0)bidder.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.720053911 CET192.168.2.71.1.1.10x88bcStandard query (0)bidder.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.726985931 CET192.168.2.71.1.1.10xdc9bStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.727190018 CET192.168.2.71.1.1.10x12f8Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.728957891 CET192.168.2.71.1.1.10xe173Standard query (0)tlx.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.729232073 CET192.168.2.71.1.1.10x2447Standard query (0)tlx.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.731048107 CET192.168.2.71.1.1.10x710Standard query (0)ghb.adtelligent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.731220961 CET192.168.2.71.1.1.10x4565Standard query (0)ghb.adtelligent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.732572079 CET192.168.2.71.1.1.10xfa7dStandard query (0)prebid.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.732988119 CET192.168.2.71.1.1.10xdaabStandard query (0)prebid.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.790882111 CET192.168.2.71.1.1.10x6efaStandard query (0)setupad-d.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.791214943 CET192.168.2.71.1.1.10x88a2Standard query (0)setupad-d.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.503144026 CET192.168.2.71.1.1.10xd0a2Standard query (0)cdn.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.503693104 CET192.168.2.71.1.1.10x29a4Standard query (0)cdn.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.563640118 CET192.168.2.71.1.1.10xb5e6Standard query (0)googleads4.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.564203024 CET192.168.2.71.1.1.10x25dbStandard query (0)googleads4.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.641129017 CET192.168.2.71.1.1.10x9c60Standard query (0)cdn.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.641402960 CET192.168.2.71.1.1.10x7feaStandard query (0)cdn.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.831705093 CET192.168.2.71.1.1.10x9d15Standard query (0)script.4dex.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.832010984 CET192.168.2.71.1.1.10x235Standard query (0)script.4dex.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.043169022 CET192.168.2.71.1.1.10x4d19Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.043545961 CET192.168.2.71.1.1.10x54b8Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.047082901 CET192.168.2.71.1.1.10xdb86Standard query (0)eu8.heatmap.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.047082901 CET192.168.2.71.1.1.10x6309Standard query (0)eu8.heatmap.it65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.047972918 CET192.168.2.71.1.1.10x544bStandard query (0)1x1.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.048662901 CET192.168.2.71.1.1.10x6124Standard query (0)lb.eu-1-id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.048662901 CET192.168.2.71.1.1.10x6ddbStandard query (0)1x1.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.048908949 CET192.168.2.71.1.1.10x21b5Standard query (0)lb.eu-1-id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.315359116 CET192.168.2.71.1.1.10x20d4Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.315640926 CET192.168.2.71.1.1.10x41ebStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.316584110 CET192.168.2.71.1.1.10x4f30Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.316689014 CET192.168.2.71.1.1.10x98a5Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.317419052 CET192.168.2.71.1.1.10x12a3Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.317859888 CET192.168.2.71.1.1.10x5d4eStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.470513105 CET192.168.2.71.1.1.10x9a79Standard query (0)static.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.470979929 CET192.168.2.71.1.1.10x89a8Standard query (0)static.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.482105017 CET192.168.2.71.1.1.10xba6cStandard query (0)aax.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.482105017 CET192.168.2.71.1.1.10x5161Standard query (0)aax.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.660305023 CET192.168.2.71.1.1.10xc4afStandard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.660780907 CET192.168.2.71.1.1.10x9442Standard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.667665005 CET192.168.2.71.1.1.10xa29cStandard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.667892933 CET192.168.2.71.1.1.10xf919Standard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.678456068 CET192.168.2.71.1.1.10xb72fStandard query (0)ums.acuityplatform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.681524038 CET192.168.2.71.1.1.10x3971Standard query (0)ums.acuityplatform.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.686677933 CET192.168.2.71.1.1.10xf479Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.686975002 CET192.168.2.71.1.1.10xf4c7Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.688255072 CET192.168.2.71.1.1.10x749aStandard query (0)aid.send.microad.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.688592911 CET192.168.2.71.1.1.10x8421Standard query (0)aid.send.microad.jp65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.694273949 CET192.168.2.71.1.1.10xb0b8Standard query (0)s.uuidksinc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.714947939 CET192.168.2.71.1.1.10xecb3Standard query (0)s.uuidksinc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.723830938 CET192.168.2.71.1.1.10xccb7Standard query (0)rtb.mfadsrvr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.724600077 CET192.168.2.71.1.1.10x8fc8Standard query (0)rtb.mfadsrvr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.218595982 CET192.168.2.71.1.1.10xd213Standard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.221513987 CET192.168.2.71.1.1.10x8394Standard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.222462893 CET192.168.2.71.1.1.10x6115Standard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.223048925 CET192.168.2.71.1.1.10x7037Standard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.230889082 CET192.168.2.71.1.1.10x8f8eStandard query (0)ums.acuityplatform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.231664896 CET192.168.2.71.1.1.10x28b0Standard query (0)ums.acuityplatform.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.232336998 CET192.168.2.71.1.1.10xf3feStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.876153946 CET192.168.2.71.1.1.10xa87Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.876811981 CET192.168.2.71.1.1.10xd493Standard query (0)aid.send.microad.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.877007008 CET192.168.2.71.1.1.10xa5c9Standard query (0)aid.send.microad.jp65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.878946066 CET192.168.2.71.1.1.10xb59bStandard query (0)s.uuidksinc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.879296064 CET192.168.2.71.1.1.10xadddStandard query (0)s.uuidksinc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.076446056 CET192.168.2.71.1.1.10xe26aStandard query (0)rtb.mfadsrvr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.076446056 CET192.168.2.71.1.1.10x3b72Standard query (0)rtb.mfadsrvr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.187510967 CET192.168.2.71.1.1.10x712bStandard query (0)u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.187690973 CET192.168.2.71.1.1.10xefa7Standard query (0)u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.189018965 CET192.168.2.71.1.1.10xb958Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.189625025 CET192.168.2.71.1.1.10x5de9Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.372150898 CET192.168.2.71.1.1.10x777bStandard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.372468948 CET192.168.2.71.1.1.10x1f91Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.682277918 CET192.168.2.71.1.1.10xc0b5Standard query (0)aep.mxptint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.682584047 CET192.168.2.71.1.1.10x11bfStandard query (0)aep.mxptint.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.683084965 CET192.168.2.71.1.1.10x2354Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.683372974 CET192.168.2.71.1.1.10xb820Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.684125900 CET192.168.2.71.1.1.10x7615Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.684362888 CET192.168.2.71.1.1.10x8c8fStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.685899019 CET192.168.2.71.1.1.10xc424Standard query (0)dsp.adkernel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.686187029 CET192.168.2.71.1.1.10xd182Standard query (0)dsp.adkernel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.686671972 CET192.168.2.71.1.1.10x2af9Standard query (0)ius.ctnsnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.686862946 CET192.168.2.71.1.1.10x1721Standard query (0)ius.ctnsnet.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.688631058 CET192.168.2.71.1.1.10x5b79Standard query (0)rtb0.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.688831091 CET192.168.2.71.1.1.10x58b0Standard query (0)rtb0.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.032341957 CET192.168.2.71.1.1.10xff21Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.034409046 CET192.168.2.71.1.1.10xe59dStandard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.253657103 CET192.168.2.71.1.1.10xe36bStandard query (0)config.aps.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.254290104 CET192.168.2.71.1.1.10x3a59Standard query (0)config.aps.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.255558014 CET192.168.2.71.1.1.10x5f82Standard query (0)oa.openxcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.255834103 CET192.168.2.71.1.1.10x26fcStandard query (0)oa.openxcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.641490936 CET192.168.2.71.1.1.10x21fbStandard query (0)tps.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.641834974 CET192.168.2.71.1.1.10x660bStandard query (0)tps.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.687020063 CET192.168.2.71.1.1.10x1012Standard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.687235117 CET192.168.2.71.1.1.10x5fb0Standard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.999767065 CET192.168.2.71.1.1.10x25b0Standard query (0)g.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.000036001 CET192.168.2.71.1.1.10xe9e2Standard query (0)g.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.050829887 CET192.168.2.71.1.1.10x319Standard query (0)connectid.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.051038027 CET192.168.2.71.1.1.10x6958Standard query (0)connectid.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.084578037 CET192.168.2.71.1.1.10x99eStandard query (0)cdn.id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.119510889 CET192.168.2.71.1.1.10xde52Standard query (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.318924904 CET192.168.2.71.1.1.10x7a7aStandard query (0)invstatic101.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.319626093 CET192.168.2.71.1.1.10x68fStandard query (0)invstatic101.creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.864404917 CET192.168.2.71.1.1.10xb1feStandard query (0)servedby.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.868415117 CET192.168.2.71.1.1.10xdad8Standard query (0)servedby.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.873811007 CET192.168.2.71.1.1.10x210fStandard query (0)tagan.adlightning.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.874283075 CET192.168.2.71.1.1.10xb9d5Standard query (0)tagan.adlightning.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.888609886 CET192.168.2.71.1.1.10x648cStandard query (0)rtr.innovid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.889045954 CET192.168.2.71.1.1.10x9869Standard query (0)rtr.innovid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.093518019 CET192.168.2.71.1.1.10xb2d7Standard query (0)cdn.prod.uidapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.094079971 CET192.168.2.71.1.1.10x8ee5Standard query (0)cdn.prod.uidapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.095554113 CET192.168.2.71.1.1.10x5c03Standard query (0)tags.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.095876932 CET192.168.2.71.1.1.10x9c3eStandard query (0)tags.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.096452951 CET192.168.2.71.1.1.10x329fStandard query (0)cdn-ima.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.096641064 CET192.168.2.71.1.1.10xecb8Standard query (0)cdn-ima.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.377599001 CET192.168.2.71.1.1.10xf7aeStandard query (0)cadmus.script.acA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.377784967 CET192.168.2.71.1.1.10x7a3eStandard query (0)cadmus.script.ac65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.392373085 CET192.168.2.71.1.1.10xa952Standard query (0)secure.cdn.fastclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.392636061 CET192.168.2.71.1.1.10x7825Standard query (0)secure.cdn.fastclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.746316910 CET192.168.2.71.1.1.10xa7ffStandard query (0)ajs-assets.ftstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.746613979 CET192.168.2.71.1.1.10x9e23Standard query (0)ajs-assets.ftstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.050668001 CET192.168.2.71.1.1.10x83bbStandard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.050668955 CET192.168.2.71.1.1.10xf365Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.072016954 CET192.168.2.71.1.1.10x1688Standard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.072307110 CET192.168.2.71.1.1.10x8753Standard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.104962111 CET192.168.2.71.1.1.10x9453Standard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.104962111 CET192.168.2.71.1.1.10x7136Standard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.685329914 CET192.168.2.71.1.1.10xc63cStandard query (0)rtbc-uw1.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.688405037 CET192.168.2.71.1.1.10x6df8Standard query (0)rtbc-uw1.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.901626110 CET192.168.2.71.1.1.10x8baStandard query (0)cdn.hadronid.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.901626110 CET192.168.2.71.1.1.10x6d5fStandard query (0)cdn.hadronid.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.434515953 CET192.168.2.71.1.1.10x8580Standard query (0)agen-assets.ftstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.435615063 CET192.168.2.71.1.1.10x4078Standard query (0)agen-assets.ftstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.969010115 CET192.168.2.71.1.1.10x5ea3Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.969494104 CET192.168.2.71.1.1.10xf1bfStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.970557928 CET192.168.2.71.1.1.10x86caStandard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.970874071 CET192.168.2.71.1.1.10xbc6bStandard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.972323895 CET192.168.2.71.1.1.10xf82bStandard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.972542048 CET192.168.2.71.1.1.10x905bStandard query (0)sync.search.spotxchange.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.973052979 CET192.168.2.71.1.1.10x54b5Standard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.973669052 CET192.168.2.71.1.1.10x9865Standard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.975155115 CET192.168.2.71.1.1.10x1d56Standard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.975569010 CET192.168.2.71.1.1.10x6d49Standard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.977540016 CET192.168.2.71.1.1.10x9f5dStandard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.977739096 CET192.168.2.71.1.1.10xd41cStandard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.979470968 CET192.168.2.71.1.1.10x56d8Standard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.979829073 CET192.168.2.71.1.1.10xa97cStandard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.981209040 CET192.168.2.71.1.1.10x4400Standard query (0)mweb.ck.inmobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.981503963 CET192.168.2.71.1.1.10x8087Standard query (0)mweb.ck.inmobi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.982218981 CET192.168.2.71.1.1.10x497dStandard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.982424021 CET192.168.2.71.1.1.10xd4efStandard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.018527031 CET192.168.2.71.1.1.10x722dStandard query (0)id.hadron.ad.gtA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.018728018 CET192.168.2.71.1.1.10x1b76Standard query (0)id.hadron.ad.gt65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.233275890 CET192.168.2.71.1.1.10x55aeStandard query (0)tpsc-uw1.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.233509064 CET192.168.2.71.1.1.10x9863Standard query (0)tpsc-uw1.doubleverify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.243768930 CET192.168.2.71.1.1.10xfe14Standard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.267611027 CET192.168.2.71.1.1.10x4b3Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.267832041 CET192.168.2.71.1.1.10xa34dStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.269077063 CET192.168.2.71.1.1.10xec76Standard query (0)s-static.innovid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.269539118 CET192.168.2.71.1.1.10x9453Standard query (0)s-static.innovid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.270749092 CET192.168.2.71.1.1.10xede2Standard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.270965099 CET192.168.2.71.1.1.10xba2bStandard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.654792070 CET192.168.2.71.1.1.10xab4cStandard query (0)cdn.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.655066967 CET192.168.2.71.1.1.10x8bc4Standard query (0)cdn.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.655901909 CET192.168.2.71.1.1.10x3d5bStandard query (0)d.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.656263113 CET192.168.2.71.1.1.10xebdeStandard query (0)d.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.707453966 CET192.168.2.71.1.1.10xd1dcStandard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.708020926 CET192.168.2.71.1.1.10xe00bStandard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.886874914 CET192.168.2.71.1.1.10x8ba6Standard query (0)bttrack.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.887243032 CET192.168.2.71.1.1.10x57c4Standard query (0)bttrack.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.073110104 CET192.168.2.71.1.1.10x8346Standard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.073414087 CET192.168.2.71.1.1.10xa693Standard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.113498926 CET192.168.2.71.1.1.10x1f27Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.113854885 CET192.168.2.71.1.1.10x756fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.115995884 CET192.168.2.71.1.1.10x7254Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.116297960 CET192.168.2.71.1.1.10xdd61Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.119565964 CET192.168.2.71.1.1.10x5c52Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.119827986 CET192.168.2.71.1.1.10xfa79Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.126486063 CET192.168.2.71.1.1.10x3c85Standard query (0)prebid-stag.setupad.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.126741886 CET192.168.2.71.1.1.10xcaebStandard query (0)prebid-stag.setupad.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.761785984 CET192.168.2.71.1.1.10xc7bcStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.762804985 CET192.168.2.71.1.1.10x4f46Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.111721992 CET192.168.2.71.1.1.10x5f53Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.122649908 CET192.168.2.71.1.1.10xc485Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.141580105 CET192.168.2.71.1.1.10x101eStandard query (0)ad-events.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.141894102 CET192.168.2.71.1.1.10x79b9Standard query (0)ad-events.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.161233902 CET192.168.2.71.1.1.10x3a32Standard query (0)stat.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.169212103 CET192.168.2.71.1.1.10x7c4fStandard query (0)stat.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.389751911 CET192.168.2.71.1.1.10x395dStandard query (0)proc.ad.cpe.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.390103102 CET192.168.2.71.1.1.10xe2beStandard query (0)proc.ad.cpe.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.395576000 CET192.168.2.71.1.1.10x7818Standard query (0)s.innovid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.395862103 CET192.168.2.71.1.1.10x3528Standard query (0)s.innovid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.529901028 CET192.168.2.71.1.1.10x70fbStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.530339956 CET192.168.2.71.1.1.10xff7dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.759437084 CET192.168.2.71.1.1.10xf74aStandard query (0)a.ad.gtA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.759999037 CET192.168.2.71.1.1.10x3255Standard query (0)a.ad.gt65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.036722898 CET192.168.2.71.1.1.10xc34bStandard query (0)s.cdnsynd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.037147999 CET192.168.2.71.1.1.10x3620Standard query (0)s.cdnsynd.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.537499905 CET192.168.2.71.1.1.10xd4c4Standard query (0)ag.innovid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.537947893 CET192.168.2.71.1.1.10x53a2Standard query (0)ag.innovid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.091597080 CET192.168.2.71.1.1.10x879Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.092010975 CET192.168.2.71.1.1.10x212dStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.095160007 CET192.168.2.71.1.1.10x90aeStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.095632076 CET192.168.2.71.1.1.10xa6dStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.357356071 CET192.168.2.71.1.1.10xf0f3Standard query (0)p.ad.gtA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.357549906 CET192.168.2.71.1.1.10x3dc4Standard query (0)p.ad.gt65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.359147072 CET192.168.2.71.1.1.10xb488Standard query (0)ids.ad.gtA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.359513044 CET192.168.2.71.1.1.10x16eaStandard query (0)ids.ad.gt65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.361040115 CET192.168.2.71.1.1.10x31edStandard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.361618042 CET192.168.2.71.1.1.10x145eStandard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.362365007 CET192.168.2.71.1.1.10xf7cbStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.362770081 CET192.168.2.71.1.1.10x214eStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.363671064 CET192.168.2.71.1.1.10x4e95Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.364062071 CET192.168.2.71.1.1.10x8069Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.364598989 CET192.168.2.71.1.1.10x893aStandard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.364788055 CET192.168.2.71.1.1.10x4b0dStandard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.700450897 CET192.168.2.71.1.1.10xecf4Standard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.700723886 CET192.168.2.71.1.1.10xc872Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.953377008 CET192.168.2.71.1.1.10xacc8Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.953584909 CET192.168.2.71.1.1.10xefa6Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.300903082 CET192.168.2.71.1.1.10xc160Standard query (0)seg.ad.gtA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.301457882 CET192.168.2.71.1.1.10x29e1Standard query (0)seg.ad.gt65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.979262114 CET192.168.2.71.1.1.10xce24Standard query (0)pixel.s3xified.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.979512930 CET192.168.2.71.1.1.10x6b8eStandard query (0)pixel.s3xified.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.980495930 CET192.168.2.71.1.1.10x2aadStandard query (0)sync.1rx.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.980832100 CET192.168.2.71.1.1.10x4f37Standard query (0)sync.1rx.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.982042074 CET192.168.2.71.1.1.10x23a7Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.982501984 CET192.168.2.71.1.1.10x4161Standard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.989459991 CET192.168.2.71.1.1.10x4d36Standard query (0)s.ad.smaato.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.989814043 CET192.168.2.71.1.1.10xc5bcStandard query (0)s.ad.smaato.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.991048098 CET192.168.2.71.1.1.10xff88Standard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.991370916 CET192.168.2.71.1.1.10x93a9Standard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.992171049 CET192.168.2.71.1.1.10xd750Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.992428064 CET192.168.2.71.1.1.10x421bStandard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.993952036 CET192.168.2.71.1.1.10xf827Standard query (0)trace.mediago.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.994178057 CET192.168.2.71.1.1.10x2b1dStandard query (0)trace.mediago.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.144853115 CET192.168.2.71.1.1.10xd81cStandard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.145632029 CET192.168.2.71.1.1.10x9704Standard query (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.175015926 CET192.168.2.71.1.1.10xff2bStandard query (0)rtb.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.175183058 CET192.168.2.71.1.1.10x4d84Standard query (0)rtb.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.181122065 CET192.168.2.71.1.1.10x83bfStandard query (0)u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.181303024 CET192.168.2.71.1.1.10x86b7Standard query (0)u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.194139957 CET192.168.2.71.1.1.10x88cbStandard query (0)ssbsync-us.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.194565058 CET192.168.2.71.1.1.10x47b2Standard query (0)ssbsync-us.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.207202911 CET192.168.2.71.1.1.10xb896Standard query (0)amazon-tam-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.207567930 CET192.168.2.71.1.1.10xf8bStandard query (0)amazon-tam-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.314836025 CET192.168.2.71.1.1.10x14a6Standard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.315283060 CET192.168.2.71.1.1.10xf6cStandard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.360805035 CET192.168.2.71.1.1.10xfc1dStandard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.361052036 CET192.168.2.71.1.1.10x1dd3Standard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.379446030 CET192.168.2.71.1.1.10x2053Standard query (0)sync-amz.ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.379714966 CET192.168.2.71.1.1.10x3cfcStandard query (0)sync-amz.ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.399924040 CET192.168.2.71.1.1.10x1fd8Standard query (0)eus.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.400304079 CET192.168.2.71.1.1.10xd687Standard query (0)eus.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.844444990 CET192.168.2.71.1.1.10xe952Standard query (0)s-files.innovid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.844645977 CET192.168.2.71.1.1.10xbd1Standard query (0)s-files.innovid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:37.318279028 CET192.168.2.71.1.1.10x48d7Standard query (0)pixels.ad.gtA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:37.318523884 CET192.168.2.71.1.1.10x704eStandard query (0)pixels.ad.gt65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:37.323201895 CET192.168.2.71.1.1.10x7fabStandard query (0)proton.ad.gtA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:37.323630095 CET192.168.2.71.1.1.10x6e41Standard query (0)proton.ad.gt65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:38.745595932 CET192.168.2.71.1.1.10xf86aStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:38.745822906 CET192.168.2.71.1.1.10x5a21Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:38.988697052 CET192.168.2.71.1.1.10x73f6Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:38.988925934 CET192.168.2.71.1.1.10x5dd8Standard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.049590111 CET192.168.2.71.1.1.10xee23Standard query (0)pixel.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.050010920 CET192.168.2.71.1.1.10x2da7Standard query (0)pixel.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.051197052 CET192.168.2.71.1.1.10xf425Standard query (0)tpt.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.051469088 CET192.168.2.71.1.1.10x5b05Standard query (0)tpt.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.078608990 CET192.168.2.71.1.1.10xf62Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.078866959 CET192.168.2.71.1.1.10xa9f1Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.084640980 CET192.168.2.71.1.1.10xe9a3Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.085313082 CET192.168.2.71.1.1.10x11bcStandard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.089059114 CET192.168.2.71.1.1.10x4269Standard query (0)sync.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.089500904 CET192.168.2.71.1.1.10x1e48Standard query (0)sync.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.091080904 CET192.168.2.71.1.1.10x51f3Standard query (0)match.deepintent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.091393948 CET192.168.2.71.1.1.10x6a2cStandard query (0)match.deepintent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.092864037 CET192.168.2.71.1.1.10x6542Standard query (0)b1sync.zemanta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.093142033 CET192.168.2.71.1.1.10xbef2Standard query (0)b1sync.zemanta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.389022112 CET192.168.2.71.1.1.10x24Standard query (0)tpt.mediaplex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.389293909 CET192.168.2.71.1.1.10x4372Standard query (0)tpt.mediaplex.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.439836025 CET192.168.2.71.1.1.10xe938Standard query (0)usersync.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.440380096 CET192.168.2.71.1.1.10xda90Standard query (0)usersync.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.454916000 CET192.168.2.71.1.1.10x2392Standard query (0)bh.contextweb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.455307961 CET192.168.2.71.1.1.10x1981Standard query (0)bh.contextweb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.892023087 CET192.168.2.71.1.1.10x1536Standard query (0)static.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.892225981 CET192.168.2.71.1.1.10x9e2fStandard query (0)static.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.131874084 CET192.168.2.71.1.1.10x9814Standard query (0)dsp.nrich.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.132245064 CET192.168.2.71.1.1.10x86ddStandard query (0)dsp.nrich.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.217896938 CET192.168.2.71.1.1.10x9c1Standard query (0)tg.socdm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.218249083 CET192.168.2.71.1.1.10xb10bStandard query (0)tg.socdm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.238229990 CET192.168.2.71.1.1.10xe71bStandard query (0)creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.238477945 CET192.168.2.71.1.1.10x6a1cStandard query (0)creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.253562927 CET192.168.2.71.1.1.10x1fb4Standard query (0)secure-assets.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.253961086 CET192.168.2.71.1.1.10x6428Standard query (0)secure-assets.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.429630041 CET192.168.2.71.1.1.10x6885Standard query (0)ad.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.430367947 CET192.168.2.71.1.1.10x2893Standard query (0)ad.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.754774094 CET192.168.2.71.1.1.10x84d9Standard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.755013943 CET192.168.2.71.1.1.10x272fStandard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.982125998 CET192.168.2.71.1.1.10x4831Standard query (0)ssbsync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.982404947 CET192.168.2.71.1.1.10x9b1fStandard query (0)ssbsync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.280448914 CET192.168.2.71.1.1.10x9c01Standard query (0)node.setupad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.280628920 CET192.168.2.71.1.1.10xd0e3Standard query (0)node.setupad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.419047117 CET192.168.2.71.1.1.10x455fStandard query (0)dt.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.419420958 CET192.168.2.71.1.1.10xdcf5Standard query (0)dt.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.223150969 CET192.168.2.71.1.1.10x7167Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.223332882 CET192.168.2.71.1.1.10x10baStandard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.545804024 CET192.168.2.71.1.1.10xd1aeStandard query (0)ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.546133995 CET192.168.2.71.1.1.10x77c1Standard query (0)ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.867044926 CET192.168.2.71.1.1.10xb9d9Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.867691994 CET192.168.2.71.1.1.10x9209Standard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.031735897 CET192.168.2.71.1.1.10x4288Standard query (0)sync.targeting.unrulymedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.032023907 CET192.168.2.71.1.1.10xf5eeStandard query (0)sync.targeting.unrulymedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.224899054 CET192.168.2.71.1.1.10x81e4Standard query (0)id.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.225298882 CET192.168.2.71.1.1.10xdee9Standard query (0)id.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.703428030 CET192.168.2.71.1.1.10x78eStandard query (0)us01.z.antigena.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.703650951 CET192.168.2.71.1.1.10x99adStandard query (0)us01.z.antigena.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.792531013 CET192.168.2.71.1.1.10xf9dbStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.792726994 CET192.168.2.71.1.1.10xc421Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.978625059 CET192.168.2.71.1.1.10xbfe5Standard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.978876114 CET192.168.2.71.1.1.10x31b5Standard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.009036064 CET192.168.2.71.1.1.10x8f6bStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.009351015 CET192.168.2.71.1.1.10x900dStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.488607883 CET192.168.2.71.1.1.10x82dStandard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.692877054 CET192.168.2.71.1.1.10xa423Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.693119049 CET192.168.2.71.1.1.10x9c70Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.711142063 CET192.168.2.71.1.1.10x2526Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.711486101 CET192.168.2.71.1.1.10x7713Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.156740904 CET192.168.2.71.1.1.10x9781Standard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.157154083 CET192.168.2.71.1.1.10x1004Standard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.283943892 CET192.168.2.71.1.1.10x4effStandard query (0)sync.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.284204960 CET192.168.2.71.1.1.10xc39eStandard query (0)sync.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.816986084 CET192.168.2.71.1.1.10xf4cbStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.817529917 CET192.168.2.71.1.1.10xab5bStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.857968092 CET192.168.2.71.1.1.10x5ba1Standard query (0)pixel-us-east.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.858211994 CET192.168.2.71.1.1.10x24b1Standard query (0)pixel-us-east.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.864093065 CET192.168.2.71.1.1.10xbf89Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.864417076 CET192.168.2.71.1.1.10x3d0aStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.047365904 CET192.168.2.71.1.1.10xa085Standard query (0)simage4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.047595978 CET192.168.2.71.1.1.10x62b7Standard query (0)simage4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.056360960 CET192.168.2.71.1.1.10x3852Standard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.056880951 CET192.168.2.71.1.1.10xcc06Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.597076893 CET192.168.2.71.1.1.10xb66dStandard query (0)id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.597402096 CET192.168.2.71.1.1.10xdc34Standard query (0)id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.598450899 CET192.168.2.71.1.1.10xf373Standard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.607482910 CET192.168.2.71.1.1.10xc6cStandard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.651451111 CET192.168.2.71.1.1.10xb4a1Standard query (0)googleads4.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.651627064 CET192.168.2.71.1.1.10xa6fcStandard query (0)googleads4.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.655407906 CET192.168.2.71.1.1.10xa4d1Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.655668020 CET192.168.2.71.1.1.10x3b0Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.657344103 CET192.168.2.71.1.1.10xd28eStandard query (0)c.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.657664061 CET192.168.2.71.1.1.10xfb2dStandard query (0)c.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.668663979 CET192.168.2.71.1.1.10x2448Standard query (0)aax.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.668976068 CET192.168.2.71.1.1.10x3d21Standard query (0)aax.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.674365044 CET192.168.2.71.1.1.10xd7b7Standard query (0)static.criteo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.674561977 CET192.168.2.71.1.1.10xd276Standard query (0)static.criteo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.676987886 CET192.168.2.71.1.1.10x6aabStandard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.677325964 CET192.168.2.71.1.1.10x570aStandard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.679630041 CET192.168.2.71.1.1.10x4f19Standard query (0)script.4dex.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.680016994 CET192.168.2.71.1.1.10x8ab9Standard query (0)script.4dex.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.682168007 CET192.168.2.71.1.1.10x4d89Standard query (0)aid.send.microad.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.682681084 CET192.168.2.71.1.1.10x88deStandard query (0)aid.send.microad.jp65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.693527937 CET192.168.2.71.1.1.10x5e7aStandard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.693847895 CET192.168.2.71.1.1.10x2086Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:49.447803020 CET192.168.2.71.1.1.10x5cefStandard query (0)ad.mrtnsvr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:49.448133945 CET192.168.2.71.1.1.10xf43cStandard query (0)ad.mrtnsvr.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:49.705091000 CET192.168.2.71.1.1.10x4b98Standard query (0)p.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:49.705266953 CET192.168.2.71.1.1.10x3cc0Standard query (0)p.rfihub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:49.847170115 CET192.168.2.71.1.1.10x9e1aStandard query (0)dis.eu.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:49.847592115 CET192.168.2.71.1.1.10x8131Standard query (0)dis.eu.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.219136953 CET192.168.2.71.1.1.10x373fStandard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.219456911 CET192.168.2.71.1.1.10x19b4Standard query (0)capi.connatix.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.220062971 CET192.168.2.71.1.1.10x75a0Standard query (0)prebid.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.220246077 CET192.168.2.71.1.1.10xa444Standard query (0)prebid.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.450917006 CET192.168.2.71.1.1.10x88a4Standard query (0)cm.adgrx.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.451215029 CET192.168.2.71.1.1.10x8a6aStandard query (0)cm.adgrx.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.508579969 CET192.168.2.71.1.1.10x1919Standard query (0)thrtle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.508758068 CET192.168.2.71.1.1.10x3908Standard query (0)thrtle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.666524887 CET192.168.2.71.1.1.10xe5a4Standard query (0)live.primis.techA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.666732073 CET192.168.2.71.1.1.10x6ec4Standard query (0)live.primis.tech65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.722879887 CET192.168.2.71.1.1.10x8a6bStandard query (0)crb.kargo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.722879887 CET192.168.2.71.1.1.10x8d73Standard query (0)crb.kargo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.723401070 CET192.168.2.71.1.1.10x3806Standard query (0)sync.bfmio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.723669052 CET192.168.2.71.1.1.10x73fStandard query (0)sync.bfmio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.732079029 CET192.168.2.71.1.1.10xeacStandard query (0)pixel-sync.sitescout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.732513905 CET192.168.2.71.1.1.10x6d7bStandard query (0)pixel-sync.sitescout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.749871016 CET192.168.2.71.1.1.10xfaccStandard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.750210047 CET192.168.2.71.1.1.10xafbbStandard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:51.536242962 CET192.168.2.71.1.1.10x624dStandard query (0)image4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:51.536448002 CET192.168.2.71.1.1.10x9b38Standard query (0)image4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:51.643954992 CET192.168.2.71.1.1.10x7d81Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:51.644315958 CET192.168.2.71.1.1.10xe480Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.078586102 CET192.168.2.71.1.1.10x262cStandard query (0)sync.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.078907967 CET192.168.2.71.1.1.10x3200Standard query (0)sync.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.099271059 CET192.168.2.71.1.1.10x1439Standard query (0)p.ad.gtA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.099447012 CET192.168.2.71.1.1.10x932aStandard query (0)p.ad.gt65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.962918043 CET192.168.2.71.1.1.10x8bd8Standard query (0)sync1.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.963537931 CET192.168.2.71.1.1.10x8fbbStandard query (0)sync1.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.986524105 CET192.168.2.71.1.1.10xc784Standard query (0)synchroscript.deliveryengine.adswizz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.986712933 CET192.168.2.71.1.1.10xdebeStandard query (0)synchroscript.deliveryengine.adswizz.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.987169027 CET192.168.2.71.1.1.10x1c4dStandard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.987481117 CET192.168.2.71.1.1.10x4459Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.991059065 CET192.168.2.71.1.1.10x6840Standard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.991425037 CET192.168.2.71.1.1.10x1ee4Standard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.997926950 CET192.168.2.71.1.1.10xb5b1Standard query (0)pubmatic-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.998203039 CET192.168.2.71.1.1.10x48d5Standard query (0)pubmatic-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.696686029 CET192.168.2.71.1.1.10xbff2Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.697098017 CET192.168.2.71.1.1.10x6726Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.702172995 CET192.168.2.71.1.1.10xbfadStandard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.702497959 CET192.168.2.71.1.1.10x7afcStandard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.708235979 CET192.168.2.71.1.1.10x2be9Standard query (0)bcp.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.708534002 CET192.168.2.71.1.1.10xabe7Standard query (0)bcp.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.719598055 CET192.168.2.71.1.1.10xa92bStandard query (0)agen-assets.ftstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.719832897 CET192.168.2.71.1.1.10xf5a9Standard query (0)agen-assets.ftstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:54.622792006 CET192.168.2.71.1.1.10x7745Standard query (0)ice.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:54.622978926 CET192.168.2.71.1.1.10xfc8eStandard query (0)ice.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:54.981985092 CET192.168.2.71.1.1.10xe87aStandard query (0)sync.technoratimedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:54.982235909 CET192.168.2.71.1.1.10x4ca9Standard query (0)sync.technoratimedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.213644981 CET192.168.2.71.1.1.10x7bbaStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.214144945 CET192.168.2.71.1.1.10xf901Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.216150045 CET192.168.2.71.1.1.10xd9aaStandard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.216528893 CET192.168.2.71.1.1.10x8eb9Standard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.232655048 CET192.168.2.71.1.1.10xfe6eStandard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.233048916 CET192.168.2.71.1.1.10xed88Standard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:56.015129089 CET192.168.2.71.1.1.10x5836Standard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:56.015397072 CET192.168.2.71.1.1.10x1b85Standard query (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.152807951 CET192.168.2.71.1.1.10xfce7Standard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.152962923 CET192.168.2.71.1.1.10x73e2Standard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.154512882 CET192.168.2.71.1.1.10x7c32Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.154512882 CET192.168.2.71.1.1.10xbb42Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.156002998 CET192.168.2.71.1.1.10xda58Standard query (0)d.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.156002998 CET192.168.2.71.1.1.10x3cbfStandard query (0)d.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.157418966 CET192.168.2.71.1.1.10xe17aStandard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.157418966 CET192.168.2.71.1.1.10x1b9bStandard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.159846067 CET192.168.2.71.1.1.10x5c49Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.160155058 CET192.168.2.71.1.1.10xb41aStandard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.164412022 CET192.168.2.71.1.1.10x7643Standard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.167550087 CET192.168.2.71.1.1.10x703bStandard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.170710087 CET192.168.2.71.1.1.10x12bdStandard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.171200037 CET192.168.2.71.1.1.10xc86aStandard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.173077106 CET192.168.2.71.1.1.10xb51aStandard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.173077106 CET192.168.2.71.1.1.10x392dStandard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.176234961 CET192.168.2.71.1.1.10x74a3Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.176234961 CET192.168.2.71.1.1.10xf5e2Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.177304983 CET192.168.2.71.1.1.10xf1d8Standard query (0)id.hadron.ad.gtA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.177304983 CET192.168.2.71.1.1.10xcef1Standard query (0)id.hadron.ad.gt65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.179708958 CET192.168.2.71.1.1.10x4a95Standard query (0)bttrack.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.179708958 CET192.168.2.71.1.1.10x8fb4Standard query (0)bttrack.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.181478977 CET192.168.2.71.1.1.10xb33fStandard query (0)lb.eu-1-id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.181478977 CET192.168.2.71.1.1.10x6e2bStandard query (0)lb.eu-1-id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.191967964 CET192.168.2.71.1.1.10xf429Standard query (0)stat.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.194058895 CET192.168.2.71.1.1.10xee3fStandard query (0)stat.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.194058895 CET192.168.2.71.1.1.10xf59Standard query (0)ad-events.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.194283962 CET192.168.2.71.1.1.10xf9e2Standard query (0)ad-events.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.214585066 CET192.168.2.71.1.1.10x1c21Standard query (0)proc.ad.cpe.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.214585066 CET192.168.2.71.1.1.10xbf72Standard query (0)proc.ad.cpe.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.227766037 CET192.168.2.71.1.1.10xe5f6Standard query (0)ag.innovid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.227766037 CET192.168.2.71.1.1.10x3810Standard query (0)ag.innovid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:01.049344063 CET192.168.2.71.1.1.10x9321Standard query (0)ids.ad.gtA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:01.049807072 CET192.168.2.71.1.1.10x355Standard query (0)ids.ad.gt65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:01.441184998 CET192.168.2.71.1.1.10x8263Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:01.441642046 CET192.168.2.71.1.1.10x236cStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:01.443041086 CET192.168.2.71.1.1.10xf9afStandard query (0)gum.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:01.443300962 CET192.168.2.71.1.1.10xd09cStandard query (0)gum.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:02.935486078 CET192.168.2.71.1.1.10xfbefStandard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:02.935794115 CET192.168.2.71.1.1.10x3768Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:02.965776920 CET192.168.2.71.1.1.10x9996Standard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:02.966080904 CET192.168.2.71.1.1.10xe31eStandard query (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:02.972575903 CET192.168.2.71.1.1.10x8864Standard query (0)seg.ad.gtA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:02.973297119 CET192.168.2.71.1.1.10x635Standard query (0)seg.ad.gt65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.079854012 CET192.168.2.71.1.1.10x98d7Standard query (0)s-static.innovid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.080032110 CET192.168.2.71.1.1.10x2b5fStandard query (0)s-static.innovid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.098246098 CET192.168.2.71.1.1.10xbb90Standard query (0)proton.ad.gtA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.098637104 CET192.168.2.71.1.1.10xd4faStandard query (0)proton.ad.gt65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.577795982 CET192.168.2.71.1.1.10xe92eStandard query (0)rtr.innovid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.578038931 CET192.168.2.71.1.1.10x7d0eStandard query (0)rtr.innovid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.581325054 CET192.168.2.71.1.1.10xf149Standard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.581660032 CET192.168.2.71.1.1.10x59e6Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.590065002 CET192.168.2.71.1.1.10xd8d3Standard query (0)match.deepintent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.590244055 CET192.168.2.71.1.1.10x162aStandard query (0)match.deepintent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.599445105 CET192.168.2.71.1.1.10x6d4cStandard query (0)tpt.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.599695921 CET192.168.2.71.1.1.10xf8b2Standard query (0)tpt.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.691715956 CET192.168.2.71.1.1.10x3013Standard query (0)tpt.mediaplex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.699781895 CET192.168.2.71.1.1.10x57aeStandard query (0)tpt.mediaplex.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.733798027 CET192.168.2.71.1.1.10x800bStandard query (0)usersync.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.734155893 CET192.168.2.71.1.1.10xc9daStandard query (0)usersync.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.784934998 CET192.168.2.71.1.1.10x4fb3Standard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.785162926 CET192.168.2.71.1.1.10xf527Standard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:04.891171932 CET192.168.2.71.1.1.10xd62Standard query (0)rtb.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:04.891367912 CET192.168.2.71.1.1.10xb651Standard query (0)rtb.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:05.091444969 CET192.168.2.71.1.1.10xb84dStandard query (0)1f2e7.v.fwmrm.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:05.091707945 CET192.168.2.71.1.1.10x56f7Standard query (0)1f2e7.v.fwmrm.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.011971951 CET192.168.2.71.1.1.10xc29cStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.012135029 CET192.168.2.71.1.1.10xdccStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.145709038 CET192.168.2.71.1.1.10xfd38Standard query (0)dt.adsafeprotected.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.145946980 CET192.168.2.71.1.1.10x4467Standard query (0)dt.adsafeprotected.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.307720900 CET192.168.2.71.1.1.10x2ebbStandard query (0)node.setupad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.308166981 CET192.168.2.71.1.1.10xa358Standard query (0)node.setupad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.651814938 CET192.168.2.71.1.1.10xc614Standard query (0)ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.652012110 CET192.168.2.71.1.1.10xe6b7Standard query (0)ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.705117941 CET192.168.2.71.1.1.10x3a0fStandard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.705369949 CET192.168.2.71.1.1.10x1f73Standard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.768781900 CET192.168.2.71.1.1.10xf7c5Standard query (0)sync.targeting.unrulymedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.768959045 CET192.168.2.71.1.1.10x6066Standard query (0)sync.targeting.unrulymedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.774651051 CET192.168.2.71.1.1.10x6e47Standard query (0)ads.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.774852991 CET192.168.2.71.1.1.10xa21Standard query (0)ads.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.777189970 CET192.168.2.71.1.1.10xd2f3Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.777363062 CET192.168.2.71.1.1.10xae78Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.778664112 CET192.168.2.71.1.1.10xc1edStandard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.778841019 CET192.168.2.71.1.1.10x8b6aStandard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:07.611701012 CET192.168.2.71.1.1.10x745bStandard query (0)cdn.flashtalking.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:07.612087011 CET192.168.2.71.1.1.10x76feStandard query (0)cdn.flashtalking.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:07.970807076 CET192.168.2.71.1.1.10xfeb7Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:07.971345901 CET192.168.2.71.1.1.10x72b5Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:07.999562025 CET192.168.2.71.1.1.10x7c4bStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:07.999875069 CET192.168.2.71.1.1.10x8f31Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.005409956 CET192.168.2.71.1.1.10x1067Standard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.005654097 CET192.168.2.71.1.1.10x9323Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.276492119 CET192.168.2.71.1.1.10xbc71Standard query (0)ce.lijit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.276803970 CET192.168.2.71.1.1.10xe594Standard query (0)ce.lijit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.279387951 CET192.168.2.71.1.1.10x28c5Standard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.279613018 CET192.168.2.71.1.1.10x9aa2Standard query (0)capi.connatix.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.284194946 CET192.168.2.71.1.1.10x4ebaStandard query (0)crb.kargo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.284786940 CET192.168.2.71.1.1.10xc068Standard query (0)crb.kargo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.309686899 CET192.168.2.71.1.1.10x14abStandard query (0)image4.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.310074091 CET192.168.2.71.1.1.10x12b5Standard query (0)image4.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.331758022 CET192.168.2.71.1.1.10xc69eStandard query (0)thrtle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.331758022 CET192.168.2.71.1.1.10xb137Standard query (0)thrtle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.378362894 CET192.168.2.71.1.1.10x8c28Standard query (0)p.ad.gtA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.378362894 CET192.168.2.71.1.1.10xd520Standard query (0)p.ad.gt65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.476459026 CET192.168.2.71.1.1.10xa0cdStandard query (0)synchroscript.deliveryengine.adswizz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.476459026 CET192.168.2.71.1.1.10x88e0Standard query (0)synchroscript.deliveryengine.adswizz.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.477416992 CET192.168.2.71.1.1.10x995aStandard query (0)sync1.intentiq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.477746964 CET192.168.2.71.1.1.10x13a4Standard query (0)sync1.intentiq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:09.188364983 CET192.168.2.71.1.1.10x7210Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:09.188592911 CET192.168.2.71.1.1.10x870cStandard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.481240034 CET192.168.2.71.1.1.10x8baeStandard query (0)t.adx.opera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.481554985 CET192.168.2.71.1.1.10x1d3aStandard query (0)t.adx.opera.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.628242016 CET192.168.2.71.1.1.10x244eStandard query (0)bpi.rtactivate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.628777981 CET192.168.2.71.1.1.10x883bStandard query (0)bpi.rtactivate.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.642271042 CET192.168.2.71.1.1.10x10b0Standard query (0)i.liadm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.642271042 CET192.168.2.71.1.1.10x5b2aStandard query (0)i.liadm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.649013042 CET192.168.2.71.1.1.10xb10bStandard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.649132967 CET192.168.2.71.1.1.10x2846Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.656805992 CET192.168.2.71.1.1.10x4154Standard query (0)io.narrative.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.656949997 CET192.168.2.71.1.1.10xa0abStandard query (0)io.narrative.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.660815954 CET192.168.2.71.1.1.10x2f48Standard query (0)pmp.mxptint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.660815954 CET192.168.2.71.1.1.10xad55Standard query (0)pmp.mxptint.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:19.872245073 CET192.168.2.71.1.1.10x3dbbStandard query (0)live.rezync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:19.872576952 CET192.168.2.71.1.1.10xc960Standard query (0)live.rezync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.007303953 CET192.168.2.71.1.1.10xda25Standard query (0)cm-supply-web.gammaplatform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.007741928 CET192.168.2.71.1.1.10x7cfdStandard query (0)cm-supply-web.gammaplatform.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.017667055 CET192.168.2.71.1.1.10x1f63Standard query (0)sync.mathtag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.017999887 CET192.168.2.71.1.1.10xe25aStandard query (0)sync.mathtag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.018404007 CET192.168.2.71.1.1.10x9fb1Standard query (0)beacon.lynx.cognitivlabs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.019153118 CET192.168.2.71.1.1.10xc62bStandard query (0)beacon.lynx.cognitivlabs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.019582033 CET192.168.2.71.1.1.10x77a8Standard query (0)csync.loopme.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.019957066 CET192.168.2.71.1.1.10x55bcStandard query (0)csync.loopme.me65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.021219015 CET192.168.2.71.1.1.10x552cStandard query (0)px.owneriq.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.021569967 CET192.168.2.71.1.1.10xae79Standard query (0)px.owneriq.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.024786949 CET192.168.2.71.1.1.10x64a2Standard query (0)gocm.c.appier.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.025230885 CET192.168.2.71.1.1.10x1a12Standard query (0)gocm.c.appier.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.027267933 CET192.168.2.71.1.1.10x7d4fStandard query (0)a.audrte.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.027465105 CET192.168.2.71.1.1.10x7bcfStandard query (0)a.audrte.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.027842045 CET192.168.2.71.1.1.10x65bfStandard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.028029919 CET192.168.2.71.1.1.10x5addStandard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.028417110 CET192.168.2.71.1.1.10xfddbStandard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.028745890 CET192.168.2.71.1.1.10xd744Standard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.029444933 CET192.168.2.71.1.1.10x693Standard query (0)pixel.onaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.029659033 CET192.168.2.71.1.1.10x2684Standard query (0)pixel.onaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.030201912 CET192.168.2.71.1.1.10xae12Standard query (0)rtb.adentifi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.030453920 CET192.168.2.71.1.1.10x7e32Standard query (0)rtb.adentifi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:23.540041924 CET192.168.2.71.1.1.10x6e51Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:23.540370941 CET192.168.2.71.1.1.10x58f0Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:23.542030096 CET192.168.2.71.1.1.10xd95dStandard query (0)bpi.rtactivate.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:23.542388916 CET192.168.2.71.1.1.10xd350Standard query (0)bpi.rtactivate.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:24.126831055 CET192.168.2.71.1.1.10xffc0Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:24.127062082 CET192.168.2.71.1.1.10x10e9Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:24.789598942 CET192.168.2.71.1.1.10xb4faStandard query (0)stags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:24.790046930 CET192.168.2.71.1.1.10xd81eStandard query (0)stags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.246836901 CET192.168.2.71.1.1.10x4e2cStandard query (0)pmp.mxptint.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.246965885 CET192.168.2.71.1.1.10x519fStandard query (0)pmp.mxptint.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.529936075 CET192.168.2.71.1.1.10x4c50Standard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.530376911 CET192.168.2.71.1.1.10xe069Standard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.568061113 CET192.168.2.71.1.1.10x3870Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.568299055 CET192.168.2.71.1.1.10x7766Standard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.758461952 CET192.168.2.71.1.1.10xc28Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.758654118 CET192.168.2.71.1.1.10x9b7dStandard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.205223083 CET192.168.2.71.1.1.10xbd43Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.205497980 CET192.168.2.71.1.1.10x127cStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.215336084 CET192.168.2.71.1.1.10x1e59Standard query (0)ghb1.adtelligent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.216506958 CET192.168.2.71.1.1.10x9277Standard query (0)ghb1.adtelligent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.217294931 CET192.168.2.71.1.1.10xe571Standard query (0)tlx.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.217606068 CET192.168.2.71.1.1.10xc4f6Standard query (0)tlx.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.219649076 CET192.168.2.71.1.1.10xbc9bStandard query (0)prebid.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.220391035 CET192.168.2.71.1.1.10xfe3bStandard query (0)prebid.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.238837957 CET192.168.2.71.1.1.10x6939Standard query (0)aax.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.239052057 CET192.168.2.71.1.1.10x8239Standard query (0)aax.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.392718077 CET192.168.2.71.1.1.10xc91aStandard query (0)dmp.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.392884970 CET192.168.2.71.1.1.10xd82eStandard query (0)dmp.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.529309988 CET192.168.2.71.1.1.10x70b8Standard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.529642105 CET192.168.2.71.1.1.10xb6c6Standard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.642129898 CET192.168.2.71.1.1.10x3eb0Standard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.642292023 CET192.168.2.71.1.1.10x25d6Standard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.239494085 CET192.168.2.71.1.1.10x5042Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.239494085 CET192.168.2.71.1.1.10x69a0Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.242468119 CET192.168.2.71.1.1.10x6472Standard query (0)1x1.a-mo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.242468119 CET192.168.2.71.1.1.10x335Standard query (0)1x1.a-mo.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.624588966 CET192.168.2.71.1.1.10xfeddStandard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.625428915 CET192.168.2.71.1.1.10xfc70Standard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:28.166822910 CET192.168.2.71.1.1.10x2344Standard query (0)u.4dex.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:28.167047024 CET192.168.2.71.1.1.10x528dStandard query (0)u.4dex.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:29.528239965 CET192.168.2.71.1.1.10xfc51Standard query (0)sync.1rx.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:29.528239965 CET192.168.2.71.1.1.10xe1b7Standard query (0)sync.1rx.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.051110983 CET192.168.2.71.1.1.10x931bStandard query (0)dclk-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.051534891 CET192.168.2.71.1.1.10x311eStandard query (0)dclk-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.053580046 CET192.168.2.71.1.1.10x90b3Standard query (0)ads.travelaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.053896904 CET192.168.2.71.1.1.10x28b7Standard query (0)ads.travelaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.056783915 CET192.168.2.71.1.1.10x1ad9Standard query (0)a.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.057934999 CET192.168.2.71.1.1.10x963eStandard query (0)a.rfihub.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.288202047 CET192.168.2.71.1.1.10x609dStandard query (0)ssc-cms.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.288702011 CET192.168.2.71.1.1.10xedfeStandard query (0)ssc-cms.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.699634075 CET192.168.2.71.1.1.10x1351Standard query (0)tlx.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.699969053 CET192.168.2.71.1.1.10x695aStandard query (0)tlx.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.707114935 CET192.168.2.71.1.1.10x91b3Standard query (0)mp.4dex.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.707467079 CET192.168.2.71.1.1.10x3255Standard query (0)mp.4dex.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.713207960 CET192.168.2.71.1.1.10x7eabStandard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.713426113 CET192.168.2.71.1.1.10xd631Standard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.902044058 CET192.168.2.71.1.1.10x4db1Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.902875900 CET192.168.2.71.1.1.10xb664Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.904231071 CET192.168.2.71.1.1.10x33ddStandard query (0)sync.mathtag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.904577017 CET192.168.2.71.1.1.10x5f0dStandard query (0)sync.mathtag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.155833006 CET192.168.2.71.1.1.10xae7eStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.156249046 CET192.168.2.71.1.1.10x585cStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.329896927 CET192.168.2.71.1.1.10xb035Standard query (0)de.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.330171108 CET192.168.2.71.1.1.10xcae7Standard query (0)de.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.476244926 CET192.168.2.71.1.1.10x5cdaStandard query (0)a.audrte.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.476917028 CET192.168.2.71.1.1.10x2488Standard query (0)a.audrte.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.713188887 CET192.168.2.71.1.1.10x55dfStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.713646889 CET192.168.2.71.1.1.10xe152Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.178519011 CET192.168.2.71.1.1.10x510cStandard query (0)sync.targeting.unrulymedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.178858995 CET192.168.2.71.1.1.10x5021Standard query (0)sync.targeting.unrulymedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.352406025 CET192.168.2.71.1.1.10xfc5eStandard query (0)hde.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.352931023 CET192.168.2.71.1.1.10xe77eStandard query (0)hde.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.448123932 CET192.168.2.71.1.1.10xf80fStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.448401928 CET192.168.2.71.1.1.10x8cfaStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.629131079 CET192.168.2.71.1.1.10x4beStandard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.629257917 CET192.168.2.71.1.1.10x42bbStandard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.735589027 CET192.168.2.71.1.1.10xaa5bStandard query (0)pixel-us-west.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.735919952 CET192.168.2.71.1.1.10x40ceStandard query (0)pixel-us-west.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.804240942 CET192.168.2.71.1.1.10xbbc8Standard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.804240942 CET192.168.2.71.1.1.10x519fStandard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.213310003 CET192.168.2.71.1.1.10x685dStandard query (0)u.4dex.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.213413000 CET192.168.2.71.1.1.10x644bStandard query (0)u.4dex.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.516611099 CET192.168.2.71.1.1.10xb3f8Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.516910076 CET192.168.2.71.1.1.10xef09Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.518013000 CET192.168.2.71.1.1.10xd6c7Standard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.518162012 CET192.168.2.71.1.1.10xbafcStandard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.518665075 CET192.168.2.71.1.1.10x7a23Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.518795967 CET192.168.2.71.1.1.10x7ef2Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:34.109697104 CET192.168.2.71.1.1.10xdd0aStandard query (0)u.4dex.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:34.110001087 CET192.168.2.71.1.1.10x7670Standard query (0)u.4dex.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:34.379414082 CET192.168.2.71.1.1.10xfedeStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:34.379570007 CET192.168.2.71.1.1.10x5c5Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:35.069541931 CET192.168.2.71.1.1.10xf62aStandard query (0)events-ssc.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:35.069633007 CET192.168.2.71.1.1.10x97fcStandard query (0)events-ssc.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:35.861299992 CET192.168.2.71.1.1.10x8b6Standard query (0)pixel-sync.sitescout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:35.861402988 CET192.168.2.71.1.1.10x57ceStandard query (0)pixel-sync.sitescout.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:36.044936895 CET192.168.2.71.1.1.10x3346Standard query (0)events-ssc.33across.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:36.045037031 CET192.168.2.71.1.1.10x81b7Standard query (0)events-ssc.33across.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:38.812175989 CET192.168.2.71.1.1.10x181fStandard query (0)sync.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:38.812273979 CET192.168.2.71.1.1.10x7f00Standard query (0)sync.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:31:48.583862066 CET1.1.1.1192.168.2.70xda58No error (0)samfw.com104.21.88.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:31:48.583862066 CET1.1.1.1192.168.2.70xda58No error (0)samfw.com172.67.150.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:02.490052938 CET1.1.1.1192.168.2.70x1517No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:08.284511089 CET1.1.1.1192.168.2.70x1c0No error (0)bit.ly67.199.248.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:08.284511089 CET1.1.1.1192.168.2.70x1c0No error (0)bit.ly67.199.248.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:09.341831923 CET1.1.1.1192.168.2.70x2b35No error (0)samfw.com172.67.150.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:09.341831923 CET1.1.1.1192.168.2.70x2b35No error (0)samfw.com104.21.88.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:09.344022036 CET1.1.1.1192.168.2.70xf283No error (0)samfw.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.966003895 CET1.1.1.1192.168.2.70x17ebNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.966003895 CET1.1.1.1192.168.2.70x17ebNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.966176987 CET1.1.1.1192.168.2.70xd519No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.966193914 CET1.1.1.1192.168.2.70x42abNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.966193914 CET1.1.1.1192.168.2.70x42abNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.966193914 CET1.1.1.1192.168.2.70x42abNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.966193914 CET1.1.1.1192.168.2.70x42abNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.966193914 CET1.1.1.1192.168.2.70x42abNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.967109919 CET1.1.1.1192.168.2.70xd757No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.970170021 CET1.1.1.1192.168.2.70xf348No error (0)mifirm.net172.67.145.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.970170021 CET1.1.1.1192.168.2.70xf348No error (0)mifirm.net104.21.79.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:10.970396042 CET1.1.1.1192.168.2.70xc5bfNo error (0)mifirm.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:11.798552036 CET1.1.1.1192.168.2.70xce5dNo error (0)samfw.com172.67.150.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:11.798552036 CET1.1.1.1192.168.2.70xce5dNo error (0)samfw.com104.21.88.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:11.798664093 CET1.1.1.1192.168.2.70xf9a1No error (0)samfw.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:11.883769989 CET1.1.1.1192.168.2.70xabc7No error (0)mifirm.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:11.884403944 CET1.1.1.1192.168.2.70x785bNo error (0)mifirm.net172.67.145.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:11.884403944 CET1.1.1.1192.168.2.70x785bNo error (0)mifirm.net104.21.79.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:11.949065924 CET1.1.1.1192.168.2.70xc8f5No error (0)lgrom.com104.21.19.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:11.949065924 CET1.1.1.1192.168.2.70xc8f5No error (0)lgrom.com172.67.186.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:11.950820923 CET1.1.1.1192.168.2.70x671eNo error (0)lgrom.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.025911093 CET1.1.1.1192.168.2.70x2b3eNo error (0)ipsw.pro65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.026436090 CET1.1.1.1192.168.2.70x46afNo error (0)ipsw.pro172.67.201.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.026436090 CET1.1.1.1192.168.2.70x46afNo error (0)ipsw.pro104.21.58.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.505901098 CET1.1.1.1192.168.2.70xa653No error (0)www.google.com142.250.101.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.505901098 CET1.1.1.1192.168.2.70xa653No error (0)www.google.com142.250.101.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.505901098 CET1.1.1.1192.168.2.70xa653No error (0)www.google.com142.250.101.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.505901098 CET1.1.1.1192.168.2.70xa653No error (0)www.google.com142.250.101.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.505901098 CET1.1.1.1192.168.2.70xa653No error (0)www.google.com142.250.101.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.505901098 CET1.1.1.1192.168.2.70xa653No error (0)www.google.com142.250.101.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.506330967 CET1.1.1.1192.168.2.70xcf04No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.628937960 CET1.1.1.1192.168.2.70x945cNo error (0)images.dmca.comdmca-images.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.628937960 CET1.1.1.1192.168.2.70x945cNo error (0)dmca-images.b-cdn.net138.199.9.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.629013062 CET1.1.1.1192.168.2.70x2e33No error (0)images.dmca.comdmca-images.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.923978090 CET1.1.1.1192.168.2.70x9430No error (0)lgrom.com104.21.19.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.923978090 CET1.1.1.1192.168.2.70x9430No error (0)lgrom.com172.67.186.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.924042940 CET1.1.1.1192.168.2.70xb73No error (0)lgrom.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.924541950 CET1.1.1.1192.168.2.70x7d57No error (0)ipsw.pro65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.924895048 CET1.1.1.1192.168.2.70x1dc7No error (0)ipsw.pro104.21.58.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:12.924895048 CET1.1.1.1192.168.2.70x1dc7No error (0)ipsw.pro172.67.201.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:13.343144894 CET1.1.1.1192.168.2.70x926fNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:13.343144894 CET1.1.1.1192.168.2.70x926fNo error (0)youtube-ui.l.google.com142.251.2.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:13.343144894 CET1.1.1.1192.168.2.70x926fNo error (0)youtube-ui.l.google.com142.250.101.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:13.343144894 CET1.1.1.1192.168.2.70x926fNo error (0)youtube-ui.l.google.com142.251.2.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:13.343144894 CET1.1.1.1192.168.2.70x926fNo error (0)youtube-ui.l.google.com142.251.2.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:13.343144894 CET1.1.1.1192.168.2.70x926fNo error (0)youtube-ui.l.google.com142.251.2.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:13.343144894 CET1.1.1.1192.168.2.70x926fNo error (0)youtube-ui.l.google.com74.125.137.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:13.343462944 CET1.1.1.1192.168.2.70x4d6fNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:13.343462944 CET1.1.1.1192.168.2.70x4d6fNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.100922108 CET1.1.1.1192.168.2.70x6113No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.100922108 CET1.1.1.1192.168.2.70x6113No error (0)securepubads46.g.doubleclick.net142.251.2.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.100922108 CET1.1.1.1192.168.2.70x6113No error (0)securepubads46.g.doubleclick.net142.251.2.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.100922108 CET1.1.1.1192.168.2.70x6113No error (0)securepubads46.g.doubleclick.net142.251.2.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.100922108 CET1.1.1.1192.168.2.70x6113No error (0)securepubads46.g.doubleclick.net142.251.2.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.101640940 CET1.1.1.1192.168.2.70x4980No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.707720995 CET1.1.1.1192.168.2.70x57a3No error (0)stpd.cloud104.18.31.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.707720995 CET1.1.1.1192.168.2.70x57a3No error (0)stpd.cloud104.18.30.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.707742929 CET1.1.1.1192.168.2.70x66f7No error (0)stpd.cloud65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.810591936 CET1.1.1.1192.168.2.70xaf5bNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.810591936 CET1.1.1.1192.168.2.70xaf5bNo error (0)scontent.xx.fbcdn.net31.13.65.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.811211109 CET1.1.1.1192.168.2.70xb3e6No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.839788914 CET1.1.1.1192.168.2.70x3c8dNo error (0)i.ytimg.com142.251.2.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.893743038 CET1.1.1.1192.168.2.70x93cfNo error (0)vanced.me104.21.23.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.893743038 CET1.1.1.1192.168.2.70x93cfNo error (0)vanced.me172.67.209.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.893912077 CET1.1.1.1192.168.2.70x68abNo error (0)vanced.me65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.912496090 CET1.1.1.1192.168.2.70xf1f2No error (0)iccid.info65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.912659883 CET1.1.1.1192.168.2.70x71b1No error (0)iccid.info172.67.132.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.912659883 CET1.1.1.1192.168.2.70x71b1No error (0)iccid.info104.21.13.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.971844912 CET1.1.1.1192.168.2.70x3536No error (0)googleads.g.doubleclick.net142.251.2.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.971844912 CET1.1.1.1192.168.2.70x3536No error (0)googleads.g.doubleclick.net142.251.2.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.971844912 CET1.1.1.1192.168.2.70x3536No error (0)googleads.g.doubleclick.net142.251.2.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.971844912 CET1.1.1.1192.168.2.70x3536No error (0)googleads.g.doubleclick.net142.251.2.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:14.971920967 CET1.1.1.1192.168.2.70x1c41No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.612174034 CET1.1.1.1192.168.2.70x3fd3No error (0)googleads.g.doubleclick.net142.251.2.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.612174034 CET1.1.1.1192.168.2.70x3fd3No error (0)googleads.g.doubleclick.net142.251.2.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.612174034 CET1.1.1.1192.168.2.70x3fd3No error (0)googleads.g.doubleclick.net142.251.2.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.612174034 CET1.1.1.1192.168.2.70x3fd3No error (0)googleads.g.doubleclick.net142.251.2.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.612194061 CET1.1.1.1192.168.2.70x4102No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.986855984 CET1.1.1.1192.168.2.70x2fabNo error (0)td.doubleclick.net142.251.2.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.986855984 CET1.1.1.1192.168.2.70x2fabNo error (0)td.doubleclick.net142.251.2.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.986855984 CET1.1.1.1192.168.2.70x2fabNo error (0)td.doubleclick.net142.251.2.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:15.986855984 CET1.1.1.1192.168.2.70x2fabNo error (0)td.doubleclick.net142.251.2.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.127206087 CET1.1.1.1192.168.2.70xcaf2No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.127473116 CET1.1.1.1192.168.2.70x67ecNo error (0)static.cloudflareinsights.com104.16.56.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.127473116 CET1.1.1.1192.168.2.70x67ecNo error (0)static.cloudflareinsights.com104.16.57.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.140727043 CET1.1.1.1192.168.2.70x2c6cNo error (0)iccid.info104.21.13.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.140727043 CET1.1.1.1192.168.2.70x2c6cNo error (0)iccid.info172.67.132.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.140832901 CET1.1.1.1192.168.2.70x26fcNo error (0)iccid.info65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.153719902 CET1.1.1.1192.168.2.70xe0d8No error (0)vanced.me104.21.23.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.153719902 CET1.1.1.1192.168.2.70xe0d8No error (0)vanced.me172.67.209.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.153764009 CET1.1.1.1192.168.2.70x371cNo error (0)vanced.me65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.373097897 CET1.1.1.1192.168.2.70xa9d8No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.373097897 CET1.1.1.1192.168.2.70xa9d8No error (0)ipv4.imgur.map.fastly.net146.75.92.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.381056070 CET1.1.1.1192.168.2.70xc3dcNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.814493895 CET1.1.1.1192.168.2.70xe767No error (0)images.dmca.comdmca-images.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.814493895 CET1.1.1.1192.168.2.70xe767No error (0)dmca-images.b-cdn.net138.199.9.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:16.814929008 CET1.1.1.1192.168.2.70x3d4dNo error (0)images.dmca.comdmca-images.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.099623919 CET1.1.1.1192.168.2.70x9e66No error (0)static.doubleclick.net74.125.137.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.099623919 CET1.1.1.1192.168.2.70x9e66No error (0)static.doubleclick.net74.125.137.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.113259077 CET1.1.1.1192.168.2.70x1f8aNo error (0)u.heatmap.itu.heatmap.it.web.cdn.anycast.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.113259077 CET1.1.1.1192.168.2.70x1f8aNo error (0)u.heatmap.it.web.cdn.anycast.meu.heatmap.it.direct.cdn.anycast.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.113291979 CET1.1.1.1192.168.2.70x3dbfNo error (0)u.heatmap.itu.heatmap.it.web.cdn.anycast.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.113291979 CET1.1.1.1192.168.2.70x3dbfNo error (0)u.heatmap.it.web.cdn.anycast.meu.heatmap.it.direct.cdn.anycast.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.113291979 CET1.1.1.1192.168.2.70x3dbfNo error (0)u.heatmap.it.direct.cdn.anycast.me141.94.102.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.189713001 CET1.1.1.1192.168.2.70x741No error (0)www.google.com142.251.2.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.189713001 CET1.1.1.1192.168.2.70x741No error (0)www.google.com142.251.2.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.189713001 CET1.1.1.1192.168.2.70x741No error (0)www.google.com142.251.2.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.189713001 CET1.1.1.1192.168.2.70x741No error (0)www.google.com142.251.2.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.189713001 CET1.1.1.1192.168.2.70x741No error (0)www.google.com142.251.2.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.189713001 CET1.1.1.1192.168.2.70x741No error (0)www.google.com142.251.2.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.189733982 CET1.1.1.1192.168.2.70xbf18No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.293181896 CET1.1.1.1192.168.2.70xbcd4No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.293181896 CET1.1.1.1192.168.2.70xbcd4No error (0)photos-ugc.l.googleusercontent.com142.251.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.293200970 CET1.1.1.1192.168.2.70xf7f4No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:17.703876972 CET1.1.1.1192.168.2.70x4a06No error (0)i.ytimg.com142.251.2.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:18.155038118 CET1.1.1.1192.168.2.70x4ca4No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:18.155071974 CET1.1.1.1192.168.2.70x5613No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:18.155071974 CET1.1.1.1192.168.2.70x5613No error (0)ipv4.imgur.map.fastly.net146.75.92.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:18.796545029 CET1.1.1.1192.168.2.70xe5c2No error (0)www.google.com142.250.101.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:18.796545029 CET1.1.1.1192.168.2.70xe5c2No error (0)www.google.com142.250.101.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:18.796545029 CET1.1.1.1192.168.2.70xe5c2No error (0)www.google.com142.250.101.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:18.796545029 CET1.1.1.1192.168.2.70xe5c2No error (0)www.google.com142.250.101.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:18.796545029 CET1.1.1.1192.168.2.70xe5c2No error (0)www.google.com142.250.101.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:18.796545029 CET1.1.1.1192.168.2.70xe5c2No error (0)www.google.com142.250.101.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:18.796861887 CET1.1.1.1192.168.2.70xdeddNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.232106924 CET1.1.1.1192.168.2.70x4021No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.232106924 CET1.1.1.1192.168.2.70x4021No error (0)photos-ugc.l.googleusercontent.com142.251.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.232176065 CET1.1.1.1192.168.2.70xbeedNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.234391928 CET1.1.1.1192.168.2.70xdd84No error (0)googleads.g.doubleclick.net74.125.137.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.234391928 CET1.1.1.1192.168.2.70xdd84No error (0)googleads.g.doubleclick.net74.125.137.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.234391928 CET1.1.1.1192.168.2.70xdd84No error (0)googleads.g.doubleclick.net74.125.137.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.234391928 CET1.1.1.1192.168.2.70xdd84No error (0)googleads.g.doubleclick.net74.125.137.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.234692097 CET1.1.1.1192.168.2.70x55d3No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.762164116 CET1.1.1.1192.168.2.70x4cfNo error (0)tagan.adlightning.com99.84.203.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.762164116 CET1.1.1.1192.168.2.70x4cfNo error (0)tagan.adlightning.com99.84.203.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.762164116 CET1.1.1.1192.168.2.70x4cfNo error (0)tagan.adlightning.com99.84.203.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.762164116 CET1.1.1.1192.168.2.70x4cfNo error (0)tagan.adlightning.com99.84.203.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.765675068 CET1.1.1.1192.168.2.70xc16No error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.765675068 CET1.1.1.1192.168.2.70xc16No error (0)d1ykf07e75w7ss.cloudfront.net13.225.149.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.765888929 CET1.1.1.1192.168.2.70xa98bNo error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.775475979 CET1.1.1.1192.168.2.70xbb59No error (0)id5-sync.com141.95.33.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.775475979 CET1.1.1.1192.168.2.70xbb59No error (0)id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.775475979 CET1.1.1.1192.168.2.70xbb59No error (0)id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.775475979 CET1.1.1.1192.168.2.70xbb59No error (0)id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.775475979 CET1.1.1.1192.168.2.70xbb59No error (0)id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.775475979 CET1.1.1.1192.168.2.70xbb59No error (0)id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.775475979 CET1.1.1.1192.168.2.70xbb59No error (0)id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.775475979 CET1.1.1.1192.168.2.70xbb59No error (0)id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.775475979 CET1.1.1.1192.168.2.70xbb59No error (0)id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.775475979 CET1.1.1.1192.168.2.70xbb59No error (0)id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.778198004 CET1.1.1.1192.168.2.70x7e2No error (0)gum.criteo.comgum.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.778198004 CET1.1.1.1192.168.2.70x7e2No error (0)gum.da1.vip.prod.criteo.com74.119.118.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.778261900 CET1.1.1.1192.168.2.70x3b66No error (0)gum.criteo.comgum.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.851653099 CET1.1.1.1192.168.2.70xb86eNo error (0)prebid-stag.setupad.net104.26.8.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.851653099 CET1.1.1.1192.168.2.70xb86eNo error (0)prebid-stag.setupad.net104.26.9.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.851653099 CET1.1.1.1192.168.2.70xb86eNo error (0)prebid-stag.setupad.net172.67.68.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.852727890 CET1.1.1.1192.168.2.70x1b07No error (0)prebid-stag.setupad.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.862293005 CET1.1.1.1192.168.2.70x70d5No error (0)mp.4dex.io172.64.153.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.862293005 CET1.1.1.1192.168.2.70x70d5No error (0)mp.4dex.io104.18.34.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.867002010 CET1.1.1.1192.168.2.70xc010No error (0)prebid-eu.creativecdn.com185.184.8.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.867898941 CET1.1.1.1192.168.2.70x7d78No error (0)mp.4dex.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.869993925 CET1.1.1.1192.168.2.70xb771No error (0)adx2.adform.nettrack-us.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.870500088 CET1.1.1.1192.168.2.70x2404No error (0)adx2.adform.nettrack-us.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.874177933 CET1.1.1.1192.168.2.70x77b7No error (0)bidder.criteo.combidder.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.874177933 CET1.1.1.1192.168.2.70x77b7No error (0)bidder.da1.vip.prod.criteo.com74.119.118.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.881846905 CET1.1.1.1192.168.2.70xdc9bNo error (0)ib.adnxs.comg.geo.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.881846905 CET1.1.1.1192.168.2.70xdc9bNo error (0)g.geo.appnexusgslb.netib.anycast.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.881846905 CET1.1.1.1192.168.2.70xdc9bNo error (0)ib.anycast.adnxs.com104.254.151.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.881846905 CET1.1.1.1192.168.2.70xdc9bNo error (0)ib.anycast.adnxs.com104.254.151.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.881846905 CET1.1.1.1192.168.2.70xdc9bNo error (0)ib.anycast.adnxs.com104.254.150.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.881846905 CET1.1.1.1192.168.2.70xdc9bNo error (0)ib.anycast.adnxs.com104.254.148.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.881846905 CET1.1.1.1192.168.2.70xdc9bNo error (0)ib.anycast.adnxs.com104.254.151.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.881846905 CET1.1.1.1192.168.2.70xdc9bNo error (0)ib.anycast.adnxs.com104.254.148.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.881846905 CET1.1.1.1192.168.2.70xdc9bNo error (0)ib.anycast.adnxs.com104.254.151.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.883462906 CET1.1.1.1192.168.2.70xe173No error (0)tlx.3lift.comus-west-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.883462906 CET1.1.1.1192.168.2.70xe173No error (0)us-west-tlx.3lift.com52.9.151.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.883462906 CET1.1.1.1192.168.2.70xe173No error (0)us-west-tlx.3lift.com52.8.236.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.883462906 CET1.1.1.1192.168.2.70xe173No error (0)us-west-tlx.3lift.com54.153.74.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.883462906 CET1.1.1.1192.168.2.70xe173No error (0)us-west-tlx.3lift.com54.151.4.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.883462906 CET1.1.1.1192.168.2.70xe173No error (0)us-west-tlx.3lift.com54.177.85.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.883462906 CET1.1.1.1192.168.2.70xe173No error (0)us-west-tlx.3lift.com54.193.8.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.883462906 CET1.1.1.1192.168.2.70xe173No error (0)us-west-tlx.3lift.com52.8.46.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.883462906 CET1.1.1.1192.168.2.70xe173No error (0)us-west-tlx.3lift.com54.67.85.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.883657932 CET1.1.1.1192.168.2.70x2447No error (0)tlx.3lift.comus-west-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.885689020 CET1.1.1.1192.168.2.70x710No error (0)ghb.adtelligent.comghb-adtelligent-com.geodns.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.885689020 CET1.1.1.1192.168.2.70x710No error (0)ghb-adtelligent-com.geodns.me185.83.69.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.885689020 CET1.1.1.1192.168.2.70x710No error (0)ghb-adtelligent-com.geodns.me107.151.11.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.885689020 CET1.1.1.1192.168.2.70x710No error (0)ghb-adtelligent-com.geodns.me185.239.172.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.885689020 CET1.1.1.1192.168.2.70x710No error (0)ghb-adtelligent-com.geodns.me23.227.151.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.885689020 CET1.1.1.1192.168.2.70x710No error (0)ghb-adtelligent-com.geodns.me23.227.151.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.885689020 CET1.1.1.1192.168.2.70x710No error (0)ghb-adtelligent-com.geodns.me107.151.11.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.885689020 CET1.1.1.1192.168.2.70x710No error (0)ghb-adtelligent-com.geodns.me142.132.249.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.886116982 CET1.1.1.1192.168.2.70x4565No error (0)ghb.adtelligent.comghb-adtelligent-com.geodns.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.887377024 CET1.1.1.1192.168.2.70xfa7dNo error (0)prebid.a-mo.netdc13-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.887377024 CET1.1.1.1192.168.2.70xfa7dNo error (0)dc13-prebid.a-mx.net147.28.146.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.887377024 CET1.1.1.1192.168.2.70xfa7dNo error (0)dc13-prebid.a-mx.net147.28.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.887377024 CET1.1.1.1192.168.2.70xfa7dNo error (0)dc13-prebid.a-mx.net147.28.129.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.888101101 CET1.1.1.1192.168.2.70xdaabNo error (0)prebid.a-mo.netny5-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.986610889 CET1.1.1.1192.168.2.70x6efaNo error (0)setupad-d.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:19.986610889 CET1.1.1.1192.168.2.70x6efaNo error (0)setupad-d.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.009126902 CET1.1.1.1192.168.2.70x88bcNo error (0)bidder.criteo.combidder.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.658024073 CET1.1.1.1192.168.2.70x29a4No error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.658413887 CET1.1.1.1192.168.2.70xd0a2No error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.718450069 CET1.1.1.1192.168.2.70xb5e6No error (0)googleads4.g.doubleclick.net142.250.141.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.718450069 CET1.1.1.1192.168.2.70xb5e6No error (0)googleads4.g.doubleclick.net142.250.141.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.718450069 CET1.1.1.1192.168.2.70xb5e6No error (0)googleads4.g.doubleclick.net142.250.141.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.718450069 CET1.1.1.1192.168.2.70xb5e6No error (0)googleads4.g.doubleclick.net142.250.141.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.798211098 CET1.1.1.1192.168.2.70x9c60No error (0)cdn.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.798211098 CET1.1.1.1192.168.2.70x9c60No error (0)cdn.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.799015999 CET1.1.1.1192.168.2.70x7feaNo error (0)cdn.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.986949921 CET1.1.1.1192.168.2.70x9d15No error (0)script.4dex.io104.26.8.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.986949921 CET1.1.1.1192.168.2.70x9d15No error (0)script.4dex.io172.67.75.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.986949921 CET1.1.1.1192.168.2.70x9d15No error (0)script.4dex.io104.26.9.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:20.987035990 CET1.1.1.1192.168.2.70x235No error (0)script.4dex.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.197613001 CET1.1.1.1192.168.2.70x4d19No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.197613001 CET1.1.1.1192.168.2.70x4d19No error (0)www3.l.google.com142.251.2.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.197613001 CET1.1.1.1192.168.2.70x4d19No error (0)www3.l.google.com142.251.2.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.197613001 CET1.1.1.1192.168.2.70x4d19No error (0)www3.l.google.com142.251.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.197613001 CET1.1.1.1192.168.2.70x4d19No error (0)www3.l.google.com142.251.2.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.197613001 CET1.1.1.1192.168.2.70x4d19No error (0)www3.l.google.com142.251.2.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.197613001 CET1.1.1.1192.168.2.70x4d19No error (0)www3.l.google.com142.251.2.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.198402882 CET1.1.1.1192.168.2.70x54b8No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.202236891 CET1.1.1.1192.168.2.70x544bNo error (0)1x1.a-mo.net34.237.174.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.202236891 CET1.1.1.1192.168.2.70x544bNo error (0)1x1.a-mo.net35.171.217.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.202236891 CET1.1.1.1192.168.2.70x544bNo error (0)1x1.a-mo.net54.165.75.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.202236891 CET1.1.1.1192.168.2.70x544bNo error (0)1x1.a-mo.net184.72.157.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.202236891 CET1.1.1.1192.168.2.70x544bNo error (0)1x1.a-mo.net3.210.70.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.202236891 CET1.1.1.1192.168.2.70x544bNo error (0)1x1.a-mo.net34.235.176.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.203356028 CET1.1.1.1192.168.2.70x6124No error (0)lb.eu-1-id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.203356028 CET1.1.1.1192.168.2.70x6124No error (0)lb.eu-1-id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.203356028 CET1.1.1.1192.168.2.70x6124No error (0)lb.eu-1-id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.203356028 CET1.1.1.1192.168.2.70x6124No error (0)lb.eu-1-id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.203356028 CET1.1.1.1192.168.2.70x6124No error (0)lb.eu-1-id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.203356028 CET1.1.1.1192.168.2.70x6124No error (0)lb.eu-1-id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.203356028 CET1.1.1.1192.168.2.70x6124No error (0)lb.eu-1-id5-sync.com141.95.33.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.203356028 CET1.1.1.1192.168.2.70x6124No error (0)lb.eu-1-id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.203356028 CET1.1.1.1192.168.2.70x6124No error (0)lb.eu-1-id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.203356028 CET1.1.1.1192.168.2.70x6124No error (0)lb.eu-1-id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.357386112 CET1.1.1.1192.168.2.70xdb86No error (0)eu8.heatmap.it149.202.77.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.470300913 CET1.1.1.1192.168.2.70x20d4No error (0)cm.g.doubleclick.net74.125.137.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.470300913 CET1.1.1.1192.168.2.70x20d4No error (0)cm.g.doubleclick.net74.125.137.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.470300913 CET1.1.1.1192.168.2.70x20d4No error (0)cm.g.doubleclick.net74.125.137.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.470300913 CET1.1.1.1192.168.2.70x20d4No error (0)cm.g.doubleclick.net74.125.137.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.471138954 CET1.1.1.1192.168.2.70x4f30No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.471138954 CET1.1.1.1192.168.2.70x4f30No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.472043991 CET1.1.1.1192.168.2.70x98a5No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.472531080 CET1.1.1.1192.168.2.70x12a3No error (0)ib.adnxs.comg.geo.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.472531080 CET1.1.1.1192.168.2.70x12a3No error (0)g.geo.appnexusgslb.netib.anycast.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.472531080 CET1.1.1.1192.168.2.70x12a3No error (0)ib.anycast.adnxs.com104.254.151.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.472531080 CET1.1.1.1192.168.2.70x12a3No error (0)ib.anycast.adnxs.com104.254.148.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.472531080 CET1.1.1.1192.168.2.70x12a3No error (0)ib.anycast.adnxs.com104.254.151.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.472531080 CET1.1.1.1192.168.2.70x12a3No error (0)ib.anycast.adnxs.com104.254.151.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.472531080 CET1.1.1.1192.168.2.70x12a3No error (0)ib.anycast.adnxs.com104.254.150.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.472531080 CET1.1.1.1192.168.2.70x12a3No error (0)ib.anycast.adnxs.com104.254.148.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.472531080 CET1.1.1.1192.168.2.70x12a3No error (0)ib.anycast.adnxs.com104.254.151.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.625755072 CET1.1.1.1192.168.2.70x9a79No error (0)static.criteo.netstatic.da1.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.625755072 CET1.1.1.1192.168.2.70x9a79No error (0)static.da1.vip.prod.criteo.net74.119.118.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.625818968 CET1.1.1.1192.168.2.70x89a8No error (0)static.criteo.netstatic.da1.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.637042999 CET1.1.1.1192.168.2.70x5161No error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.637042999 CET1.1.1.1192.168.2.70x5161No error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.637042999 CET1.1.1.1192.168.2.70x5161No error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.637042999 CET1.1.1.1192.168.2.70x5161No error (0)d1jvc9b8z3vcjs.cloudfront.net18.154.147.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.637518883 CET1.1.1.1192.168.2.70xba6cNo error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.637518883 CET1.1.1.1192.168.2.70xba6cNo error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.637518883 CET1.1.1.1192.168.2.70xba6cNo error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.815762997 CET1.1.1.1192.168.2.70xc4afNo error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.815762997 CET1.1.1.1192.168.2.70xc4afNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.815762997 CET1.1.1.1192.168.2.70xc4afNo error (0)global.px.quantserve.com192.184.68.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.815762997 CET1.1.1.1192.168.2.70xc4afNo error (0)global.px.quantserve.com192.184.68.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.815762997 CET1.1.1.1192.168.2.70xc4afNo error (0)global.px.quantserve.com192.184.68.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.815762997 CET1.1.1.1192.168.2.70xc4afNo error (0)global.px.quantserve.com192.184.68.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.815762997 CET1.1.1.1192.168.2.70xc4afNo error (0)global.px.quantserve.com192.184.68.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.815762997 CET1.1.1.1192.168.2.70xc4afNo error (0)global.px.quantserve.com192.184.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.815762997 CET1.1.1.1192.168.2.70xc4afNo error (0)global.px.quantserve.com192.184.68.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.815762997 CET1.1.1.1192.168.2.70xc4afNo error (0)global.px.quantserve.com192.184.68.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.816257000 CET1.1.1.1192.168.2.70x9442No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.816257000 CET1.1.1.1192.168.2.70x9442No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.822308064 CET1.1.1.1192.168.2.70xa29cNo error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.822308064 CET1.1.1.1192.168.2.70xa29cNo error (0)cdn.w55c.net52.11.39.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.822308064 CET1.1.1.1192.168.2.70xa29cNo error (0)cdn.w55c.net35.166.28.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.822308064 CET1.1.1.1192.168.2.70xa29cNo error (0)cdn.w55c.net44.239.254.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.822495937 CET1.1.1.1192.168.2.70xf919No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.833466053 CET1.1.1.1192.168.2.70xb72fNo error (0)ums.acuityplatform.com69.90.133.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.841443062 CET1.1.1.1192.168.2.70xf479No error (0)x.bidswitch.netuser-data-us-west.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.841443062 CET1.1.1.1192.168.2.70xf479No error (0)user-data-us-west.bidswitch.net35.212.133.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.841456890 CET1.1.1.1192.168.2.70xf4c7No error (0)x.bidswitch.netuser-data-us-west.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.843905926 CET1.1.1.1192.168.2.70x749aNo error (0)aid.send.microad.jp202.233.84.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.849386930 CET1.1.1.1192.168.2.70xb0b8No error (0)s.uuidksinc.net31.220.27.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.849386930 CET1.1.1.1192.168.2.70xb0b8No error (0)s.uuidksinc.net31.220.27.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.849386930 CET1.1.1.1192.168.2.70xb0b8No error (0)s.uuidksinc.net31.220.27.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.849386930 CET1.1.1.1192.168.2.70xb0b8No error (0)s.uuidksinc.net185.98.54.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.878674030 CET1.1.1.1192.168.2.70xccb7No error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.878674030 CET1.1.1.1192.168.2.70xccb7No error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.878674030 CET1.1.1.1192.168.2.70xccb7No error (0)dorpat.geo.iponweb.net35.212.212.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.879134893 CET1.1.1.1192.168.2.70x8fc8No error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:21.879134893 CET1.1.1.1192.168.2.70x8fc8No error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.374255896 CET1.1.1.1192.168.2.70xd213No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.374255896 CET1.1.1.1192.168.2.70xd213No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.374255896 CET1.1.1.1192.168.2.70xd213No error (0)global.px.quantserve.com192.184.68.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.374255896 CET1.1.1.1192.168.2.70xd213No error (0)global.px.quantserve.com192.184.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.374255896 CET1.1.1.1192.168.2.70xd213No error (0)global.px.quantserve.com192.184.68.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.374255896 CET1.1.1.1192.168.2.70xd213No error (0)global.px.quantserve.com192.184.68.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.374255896 CET1.1.1.1192.168.2.70xd213No error (0)global.px.quantserve.com192.184.68.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.374255896 CET1.1.1.1192.168.2.70xd213No error (0)global.px.quantserve.com192.184.68.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.374255896 CET1.1.1.1192.168.2.70xd213No error (0)global.px.quantserve.com192.184.68.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.374255896 CET1.1.1.1192.168.2.70xd213No error (0)global.px.quantserve.com192.184.68.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.376398087 CET1.1.1.1192.168.2.70x8394No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.376398087 CET1.1.1.1192.168.2.70x8394No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.377104998 CET1.1.1.1192.168.2.70x6115No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.377104998 CET1.1.1.1192.168.2.70x6115No error (0)cdn.w55c.net52.11.39.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.377104998 CET1.1.1.1192.168.2.70x6115No error (0)cdn.w55c.net35.166.28.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.377104998 CET1.1.1.1192.168.2.70x6115No error (0)cdn.w55c.net44.239.254.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.377737045 CET1.1.1.1192.168.2.70x7037No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.385760069 CET1.1.1.1192.168.2.70x8f8eNo error (0)ums.acuityplatform.com69.90.133.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.387089968 CET1.1.1.1192.168.2.70xf3feNo error (0)x.bidswitch.netuser-data-us-west.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:23.387089968 CET1.1.1.1192.168.2.70xf3feNo error (0)user-data-us-west.bidswitch.net35.212.133.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.031043053 CET1.1.1.1192.168.2.70xa87No error (0)x.bidswitch.netuser-data-us-west.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.031698942 CET1.1.1.1192.168.2.70xd493No error (0)aid.send.microad.jp202.233.84.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.033749104 CET1.1.1.1192.168.2.70xb59bNo error (0)s.uuidksinc.net31.220.27.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.033749104 CET1.1.1.1192.168.2.70xb59bNo error (0)s.uuidksinc.net185.98.54.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.033749104 CET1.1.1.1192.168.2.70xb59bNo error (0)s.uuidksinc.net31.220.27.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.033749104 CET1.1.1.1192.168.2.70xb59bNo error (0)s.uuidksinc.net31.220.27.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.230812073 CET1.1.1.1192.168.2.70xe26aNo error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.230812073 CET1.1.1.1192.168.2.70xe26aNo error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.230812073 CET1.1.1.1192.168.2.70xe26aNo error (0)dorpat.geo.iponweb.net35.212.212.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.231127977 CET1.1.1.1192.168.2.70x3b72No error (0)rtb.mfadsrvr.compool.dorpat.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.231127977 CET1.1.1.1192.168.2.70x3b72No error (0)pool.dorpat.iponweb.netdorpat.geo.iponweb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.342340946 CET1.1.1.1192.168.2.70x712bNo error (0)u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.342340946 CET1.1.1.1192.168.2.70x712bNo error (0)u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.343694925 CET1.1.1.1192.168.2.70xb958No error (0)eb2.3lift.comna-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.343694925 CET1.1.1.1192.168.2.70xb958No error (0)na-eb2.3lift.comus-east-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.343694925 CET1.1.1.1192.168.2.70xb958No error (0)us-east-eb2.3lift.com35.71.139.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.343694925 CET1.1.1.1192.168.2.70xb958No error (0)us-east-eb2.3lift.com52.223.22.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.344162941 CET1.1.1.1192.168.2.70x5de9No error (0)eb2.3lift.comna-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.344162941 CET1.1.1.1192.168.2.70x5de9No error (0)na-eb2.3lift.comus-east-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.527168036 CET1.1.1.1192.168.2.70x777bNo error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.527168036 CET1.1.1.1192.168.2.70x777bNo error (0)securepubads46.g.doubleclick.net142.251.2.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.527168036 CET1.1.1.1192.168.2.70x777bNo error (0)securepubads46.g.doubleclick.net142.251.2.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.527168036 CET1.1.1.1192.168.2.70x777bNo error (0)securepubads46.g.doubleclick.net142.251.2.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.527168036 CET1.1.1.1192.168.2.70x777bNo error (0)securepubads46.g.doubleclick.net142.251.2.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.527195930 CET1.1.1.1192.168.2.70x1f91No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.615194082 CET1.1.1.1192.168.2.70xe099No error (0)pagead-googlehosted.l.google.com142.251.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.838051081 CET1.1.1.1192.168.2.70xb820No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.838051081 CET1.1.1.1192.168.2.70xb820No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.838469028 CET1.1.1.1192.168.2.70x7615No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.838469028 CET1.1.1.1192.168.2.70x7615No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.838469028 CET1.1.1.1192.168.2.70x7615No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.838469028 CET1.1.1.1192.168.2.70x7615No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.840688944 CET1.1.1.1192.168.2.70xc424No error (0)dsp.adkernel.com174.137.133.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.841135025 CET1.1.1.1192.168.2.70x2354No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.841135025 CET1.1.1.1192.168.2.70x2354No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.841823101 CET1.1.1.1192.168.2.70x2af9No error (0)ius.ctnsnet.com35.186.193.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.843456030 CET1.1.1.1192.168.2.70x5b79No error (0)rtb0.doubleverify.combs-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.843456030 CET1.1.1.1192.168.2.70x5b79No error (0)rtbc-uw1.doubleverify.com35.201.101.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.844213009 CET1.1.1.1192.168.2.70x58b0No error (0)rtb0.doubleverify.combs-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:24.851054907 CET1.1.1.1192.168.2.70xc0b5No error (0)aep.mxptint.net38.99.107.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.187863111 CET1.1.1.1192.168.2.70xff21No error (0)s.amazon-adsystem.com52.46.128.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.410598040 CET1.1.1.1192.168.2.70xe36bNo error (0)config.aps.amazon-adsystem.com13.226.225.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.410598040 CET1.1.1.1192.168.2.70xe36bNo error (0)config.aps.amazon-adsystem.com13.226.225.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.410598040 CET1.1.1.1192.168.2.70xe36bNo error (0)config.aps.amazon-adsystem.com13.226.225.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.410598040 CET1.1.1.1192.168.2.70xe36bNo error (0)config.aps.amazon-adsystem.com13.226.225.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.411236048 CET1.1.1.1192.168.2.70x5f82No error (0)oa.openxcdn.net34.102.146.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.797842026 CET1.1.1.1192.168.2.70x21fbNo error (0)tps.doubleverify.comtps-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.797842026 CET1.1.1.1192.168.2.70x21fbNo error (0)tpsc-uw1.doubleverify.com35.201.101.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.799132109 CET1.1.1.1192.168.2.70x660bNo error (0)tps.doubleverify.comtps-geo.dvgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.844228983 CET1.1.1.1192.168.2.70x5fb0No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:25.844310045 CET1.1.1.1192.168.2.70x1012No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.156533003 CET1.1.1.1192.168.2.70xe9e2No error (0)g.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.158420086 CET1.1.1.1192.168.2.70x25b0No error (0)g.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.158420086 CET1.1.1.1192.168.2.70x25b0No error (0)g.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.206459999 CET1.1.1.1192.168.2.70x319No error (0)connectid.analytics.yahoo.comd1402xccwihzsp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.206459999 CET1.1.1.1192.168.2.70x319No error (0)d1402xccwihzsp.cloudfront.net99.84.203.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.206459999 CET1.1.1.1192.168.2.70x319No error (0)d1402xccwihzsp.cloudfront.net99.84.203.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.206459999 CET1.1.1.1192.168.2.70x319No error (0)d1402xccwihzsp.cloudfront.net99.84.203.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.206459999 CET1.1.1.1192.168.2.70x319No error (0)d1402xccwihzsp.cloudfront.net99.84.203.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.206789017 CET1.1.1.1192.168.2.70x6958No error (0)connectid.analytics.yahoo.comd1402xccwihzsp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.240135908 CET1.1.1.1192.168.2.70x99eNo error (0)cdn.id5-sync.com104.22.53.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.240135908 CET1.1.1.1192.168.2.70x99eNo error (0)cdn.id5-sync.com172.67.38.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.240135908 CET1.1.1.1192.168.2.70x99eNo error (0)cdn.id5-sync.com104.22.52.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.275072098 CET1.1.1.1192.168.2.70xde52No error (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:26.474592924 CET1.1.1.1192.168.2.70x7a7aNo error (0)invstatic101.creativecdn.com34.96.70.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.019752026 CET1.1.1.1192.168.2.70xb1feNo error (0)servedby.flashtalking.comservedby.flashtalking.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.023427010 CET1.1.1.1192.168.2.70xdad8No error (0)servedby.flashtalking.comservedby.flashtalking.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.028820038 CET1.1.1.1192.168.2.70x210fNo error (0)tagan.adlightning.com99.84.203.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.028820038 CET1.1.1.1192.168.2.70x210fNo error (0)tagan.adlightning.com99.84.203.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.028820038 CET1.1.1.1192.168.2.70x210fNo error (0)tagan.adlightning.com99.84.203.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.028820038 CET1.1.1.1192.168.2.70x210fNo error (0)tagan.adlightning.com99.84.203.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.044059992 CET1.1.1.1192.168.2.70x648cNo error (0)rtr.innovid.comrtr-6-split-vohnus.rtr.innovid.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.044059992 CET1.1.1.1192.168.2.70x648cNo error (0)jrtr-ohio-prod.inbake.comrotator-prod-oh-lb.inbake.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.044059992 CET1.1.1.1192.168.2.70x648cNo error (0)rotator-prod-oh-lb.inbake.com3.129.134.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.044059992 CET1.1.1.1192.168.2.70x648cNo error (0)rotator-prod-oh-lb.inbake.com3.20.151.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.044059992 CET1.1.1.1192.168.2.70x648cNo error (0)rotator-prod-oh-lb.inbake.com3.20.51.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.044059992 CET1.1.1.1192.168.2.70x648cNo error (0)rotator-prod-oh-lb.inbake.com18.116.233.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.044059992 CET1.1.1.1192.168.2.70x648cNo error (0)rotator-prod-oh-lb.inbake.com3.140.182.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.044059992 CET1.1.1.1192.168.2.70x648cNo error (0)rotator-prod-oh-lb.inbake.com3.14.189.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.044059992 CET1.1.1.1192.168.2.70x648cNo error (0)rotator-prod-oh-lb.inbake.com18.216.184.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.044059992 CET1.1.1.1192.168.2.70x648cNo error (0)rotator-prod-oh-lb.inbake.com18.218.212.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.044112921 CET1.1.1.1192.168.2.70x9869No error (0)rtr.innovid.comrtr-6-split-vohnus.rtr.innovid.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.044112921 CET1.1.1.1192.168.2.70x9869No error (0)jrtr-ohio-prod.inbake.comrotator-prod-oh-lb.inbake.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.248514891 CET1.1.1.1192.168.2.70xb2d7No error (0)cdn.prod.uidapi.comd2avimlm6gq3h9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.248514891 CET1.1.1.1192.168.2.70xb2d7No error (0)d2avimlm6gq3h9.cloudfront.net18.154.140.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.250127077 CET1.1.1.1192.168.2.70x8ee5No error (0)cdn.prod.uidapi.comd2avimlm6gq3h9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.250998974 CET1.1.1.1192.168.2.70x5c03No error (0)tags.crwdcntrl.net13.226.225.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.250998974 CET1.1.1.1192.168.2.70x5c03No error (0)tags.crwdcntrl.net13.226.225.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.250998974 CET1.1.1.1192.168.2.70x5c03No error (0)tags.crwdcntrl.net13.226.225.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.250998974 CET1.1.1.1192.168.2.70x5c03No error (0)tags.crwdcntrl.net13.226.225.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.251090050 CET1.1.1.1192.168.2.70x329fNo error (0)cdn-ima.33across.comcdn-ima.33across.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.251105070 CET1.1.1.1192.168.2.70xecb8No error (0)cdn-ima.33across.comcdn-ima.33across.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.532124043 CET1.1.1.1192.168.2.70xf7aeNo error (0)cadmus.script.ac104.18.22.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.532124043 CET1.1.1.1192.168.2.70xf7aeNo error (0)cadmus.script.ac104.18.23.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.532238960 CET1.1.1.1192.168.2.70x7a3eNo error (0)cadmus.script.ac65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.548016071 CET1.1.1.1192.168.2.70xa952No error (0)secure.cdn.fastclick.netsecure2.cdn.fastclick.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.563949108 CET1.1.1.1192.168.2.70x7825No error (0)secure.cdn.fastclick.netsecure2.cdn.fastclick.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.901010036 CET1.1.1.1192.168.2.70xa7ffNo error (0)ajs-assets.ftstatic.comd3f1y6rso5ozvw.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.901010036 CET1.1.1.1192.168.2.70xa7ffNo error (0)d3f1y6rso5ozvw.cloudfront.net18.154.144.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.901010036 CET1.1.1.1192.168.2.70xa7ffNo error (0)d3f1y6rso5ozvw.cloudfront.net18.154.144.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.901010036 CET1.1.1.1192.168.2.70xa7ffNo error (0)d3f1y6rso5ozvw.cloudfront.net18.154.144.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.901010036 CET1.1.1.1192.168.2.70xa7ffNo error (0)d3f1y6rso5ozvw.cloudfront.net18.154.144.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:27.901032925 CET1.1.1.1192.168.2.70x9e23No error (0)ajs-assets.ftstatic.comajs-assets.ftstatic.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.205319881 CET1.1.1.1192.168.2.70x83bbNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.205319881 CET1.1.1.1192.168.2.70x83bbNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net44.230.132.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.205319881 CET1.1.1.1192.168.2.70x83bbNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.36.3.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.205319881 CET1.1.1.1192.168.2.70x83bbNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.25.183.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.205319881 CET1.1.1.1192.168.2.70x83bbNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net35.80.168.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.205652952 CET1.1.1.1192.168.2.70xf365No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.226547003 CET1.1.1.1192.168.2.70x1688No error (0)dis.criteo.comwidget.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.226547003 CET1.1.1.1192.168.2.70x1688No error (0)widget.da1.vip.prod.criteo.com74.119.118.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.226850033 CET1.1.1.1192.168.2.70x8753No error (0)dis.criteo.comwidget.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.259695053 CET1.1.1.1192.168.2.70x9453No error (0)bcp.crwdcntrl.net52.9.18.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.259695053 CET1.1.1.1192.168.2.70x9453No error (0)bcp.crwdcntrl.net52.8.161.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.259695053 CET1.1.1.1192.168.2.70x9453No error (0)bcp.crwdcntrl.net13.57.77.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.259695053 CET1.1.1.1192.168.2.70x9453No error (0)bcp.crwdcntrl.net54.215.170.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:28.839910030 CET1.1.1.1192.168.2.70xc63cNo error (0)rtbc-uw1.doubleverify.com35.201.101.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.056802988 CET1.1.1.1192.168.2.70x8baNo error (0)cdn.hadronid.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.057399988 CET1.1.1.1192.168.2.70x6d5fNo error (0)cdn.hadronid.net172.67.36.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.057399988 CET1.1.1.1192.168.2.70x6d5fNo error (0)cdn.hadronid.net104.22.52.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.057399988 CET1.1.1.1192.168.2.70x6d5fNo error (0)cdn.hadronid.net104.22.53.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.589329004 CET1.1.1.1192.168.2.70x8580No error (0)agen-assets.ftstatic.comd1dvhck2p605dz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.589329004 CET1.1.1.1192.168.2.70x8580No error (0)d1dvhck2p605dz.cloudfront.net13.226.210.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.589329004 CET1.1.1.1192.168.2.70x8580No error (0)d1dvhck2p605dz.cloudfront.net13.226.210.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.589329004 CET1.1.1.1192.168.2.70x8580No error (0)d1dvhck2p605dz.cloudfront.net13.226.210.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.589329004 CET1.1.1.1192.168.2.70x8580No error (0)d1dvhck2p605dz.cloudfront.net13.226.210.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:29.590918064 CET1.1.1.1192.168.2.70x4078No error (0)agen-assets.ftstatic.comd1dvhck2p605dz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.123851061 CET1.1.1.1192.168.2.70x5ea3No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.123851061 CET1.1.1.1192.168.2.70x5ea3No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.125642061 CET1.1.1.1192.168.2.70xbc6bNo error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.126081944 CET1.1.1.1192.168.2.70x86caNo error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.127367020 CET1.1.1.1192.168.2.70x54b5No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.127367020 CET1.1.1.1192.168.2.70x54b5No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.us-west-2.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.127367020 CET1.1.1.1192.168.2.70x54b5No error (0)prod.ups-ats.us-west-2.aolp-ds-prd.aws.oath.cloudats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.127367020 CET1.1.1.1192.168.2.70x54b5No error (0)ats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloud34.214.251.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.127367020 CET1.1.1.1192.168.2.70x54b5No error (0)ats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloud35.84.163.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.130450010 CET1.1.1.1192.168.2.70x6d49No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.130585909 CET1.1.1.1192.168.2.70x1d56No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com216.22.16.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com216.22.16.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com216.22.16.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com23.105.12.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com23.105.12.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com23.105.12.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com216.22.16.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com216.22.16.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com216.22.16.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com23.105.14.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com23.105.12.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com216.22.16.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com23.105.12.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com23.105.14.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com216.22.16.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com23.105.12.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com23.105.12.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132158995 CET1.1.1.1192.168.2.70x9f5dNo error (0)rtb-csync-use1.smartadserver.com23.105.12.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.132535934 CET1.1.1.1192.168.2.70xd41cNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.134383917 CET1.1.1.1192.168.2.70x56d8No error (0)a.tribalfusion.com104.18.24.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.134383917 CET1.1.1.1192.168.2.70x56d8No error (0)a.tribalfusion.com104.18.25.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.134726048 CET1.1.1.1192.168.2.70x9865No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.134726048 CET1.1.1.1192.168.2.70x9865No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.us-west-2.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.134726048 CET1.1.1.1192.168.2.70x9865No error (0)prod.ups-ats.us-west-2.aolp-ds-prd.aws.oath.cloudats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.135174990 CET1.1.1.1192.168.2.70xa97cNo error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.136899948 CET1.1.1.1192.168.2.70x497dNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.137166977 CET1.1.1.1192.168.2.70xd4efNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.167260885 CET1.1.1.1192.168.2.70x8087No error (0)mweb.ck.inmobi.comdsp-cookie.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.168121099 CET1.1.1.1192.168.2.70x4400No error (0)mweb.ck.inmobi.comdsp-cookie.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.173718929 CET1.1.1.1192.168.2.70x722dNo error (0)id.hadron.ad.gtid.hadron.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.175213099 CET1.1.1.1192.168.2.70x1b76No error (0)id.hadron.ad.gtid.hadron.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.388134956 CET1.1.1.1192.168.2.70x55aeNo error (0)tpsc-uw1.doubleverify.com35.201.101.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.422054052 CET1.1.1.1192.168.2.70x4b3No error (0)ad.doubleclick.net142.251.2.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.422054052 CET1.1.1.1192.168.2.70x4b3No error (0)ad.doubleclick.net142.251.2.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.422698975 CET1.1.1.1192.168.2.70xa34dNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.424145937 CET1.1.1.1192.168.2.70x9453No error (0)s-static.innovid.coms-static.innovid.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.424782038 CET1.1.1.1192.168.2.70xec76No error (0)s-static.innovid.coms-static.innovid.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.425417900 CET1.1.1.1192.168.2.70xede2No error (0)s0.2mdn.net142.251.2.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.425417900 CET1.1.1.1192.168.2.70xede2No error (0)s0.2mdn.net142.251.2.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.809370995 CET1.1.1.1192.168.2.70xab4cNo error (0)cdn.flashtalking.comcdn.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.809664965 CET1.1.1.1192.168.2.70x8bc4No error (0)cdn.flashtalking.comcdn.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.810280085 CET1.1.1.1192.168.2.70x3d5bNo error (0)d.agkn.comdata.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.810280085 CET1.1.1.1192.168.2.70x3d5bNo error (0)data.agkn.comd2ctznuk6ro1vp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.810280085 CET1.1.1.1192.168.2.70x3d5bNo error (0)d2ctznuk6ro1vp.cloudfront.net18.164.174.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.810280085 CET1.1.1.1192.168.2.70x3d5bNo error (0)d2ctznuk6ro1vp.cloudfront.net18.164.174.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.810280085 CET1.1.1.1192.168.2.70x3d5bNo error (0)d2ctznuk6ro1vp.cloudfront.net18.164.174.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.810280085 CET1.1.1.1192.168.2.70x3d5bNo error (0)d2ctznuk6ro1vp.cloudfront.net18.164.174.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.811192036 CET1.1.1.1192.168.2.70xebdeNo error (0)d.agkn.comdata.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.811192036 CET1.1.1.1192.168.2.70xebdeNo error (0)data.agkn.comd2ctznuk6ro1vp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.862277985 CET1.1.1.1192.168.2.70xd1dcNo error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.862277985 CET1.1.1.1192.168.2.70xd1dcNo error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.862277985 CET1.1.1.1192.168.2.70xd1dcNo error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.870178938 CET1.1.1.1192.168.2.70xe00bNo error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.870178938 CET1.1.1.1192.168.2.70xe00bNo error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:30.870178938 CET1.1.1.1192.168.2.70xe00bNo error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.041992903 CET1.1.1.1192.168.2.70x8ba6No error (0)bttrack.com64.38.119.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.041992903 CET1.1.1.1192.168.2.70x8ba6No error (0)bttrack.com64.38.119.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.041992903 CET1.1.1.1192.168.2.70x8ba6No error (0)bttrack.com64.38.119.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.228167057 CET1.1.1.1192.168.2.70x8346No error (0)s.tribalfusion.com104.18.24.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.228167057 CET1.1.1.1192.168.2.70x8346No error (0)s.tribalfusion.com104.18.25.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.228339911 CET1.1.1.1192.168.2.70xa693No error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.268693924 CET1.1.1.1192.168.2.70x1f27No error (0)www.google.com142.251.2.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.268693924 CET1.1.1.1192.168.2.70x1f27No error (0)www.google.com142.251.2.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.268693924 CET1.1.1.1192.168.2.70x1f27No error (0)www.google.com142.251.2.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.268693924 CET1.1.1.1192.168.2.70x1f27No error (0)www.google.com142.251.2.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.268693924 CET1.1.1.1192.168.2.70x1f27No error (0)www.google.com142.251.2.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.268693924 CET1.1.1.1192.168.2.70x1f27No error (0)www.google.com142.251.2.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.269171000 CET1.1.1.1192.168.2.70x756fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.271333933 CET1.1.1.1192.168.2.70x7254No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.271333933 CET1.1.1.1192.168.2.70x7254No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.271333933 CET1.1.1.1192.168.2.70x7254No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.271333933 CET1.1.1.1192.168.2.70x7254No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.271333933 CET1.1.1.1192.168.2.70x7254No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.271671057 CET1.1.1.1192.168.2.70xdd61No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.274558067 CET1.1.1.1192.168.2.70xfa79No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.274558067 CET1.1.1.1192.168.2.70xfa79No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.274841070 CET1.1.1.1192.168.2.70x5c52No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.274841070 CET1.1.1.1192.168.2.70x5c52No error (0)youtube-ui.l.google.com142.251.2.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.274841070 CET1.1.1.1192.168.2.70x5c52No error (0)youtube-ui.l.google.com74.125.137.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.274841070 CET1.1.1.1192.168.2.70x5c52No error (0)youtube-ui.l.google.com74.125.137.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.274841070 CET1.1.1.1192.168.2.70x5c52No error (0)youtube-ui.l.google.com142.251.2.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.274841070 CET1.1.1.1192.168.2.70x5c52No error (0)youtube-ui.l.google.com142.251.2.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.274841070 CET1.1.1.1192.168.2.70x5c52No error (0)youtube-ui.l.google.com142.251.2.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.282030106 CET1.1.1.1192.168.2.70x3c85No error (0)prebid-stag.setupad.net104.26.9.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.282030106 CET1.1.1.1192.168.2.70x3c85No error (0)prebid-stag.setupad.net172.67.68.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.282030106 CET1.1.1.1192.168.2.70x3c85No error (0)prebid-stag.setupad.net104.26.8.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.282191038 CET1.1.1.1192.168.2.70xcaebNo error (0)prebid-stag.setupad.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.916388035 CET1.1.1.1192.168.2.70xc7bcNo error (0)ad.doubleclick.net142.251.2.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.916388035 CET1.1.1.1192.168.2.70xc7bcNo error (0)ad.doubleclick.net142.251.2.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:31.917104006 CET1.1.1.1192.168.2.70x4f46No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.266292095 CET1.1.1.1192.168.2.70x5f53No error (0)ad.doubleclick.net142.251.2.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.266292095 CET1.1.1.1192.168.2.70x5f53No error (0)ad.doubleclick.net142.251.2.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.277390957 CET1.1.1.1192.168.2.70xc485No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.296082973 CET1.1.1.1192.168.2.70x101eNo error (0)ad-events.flashtalking.comin.ftadsrv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.296082973 CET1.1.1.1192.168.2.70x101eNo error (0)in.ftadsrv.comin-sjc11.g.ftadsrv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.296082973 CET1.1.1.1192.168.2.70x101eNo error (0)in-sjc11.g.ftadsrv.comad-interactions-prod-lb-1289981577.us-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.296082973 CET1.1.1.1192.168.2.70x101eNo error (0)ad-interactions-prod-lb-1289981577.us-west-1.elb.amazonaws.com54.241.104.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.296082973 CET1.1.1.1192.168.2.70x101eNo error (0)ad-interactions-prod-lb-1289981577.us-west-1.elb.amazonaws.com52.52.139.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.304444075 CET1.1.1.1192.168.2.70x79b9No error (0)ad-events.flashtalking.comin.ftadsrv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.304444075 CET1.1.1.1192.168.2.70x79b9No error (0)in.ftadsrv.comin-sjc11.g.ftadsrv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.304444075 CET1.1.1.1192.168.2.70x79b9No error (0)in-sjc11.g.ftadsrv.comad-interactions-prod-lb-1289981577.us-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.316425085 CET1.1.1.1192.168.2.70x3a32No error (0)stat.flashtalking.comstat.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.324115038 CET1.1.1.1192.168.2.70x7c4fNo error (0)stat.flashtalking.comstat.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.546446085 CET1.1.1.1192.168.2.70xe2beNo error (0)proc.ad.cpe.dotomi.comconvex-rr.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.546617985 CET1.1.1.1192.168.2.70x395dNo error (0)proc.ad.cpe.dotomi.comconvex-rr.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.550944090 CET1.1.1.1192.168.2.70x7818No error (0)s.innovid.comstats-5-split-vohnu.s.innovid.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.550944090 CET1.1.1.1192.168.2.70x7818No error (0)stats-ohio-prod.inbake.comkube-stats-prod-oh-lbj.inbake.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.550944090 CET1.1.1.1192.168.2.70x7818No error (0)kube-stats-prod-oh-lbj.inbake.com18.116.221.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.550944090 CET1.1.1.1192.168.2.70x7818No error (0)kube-stats-prod-oh-lbj.inbake.com3.128.233.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.550944090 CET1.1.1.1192.168.2.70x7818No error (0)kube-stats-prod-oh-lbj.inbake.com3.21.138.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.550944090 CET1.1.1.1192.168.2.70x7818No error (0)kube-stats-prod-oh-lbj.inbake.com3.20.128.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.550944090 CET1.1.1.1192.168.2.70x7818No error (0)kube-stats-prod-oh-lbj.inbake.com3.135.157.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.550944090 CET1.1.1.1192.168.2.70x7818No error (0)kube-stats-prod-oh-lbj.inbake.com3.14.115.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.550944090 CET1.1.1.1192.168.2.70x7818No error (0)kube-stats-prod-oh-lbj.inbake.com3.18.252.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.550944090 CET1.1.1.1192.168.2.70x7818No error (0)kube-stats-prod-oh-lbj.inbake.com18.190.115.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.551639080 CET1.1.1.1192.168.2.70x3528No error (0)s.innovid.comstats-5-split-vohnu.s.innovid.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.551639080 CET1.1.1.1192.168.2.70x3528No error (0)stats-ohio-prod.inbake.comkube-stats-prod-oh-lbj.inbake.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.685020924 CET1.1.1.1192.168.2.70x70fbNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.914132118 CET1.1.1.1192.168.2.70xf74aNo error (0)a.ad.gta.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:32.914757013 CET1.1.1.1192.168.2.70x3255No error (0)a.ad.gta.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.229521036 CET1.1.1.1192.168.2.70xc34bNo error (0)s.cdnsynd.com54.185.216.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.229521036 CET1.1.1.1192.168.2.70xc34bNo error (0)s.cdnsynd.com34.214.32.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.229521036 CET1.1.1.1192.168.2.70xc34bNo error (0)s.cdnsynd.com35.85.36.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.229521036 CET1.1.1.1192.168.2.70xc34bNo error (0)s.cdnsynd.com54.187.31.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.229521036 CET1.1.1.1192.168.2.70xc34bNo error (0)s.cdnsynd.com35.93.189.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.229521036 CET1.1.1.1192.168.2.70xc34bNo error (0)s.cdnsynd.com34.218.204.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.229521036 CET1.1.1.1192.168.2.70xc34bNo error (0)s.cdnsynd.com18.246.43.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.229521036 CET1.1.1.1192.168.2.70xc34bNo error (0)s.cdnsynd.com34.221.67.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.229521036 CET1.1.1.1192.168.2.70xc34bNo error (0)s.cdnsynd.com52.12.230.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.692536116 CET1.1.1.1192.168.2.70xd4c4No error (0)ag.innovid.comag-6-split.ag.innovid.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.692536116 CET1.1.1.1192.168.2.70xd4c4No error (0)aragorn-ohio-prod.inbake.comaragorn-prod-oh-lb.inbake.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.692536116 CET1.1.1.1192.168.2.70xd4c4No error (0)aragorn-prod-oh-lb.inbake.com3.140.173.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.692536116 CET1.1.1.1192.168.2.70xd4c4No error (0)aragorn-prod-oh-lb.inbake.com3.17.212.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.692536116 CET1.1.1.1192.168.2.70xd4c4No error (0)aragorn-prod-oh-lb.inbake.com3.140.12.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.692536116 CET1.1.1.1192.168.2.70xd4c4No error (0)aragorn-prod-oh-lb.inbake.com3.20.134.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.692536116 CET1.1.1.1192.168.2.70xd4c4No error (0)aragorn-prod-oh-lb.inbake.com18.116.95.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.692536116 CET1.1.1.1192.168.2.70xd4c4No error (0)aragorn-prod-oh-lb.inbake.com3.17.40.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.692536116 CET1.1.1.1192.168.2.70xd4c4No error (0)aragorn-prod-oh-lb.inbake.com3.136.110.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.692536116 CET1.1.1.1192.168.2.70xd4c4No error (0)aragorn-prod-oh-lb.inbake.com3.14.16.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.693366051 CET1.1.1.1192.168.2.70x53a2No error (0)ag.innovid.comag-6-split.ag.innovid.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:33.693366051 CET1.1.1.1192.168.2.70x53a2No error (0)aragorn-ohio-prod.inbake.comaragorn-prod-oh-lb.inbake.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.246179104 CET1.1.1.1192.168.2.70x879No error (0)ad.doubleclick.net142.251.2.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.246179104 CET1.1.1.1192.168.2.70x879No error (0)ad.doubleclick.net142.251.2.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.247242928 CET1.1.1.1192.168.2.70x212dNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.250093937 CET1.1.1.1192.168.2.70x90aeNo error (0)ad.doubleclick.net142.251.2.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.250093937 CET1.1.1.1192.168.2.70x90aeNo error (0)ad.doubleclick.net142.251.2.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.250124931 CET1.1.1.1192.168.2.70xa6dNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.512348890 CET1.1.1.1192.168.2.70xf0f3No error (0)p.ad.gtp.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.512552023 CET1.1.1.1192.168.2.70x3dc4No error (0)p.ad.gtp.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.513678074 CET1.1.1.1192.168.2.70xb488No error (0)ids.ad.gtids.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.514293909 CET1.1.1.1192.168.2.70x16eaNo error (0)ids.ad.gtids.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.515795946 CET1.1.1.1192.168.2.70x31edNo error (0)secure.adnxs.comg.geo.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.515795946 CET1.1.1.1192.168.2.70x31edNo error (0)g.geo.appnexusgslb.netib.anycast.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.515795946 CET1.1.1.1192.168.2.70x31edNo error (0)ib.anycast.adnxs.com104.254.151.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.515795946 CET1.1.1.1192.168.2.70x31edNo error (0)ib.anycast.adnxs.com104.254.151.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.515795946 CET1.1.1.1192.168.2.70x31edNo error (0)ib.anycast.adnxs.com104.254.151.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.515795946 CET1.1.1.1192.168.2.70x31edNo error (0)ib.anycast.adnxs.com104.254.151.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.515795946 CET1.1.1.1192.168.2.70x31edNo error (0)ib.anycast.adnxs.com104.254.148.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.515795946 CET1.1.1.1192.168.2.70x31edNo error (0)ib.anycast.adnxs.com104.254.150.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.515795946 CET1.1.1.1192.168.2.70x31edNo error (0)ib.anycast.adnxs.com104.254.148.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.517086029 CET1.1.1.1192.168.2.70xf7cbNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.517086029 CET1.1.1.1192.168.2.70xf7cbNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.517086029 CET1.1.1.1192.168.2.70xf7cbNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.517086029 CET1.1.1.1192.168.2.70xf7cbNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.518485069 CET1.1.1.1192.168.2.70x4e95No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.518485069 CET1.1.1.1192.168.2.70x4e95No error (0)image2v2.pubmnet.compug-sv3c.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.518485069 CET1.1.1.1192.168.2.70x4e95No error (0)pug-sv3c.pubmnet.com204.237.133.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.519263029 CET1.1.1.1192.168.2.70x893aNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.519474030 CET1.1.1.1192.168.2.70x8069No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.519474030 CET1.1.1.1192.168.2.70x8069No error (0)image2v2.pubmnet.compug-sfo-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.519597054 CET1.1.1.1192.168.2.70x4b0dNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:34.855259895 CET1.1.1.1192.168.2.70xecf4No error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.108203888 CET1.1.1.1192.168.2.70xacc8No error (0)cm.g.doubleclick.net74.125.137.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.108203888 CET1.1.1.1192.168.2.70xacc8No error (0)cm.g.doubleclick.net74.125.137.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.108203888 CET1.1.1.1192.168.2.70xacc8No error (0)cm.g.doubleclick.net74.125.137.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.108203888 CET1.1.1.1192.168.2.70xacc8No error (0)cm.g.doubleclick.net74.125.137.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.455882072 CET1.1.1.1192.168.2.70xc160No error (0)seg.ad.gtseg.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:35.456821918 CET1.1.1.1192.168.2.70x29e1No error (0)seg.ad.gtseg.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.134435892 CET1.1.1.1192.168.2.70xce24No error (0)pixel.s3xified.com67.231.251.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.135114908 CET1.1.1.1192.168.2.70x2aadNo error (0)sync.1rx.io69.194.240.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.136929035 CET1.1.1.1192.168.2.70x23a7No error (0)match.prod.bidr.io52.24.195.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.136929035 CET1.1.1.1192.168.2.70x23a7No error (0)match.prod.bidr.io52.11.41.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.136929035 CET1.1.1.1192.168.2.70x23a7No error (0)match.prod.bidr.io52.13.158.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.136929035 CET1.1.1.1192.168.2.70x23a7No error (0)match.prod.bidr.io52.13.34.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.136929035 CET1.1.1.1192.168.2.70x23a7No error (0)match.prod.bidr.io44.240.244.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.144210100 CET1.1.1.1192.168.2.70x4d36No error (0)s.ad.smaato.net18.154.206.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.144210100 CET1.1.1.1192.168.2.70x4d36No error (0)s.ad.smaato.net18.154.206.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.144210100 CET1.1.1.1192.168.2.70x4d36No error (0)s.ad.smaato.net18.154.206.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.144210100 CET1.1.1.1192.168.2.70x4d36No error (0)s.ad.smaato.net18.154.206.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.145560980 CET1.1.1.1192.168.2.70xff88No error (0)onetag-sys.com51.222.239.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.145560980 CET1.1.1.1192.168.2.70xff88No error (0)onetag-sys.com51.222.39.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.145560980 CET1.1.1.1192.168.2.70xff88No error (0)onetag-sys.com51.222.39.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.145560980 CET1.1.1.1192.168.2.70xff88No error (0)onetag-sys.com51.222.39.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.145560980 CET1.1.1.1192.168.2.70xff88No error (0)onetag-sys.com51.222.39.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.145560980 CET1.1.1.1192.168.2.70xff88No error (0)onetag-sys.com51.222.239.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.147147894 CET1.1.1.1192.168.2.70xd750No error (0)um.simpli.fi35.230.38.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.147147894 CET1.1.1.1192.168.2.70xd750No error (0)um.simpli.fi34.83.125.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.147147894 CET1.1.1.1192.168.2.70xd750No error (0)um.simpli.fi35.247.47.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.149112940 CET1.1.1.1192.168.2.70xf827No error (0)trace.mediago.io35.208.249.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.299387932 CET1.1.1.1192.168.2.70xd81cNo error (0)ssum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.299387932 CET1.1.1.1192.168.2.70xd81cNo error (0)ssum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.300446033 CET1.1.1.1192.168.2.70x9704No error (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.330136061 CET1.1.1.1192.168.2.70xff2bNo error (0)rtb.gumgum.com44.240.44.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.330136061 CET1.1.1.1192.168.2.70xff2bNo error (0)rtb.gumgum.com34.213.167.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.330136061 CET1.1.1.1192.168.2.70xff2bNo error (0)rtb.gumgum.com35.82.13.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.330136061 CET1.1.1.1192.168.2.70xff2bNo error (0)rtb.gumgum.com52.27.85.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.330136061 CET1.1.1.1192.168.2.70xff2bNo error (0)rtb.gumgum.com52.11.107.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.330136061 CET1.1.1.1192.168.2.70xff2bNo error (0)rtb.gumgum.com54.201.39.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.336224079 CET1.1.1.1192.168.2.70x83bfNo error (0)u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.336224079 CET1.1.1.1192.168.2.70x83bfNo error (0)u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-us.smartadserver.comssbsync-use1.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com23.105.14.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com23.105.12.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com23.105.12.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com23.105.14.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com216.22.16.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com23.105.12.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com23.105.12.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com23.105.12.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com23.105.12.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com216.22.16.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com216.22.16.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com216.22.16.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com216.22.16.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com216.22.16.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com216.22.16.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com216.22.16.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com23.105.12.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.348879099 CET1.1.1.1192.168.2.70x88cbNo error (0)ssbsync-use1.smartadserver.com23.105.12.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.349169970 CET1.1.1.1192.168.2.70x47b2No error (0)ssbsync-us.smartadserver.comssbsync-use1.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.362436056 CET1.1.1.1192.168.2.70xf8bNo error (0)amazon-tam-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.362546921 CET1.1.1.1192.168.2.70xb896No error (0)amazon-tam-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.469723940 CET1.1.1.1192.168.2.70x14a6No error (0)match.sharethrough.commatch-us-west-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.469723940 CET1.1.1.1192.168.2.70x14a6No error (0)match-us-west-1-ecs.sharethrough.com54.215.97.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.469723940 CET1.1.1.1192.168.2.70x14a6No error (0)match-us-west-1-ecs.sharethrough.com54.193.243.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.469723940 CET1.1.1.1192.168.2.70x14a6No error (0)match-us-west-1-ecs.sharethrough.com52.9.139.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.469723940 CET1.1.1.1192.168.2.70x14a6No error (0)match-us-west-1-ecs.sharethrough.com52.52.154.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.470791101 CET1.1.1.1192.168.2.70xf6cNo error (0)match.sharethrough.commatch-us-west-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.515638113 CET1.1.1.1192.168.2.70xfc1dNo error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.515839100 CET1.1.1.1192.168.2.70x1dd3No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.547733068 CET1.1.1.1192.168.2.70x3cfcNo error (0)sync-amz.ads.yieldmo.comsyncelb-240036109.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.547769070 CET1.1.1.1192.168.2.70x2053No error (0)sync-amz.ads.yieldmo.comsyncelb-240036109.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.547769070 CET1.1.1.1192.168.2.70x2053No error (0)syncelb-240036109.us-east-1.elb.amazonaws.com3.232.54.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.547769070 CET1.1.1.1192.168.2.70x2053No error (0)syncelb-240036109.us-east-1.elb.amazonaws.com54.85.98.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.547769070 CET1.1.1.1192.168.2.70x2053No error (0)syncelb-240036109.us-east-1.elb.amazonaws.com3.234.117.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.547769070 CET1.1.1.1192.168.2.70x2053No error (0)syncelb-240036109.us-east-1.elb.amazonaws.com3.224.0.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.547769070 CET1.1.1.1192.168.2.70x2053No error (0)syncelb-240036109.us-east-1.elb.amazonaws.com3.210.122.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.547769070 CET1.1.1.1192.168.2.70x2053No error (0)syncelb-240036109.us-east-1.elb.amazonaws.com34.203.51.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.554759979 CET1.1.1.1192.168.2.70xd687No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.554784060 CET1.1.1.1192.168.2.70x1fd8No error (0)eus.rubiconproject.comeus.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:36.999299049 CET1.1.1.1192.168.2.70xbd1No error (0)s-files.innovid.coms-files.innovid.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:37.015368938 CET1.1.1.1192.168.2.70xe952No error (0)s-files.innovid.coms-files.innovid.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:37.473143101 CET1.1.1.1192.168.2.70x48d7No error (0)pixels.ad.gtpixels.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:37.473493099 CET1.1.1.1192.168.2.70x704eNo error (0)pixels.ad.gtpixels.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:37.478135109 CET1.1.1.1192.168.2.70x7fabNo error (0)proton.ad.gtproton.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:37.478198051 CET1.1.1.1192.168.2.70x6e41No error (0)proton.ad.gtproton.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:38.900564909 CET1.1.1.1192.168.2.70xf86aNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.145143032 CET1.1.1.1192.168.2.70x73f6No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.145143032 CET1.1.1.1192.168.2.70x73f6No error (0)image6v2.pubmnet.compugm33000-fpb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.145143032 CET1.1.1.1192.168.2.70x73f6No error (0)pugm33000-fpb.pubmnet.com104.36.113.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.152645111 CET1.1.1.1192.168.2.70x5dd8No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.152645111 CET1.1.1.1192.168.2.70x5dd8No error (0)image6v2.pubmnet.compugm33000-fpb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.204402924 CET1.1.1.1192.168.2.70xee23No error (0)pixel.adsafeprotected.comorpixel.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.204402924 CET1.1.1.1192.168.2.70xee23No error (0)orpixel.adsafeprotected.comfirewall-external-1941599784.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.204402924 CET1.1.1.1192.168.2.70xee23No error (0)firewall-external-1941599784.us-west-2.elb.amazonaws.com52.89.89.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.204402924 CET1.1.1.1192.168.2.70xee23No error (0)firewall-external-1941599784.us-west-2.elb.amazonaws.com35.166.159.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.204402924 CET1.1.1.1192.168.2.70xee23No error (0)firewall-external-1941599784.us-west-2.elb.amazonaws.com35.162.250.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.204402924 CET1.1.1.1192.168.2.70xee23No error (0)firewall-external-1941599784.us-west-2.elb.amazonaws.com35.80.253.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.204402924 CET1.1.1.1192.168.2.70xee23No error (0)firewall-external-1941599784.us-west-2.elb.amazonaws.com44.232.45.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.204402924 CET1.1.1.1192.168.2.70xee23No error (0)firewall-external-1941599784.us-west-2.elb.amazonaws.com52.88.106.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.204402924 CET1.1.1.1192.168.2.70xee23No error (0)firewall-external-1941599784.us-west-2.elb.amazonaws.com52.34.128.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.204402924 CET1.1.1.1192.168.2.70xee23No error (0)firewall-external-1941599784.us-west-2.elb.amazonaws.com54.185.67.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.205282927 CET1.1.1.1192.168.2.70x2da7No error (0)pixel.adsafeprotected.comorpixel.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.205282927 CET1.1.1.1192.168.2.70x2da7No error (0)orpixel.adsafeprotected.comfirewall-external-1941599784.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.206316948 CET1.1.1.1192.168.2.70xf425No error (0)tpt.dotomi.combfp.global.ipv4.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.207314968 CET1.1.1.1192.168.2.70x5b05No error (0)tpt.dotomi.combfp.global.ipv4.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.234226942 CET1.1.1.1192.168.2.70xf62No error (0)secure.adnxs.comg.geo.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.234226942 CET1.1.1.1192.168.2.70xf62No error (0)g.geo.appnexusgslb.netib.anycast.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.234226942 CET1.1.1.1192.168.2.70xf62No error (0)ib.anycast.adnxs.com104.254.148.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.234226942 CET1.1.1.1192.168.2.70xf62No error (0)ib.anycast.adnxs.com104.254.151.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.234226942 CET1.1.1.1192.168.2.70xf62No error (0)ib.anycast.adnxs.com104.254.151.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.234226942 CET1.1.1.1192.168.2.70xf62No error (0)ib.anycast.adnxs.com104.254.148.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.234226942 CET1.1.1.1192.168.2.70xf62No error (0)ib.anycast.adnxs.com104.254.151.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.234226942 CET1.1.1.1192.168.2.70xf62No error (0)ib.anycast.adnxs.com104.254.150.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.234226942 CET1.1.1.1192.168.2.70xf62No error (0)ib.anycast.adnxs.com104.254.151.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.239917040 CET1.1.1.1192.168.2.70xe9a3No error (0)sync.srv.stackadapt.com54.225.140.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.239917040 CET1.1.1.1192.168.2.70xe9a3No error (0)sync.srv.stackadapt.com54.175.57.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.239917040 CET1.1.1.1192.168.2.70xe9a3No error (0)sync.srv.stackadapt.com54.162.21.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.239917040 CET1.1.1.1192.168.2.70xe9a3No error (0)sync.srv.stackadapt.com54.158.166.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.239917040 CET1.1.1.1192.168.2.70xe9a3No error (0)sync.srv.stackadapt.com54.165.180.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.239917040 CET1.1.1.1192.168.2.70xe9a3No error (0)sync.srv.stackadapt.com54.205.227.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.239917040 CET1.1.1.1192.168.2.70xe9a3No error (0)sync.srv.stackadapt.com54.164.152.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.239917040 CET1.1.1.1192.168.2.70xe9a3No error (0)sync.srv.stackadapt.com54.205.171.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.243752003 CET1.1.1.1192.168.2.70x4269No error (0)sync.ipredictive.com54.167.240.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.243752003 CET1.1.1.1192.168.2.70x4269No error (0)sync.ipredictive.com52.44.255.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.243752003 CET1.1.1.1192.168.2.70x4269No error (0)sync.ipredictive.com54.156.63.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.243752003 CET1.1.1.1192.168.2.70x4269No error (0)sync.ipredictive.com52.44.19.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.243752003 CET1.1.1.1192.168.2.70x4269No error (0)sync.ipredictive.com52.70.183.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.243752003 CET1.1.1.1192.168.2.70x4269No error (0)sync.ipredictive.com54.144.130.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.243752003 CET1.1.1.1192.168.2.70x4269No error (0)sync.ipredictive.com52.71.184.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.243752003 CET1.1.1.1192.168.2.70x4269No error (0)sync.ipredictive.com54.158.199.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.245584011 CET1.1.1.1192.168.2.70x51f3No error (0)match.deepintent.comm.deepintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.245584011 CET1.1.1.1192.168.2.70x51f3No error (0)m.deepintent.com8.18.47.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.245584011 CET1.1.1.1192.168.2.70x51f3No error (0)m.deepintent.com38.91.45.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.245584011 CET1.1.1.1192.168.2.70x51f3No error (0)m.deepintent.com169.197.150.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:39.245584011 CET1.1.1.1192.168.2.70x51f3No error (0)m.deepintent.com169.197.150.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.544044018 CET1.1.1.1192.168.2.70x24No error (0)tpt.mediaplex.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.544167042 CET1.1.1.1192.168.2.70x4372No error (0)tpt.mediaplex.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.595407009 CET1.1.1.1192.168.2.70xe938No error (0)usersync.gumgum.com52.38.203.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.595407009 CET1.1.1.1192.168.2.70xe938No error (0)usersync.gumgum.com52.37.30.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.595407009 CET1.1.1.1192.168.2.70xe938No error (0)usersync.gumgum.com52.13.195.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.609257936 CET1.1.1.1192.168.2.70x2392No error (0)bh.contextweb.comsjc-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.609257936 CET1.1.1.1192.168.2.70x2392No error (0)sjc-bh.contextweb.comsjc-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.609257936 CET1.1.1.1192.168.2.70x2392No error (0)sjc-direct-bgp.contextweb.com74.214.196.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.609731913 CET1.1.1.1192.168.2.70x1981No error (0)bh.contextweb.comsjc-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:40.609731913 CET1.1.1.1192.168.2.70x1981No error (0)sjc-bh.contextweb.comsjc-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.046657085 CET1.1.1.1192.168.2.70x1536No error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.046657085 CET1.1.1.1192.168.2.70x1536No error (0)d162h6x3rxav67.cloudfront.net99.84.203.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.046657085 CET1.1.1.1192.168.2.70x1536No error (0)d162h6x3rxav67.cloudfront.net99.84.203.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.046657085 CET1.1.1.1192.168.2.70x1536No error (0)d162h6x3rxav67.cloudfront.net99.84.203.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.046657085 CET1.1.1.1192.168.2.70x1536No error (0)d162h6x3rxav67.cloudfront.net99.84.203.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.047112942 CET1.1.1.1192.168.2.70x9e2fNo error (0)static.adsafeprotected.comd162h6x3rxav67.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.286643982 CET1.1.1.1192.168.2.70x9814No error (0)dsp.nrich.ai51.68.39.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.socdm.comtg.dr.socdm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com211.120.53.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com124.146.153.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com211.120.53.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com211.120.53.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com124.146.153.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com211.120.53.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com211.120.53.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com124.146.153.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com124.146.153.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com124.146.153.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com124.146.153.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com124.146.153.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com124.146.153.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com124.146.153.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com211.120.53.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com124.146.153.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com124.146.153.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.372581959 CET1.1.1.1192.168.2.70x9c1No error (0)tg.dr.socdm.com211.120.53.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.373192072 CET1.1.1.1192.168.2.70xb10bNo error (0)tg.socdm.comtg.dr.socdm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.393234968 CET1.1.1.1192.168.2.70xe71bNo error (0)creativecdn.com185.184.8.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.408358097 CET1.1.1.1192.168.2.70x1fb4No error (0)secure-assets.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.409384966 CET1.1.1.1192.168.2.70x6428No error (0)secure-assets.rubiconproject.comdigicertwc.rubiconproject.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.584511042 CET1.1.1.1192.168.2.70x6885No error (0)ad.turn.comad.turn.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.584965944 CET1.1.1.1192.168.2.70x2893No error (0)ad.turn.comad.turn.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.909404039 CET1.1.1.1192.168.2.70x84d9No error (0)ce.lijit.comce-uw2.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.909404039 CET1.1.1.1192.168.2.70x84d9No error (0)ce-uw2.lijit.comraptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.909404039 CET1.1.1.1192.168.2.70x84d9No error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com54.188.69.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.909404039 CET1.1.1.1192.168.2.70x84d9No error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com52.34.118.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.909404039 CET1.1.1.1192.168.2.70x84d9No error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com52.39.99.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.909404039 CET1.1.1.1192.168.2.70x84d9No error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com44.237.63.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.909404039 CET1.1.1.1192.168.2.70x84d9No error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com52.32.41.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.909404039 CET1.1.1.1192.168.2.70x84d9No error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com35.167.0.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.909579992 CET1.1.1.1192.168.2.70x272fNo error (0)ce.lijit.comce-uw2.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:41.909579992 CET1.1.1.1192.168.2.70x272fNo error (0)ce-uw2.lijit.comraptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.136867046 CET1.1.1.1192.168.2.70x4831No error (0)ssbsync.smartadserver.comssbsync-geo.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.136867046 CET1.1.1.1192.168.2.70x4831No error (0)ssbsync-geo.smartadserver.comusersync-geo-global.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.136867046 CET1.1.1.1192.168.2.70x4831No error (0)ssbsync-usw1.smartadserver.com23.83.76.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.136867046 CET1.1.1.1192.168.2.70x4831No error (0)ssbsync-usw1.smartadserver.com23.83.76.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.136867046 CET1.1.1.1192.168.2.70x4831No error (0)ssbsync-usw1.smartadserver.com23.83.76.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.136867046 CET1.1.1.1192.168.2.70x4831No error (0)ssbsync-usw1.smartadserver.com23.83.76.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.136867046 CET1.1.1.1192.168.2.70x4831No error (0)ssbsync-usw1.smartadserver.com23.83.76.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.136867046 CET1.1.1.1192.168.2.70x4831No error (0)ssbsync-usw1.smartadserver.com23.83.76.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.136867046 CET1.1.1.1192.168.2.70x4831No error (0)ssbsync-usw1.smartadserver.com23.83.76.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.136867046 CET1.1.1.1192.168.2.70x4831No error (0)ssbsync-usw1.smartadserver.com23.83.76.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.136867046 CET1.1.1.1192.168.2.70x4831No error (0)ssbsync-usw1.smartadserver.com23.83.76.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.136867046 CET1.1.1.1192.168.2.70x4831No error (0)ssbsync-usw1.smartadserver.com23.83.76.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.136951923 CET1.1.1.1192.168.2.70x9b1fNo error (0)ssbsync.smartadserver.comssbsync-geo.smartadserver.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.136951923 CET1.1.1.1192.168.2.70x9b1fNo error (0)ssbsync-geo.smartadserver.comusersync-geo-global.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.436355114 CET1.1.1.1192.168.2.70x9c01No error (0)node.setupad.com159.89.25.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.573621988 CET1.1.1.1192.168.2.70x455fNo error (0)dt.adsafeprotected.comvadt.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.573621988 CET1.1.1.1192.168.2.70x455fNo error (0)vadt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.573621988 CET1.1.1.1192.168.2.70x455fNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com34.197.186.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.573621988 CET1.1.1.1192.168.2.70x455fNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com44.197.153.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.573621988 CET1.1.1.1192.168.2.70x455fNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.216.6.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.573621988 CET1.1.1.1192.168.2.70x455fNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com35.173.52.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.573621988 CET1.1.1.1192.168.2.70x455fNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com35.169.208.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.573621988 CET1.1.1.1192.168.2.70x455fNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com35.153.124.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.573621988 CET1.1.1.1192.168.2.70x455fNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com54.235.76.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.573621988 CET1.1.1.1192.168.2.70x455fNo error (0)dt-external-217593033.us-east-1.elb.amazonaws.com34.203.110.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.574232101 CET1.1.1.1192.168.2.70xdcf5No error (0)dt.adsafeprotected.comvadt.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:42.574232101 CET1.1.1.1192.168.2.70xdcf5No error (0)vadt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.377911091 CET1.1.1.1192.168.2.70x7167No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.377911091 CET1.1.1.1192.168.2.70x7167No error (0)image6v2.pubmnet.compugm33000-fpb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.377911091 CET1.1.1.1192.168.2.70x7167No error (0)pugm33000-fpb.pubmnet.com104.36.113.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.394756079 CET1.1.1.1192.168.2.70x10baNo error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.394756079 CET1.1.1.1192.168.2.70x10baNo error (0)image6v2.pubmnet.compugm-sv3pairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.700464964 CET1.1.1.1192.168.2.70xd1aeNo error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.700464964 CET1.1.1.1192.168.2.70xd1aeNo error (0)rw.yieldmo.comus-west-2.world.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.700464964 CET1.1.1.1192.168.2.70xd1aeNo error (0)us-west-2.world.rw.yieldmo.comrw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.700464964 CET1.1.1.1192.168.2.70xd1aeNo error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com44.227.252.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.700464964 CET1.1.1.1192.168.2.70xd1aeNo error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com34.210.38.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.700464964 CET1.1.1.1192.168.2.70xd1aeNo error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com44.226.74.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.700464964 CET1.1.1.1192.168.2.70xd1aeNo error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com44.230.95.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.700464964 CET1.1.1.1192.168.2.70xd1aeNo error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com54.184.50.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.700464964 CET1.1.1.1192.168.2.70xd1aeNo error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com44.237.138.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.700464964 CET1.1.1.1192.168.2.70xd1aeNo error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com54.213.59.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.700464964 CET1.1.1.1192.168.2.70xd1aeNo error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com35.164.232.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.701809883 CET1.1.1.1192.168.2.70x77c1No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.701809883 CET1.1.1.1192.168.2.70x77c1No error (0)rw.yieldmo.comus-west-2.world.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:44.701809883 CET1.1.1.1192.168.2.70x77c1No error (0)us-west-2.world.rw.yieldmo.comrw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.021725893 CET1.1.1.1192.168.2.70xb9d9No error (0)match.prod.bidr.io52.11.41.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.021725893 CET1.1.1.1192.168.2.70xb9d9No error (0)match.prod.bidr.io44.240.244.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.021725893 CET1.1.1.1192.168.2.70xb9d9No error (0)match.prod.bidr.io52.24.195.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.021725893 CET1.1.1.1192.168.2.70xb9d9No error (0)match.prod.bidr.io52.13.158.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.021725893 CET1.1.1.1192.168.2.70xb9d9No error (0)match.prod.bidr.io52.13.34.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.186489105 CET1.1.1.1192.168.2.70x4288No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.186489105 CET1.1.1.1192.168.2.70x4288No error (0)sync.1rx.io69.194.240.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.186959982 CET1.1.1.1192.168.2.70xf5eeNo error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.379683018 CET1.1.1.1192.168.2.70x81e4No error (0)id.rlcdn.com35.244.154.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.858788013 CET1.1.1.1192.168.2.70x78eNo error (0)us01.z.antigena.com40.76.134.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.947184086 CET1.1.1.1192.168.2.70xf9dbNo error (0)ad.doubleclick.net142.251.2.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.947184086 CET1.1.1.1192.168.2.70xf9dbNo error (0)ad.doubleclick.net142.251.2.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:45.947236061 CET1.1.1.1192.168.2.70xc421No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.133361101 CET1.1.1.1192.168.2.70xbfe5No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.133672953 CET1.1.1.1192.168.2.70x31b5No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.163441896 CET1.1.1.1192.168.2.70x8f6bNo error (0)ad.doubleclick.net142.251.2.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.163441896 CET1.1.1.1192.168.2.70x8f6bNo error (0)ad.doubleclick.net142.251.2.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.163963079 CET1.1.1.1192.168.2.70x900dNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.847708941 CET1.1.1.1192.168.2.70xa423No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.847708941 CET1.1.1.1192.168.2.70xa423No error (0)image2v2.pubmnet.compug-sfo-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.847708941 CET1.1.1.1192.168.2.70xa423No error (0)pug-sfo-bc.pubmnet.com104.36.113.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.847768068 CET1.1.1.1192.168.2.70x9c70No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.847768068 CET1.1.1.1192.168.2.70x9c70No error (0)image2v2.pubmnet.compug-sfo-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.866053104 CET1.1.1.1192.168.2.70x2526No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.866053104 CET1.1.1.1192.168.2.70x2526No error (0)simage2v2.pubmnet.compug-sv3c.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.866053104 CET1.1.1.1192.168.2.70x2526No error (0)pug-sv3c.pubmnet.com204.237.133.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.866791010 CET1.1.1.1192.168.2.70x7713No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:46.866791010 CET1.1.1.1192.168.2.70x7713No error (0)simage2v2.pubmnet.compug-sv3c.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.311644077 CET1.1.1.1192.168.2.70x9781No error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.438739061 CET1.1.1.1192.168.2.70x4effNo error (0)sync.ipredictive.com54.156.63.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.438739061 CET1.1.1.1192.168.2.70x4effNo error (0)sync.ipredictive.com52.71.184.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.438739061 CET1.1.1.1192.168.2.70x4effNo error (0)sync.ipredictive.com54.167.240.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.438739061 CET1.1.1.1192.168.2.70x4effNo error (0)sync.ipredictive.com52.44.19.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.438739061 CET1.1.1.1192.168.2.70x4effNo error (0)sync.ipredictive.com54.158.199.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.438739061 CET1.1.1.1192.168.2.70x4effNo error (0)sync.ipredictive.com54.144.130.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.438739061 CET1.1.1.1192.168.2.70x4effNo error (0)sync.ipredictive.com52.70.183.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.438739061 CET1.1.1.1192.168.2.70x4effNo error (0)sync.ipredictive.com52.44.255.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.971400023 CET1.1.1.1192.168.2.70xf4cbNo error (0)play.google.com142.251.2.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.971400023 CET1.1.1.1192.168.2.70xf4cbNo error (0)play.google.com142.251.2.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.971400023 CET1.1.1.1192.168.2.70xf4cbNo error (0)play.google.com142.251.2.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.971400023 CET1.1.1.1192.168.2.70xf4cbNo error (0)play.google.com142.251.2.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.971400023 CET1.1.1.1192.168.2.70xf4cbNo error (0)play.google.com142.251.2.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:47.971400023 CET1.1.1.1192.168.2.70xf4cbNo error (0)play.google.com142.251.2.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.012603998 CET1.1.1.1192.168.2.70x5ba1No error (0)pixel-us-east.rubiconproject.compixel-us-east.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.013247013 CET1.1.1.1192.168.2.70x24b1No error (0)pixel-us-east.rubiconproject.compixel-us-east.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.018836975 CET1.1.1.1192.168.2.70xbf89No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.019263029 CET1.1.1.1192.168.2.70x3d0aNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.202116013 CET1.1.1.1192.168.2.70xa085No error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.202116013 CET1.1.1.1192.168.2.70xa085No error (0)image4-v2.pubmnet.comspug-sv3-pairb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.202116013 CET1.1.1.1192.168.2.70xa085No error (0)spug-sv3-pairb.pubmnet.com192.82.242.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.202445984 CET1.1.1.1192.168.2.70x62b7No error (0)simage4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.202445984 CET1.1.1.1192.168.2.70x62b7No error (0)image4-v2.pubmnet.comspug33000-fpb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.211942911 CET1.1.1.1192.168.2.70x3852No error (0)aax-eu.amazon-adsystem.com52.95.126.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.322514057 CET1.1.1.1192.168.2.70x5c6dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.322514057 CET1.1.1.1192.168.2.70x5c6dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.752120018 CET1.1.1.1192.168.2.70xb66dNo error (0)id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.752120018 CET1.1.1.1192.168.2.70xb66dNo error (0)id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.752120018 CET1.1.1.1192.168.2.70xb66dNo error (0)id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.752120018 CET1.1.1.1192.168.2.70xb66dNo error (0)id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.752120018 CET1.1.1.1192.168.2.70xb66dNo error (0)id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.752120018 CET1.1.1.1192.168.2.70xb66dNo error (0)id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.752120018 CET1.1.1.1192.168.2.70xb66dNo error (0)id5-sync.com141.95.33.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.752120018 CET1.1.1.1192.168.2.70xb66dNo error (0)id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.752120018 CET1.1.1.1192.168.2.70xb66dNo error (0)id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.752120018 CET1.1.1.1192.168.2.70xb66dNo error (0)id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.753714085 CET1.1.1.1192.168.2.70xf373No error (0)gum.criteo.comgum.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.753714085 CET1.1.1.1192.168.2.70xf373No error (0)gum.da1.vip.prod.criteo.com74.119.118.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.762141943 CET1.1.1.1192.168.2.70xc6cNo error (0)gum.criteo.comgum.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.806216002 CET1.1.1.1192.168.2.70xb4a1No error (0)googleads4.g.doubleclick.net142.251.2.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.806216002 CET1.1.1.1192.168.2.70xb4a1No error (0)googleads4.g.doubleclick.net142.251.2.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.806216002 CET1.1.1.1192.168.2.70xb4a1No error (0)googleads4.g.doubleclick.net142.251.2.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.806216002 CET1.1.1.1192.168.2.70xb4a1No error (0)googleads4.g.doubleclick.net142.251.2.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.810003042 CET1.1.1.1192.168.2.70xa4d1No error (0)cm.g.doubleclick.net74.125.137.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.810003042 CET1.1.1.1192.168.2.70xa4d1No error (0)cm.g.doubleclick.net74.125.137.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.810003042 CET1.1.1.1192.168.2.70xa4d1No error (0)cm.g.doubleclick.net74.125.137.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.810003042 CET1.1.1.1192.168.2.70xa4d1No error (0)cm.g.doubleclick.net74.125.137.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.811866045 CET1.1.1.1192.168.2.70xd28eNo error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.811866045 CET1.1.1.1192.168.2.70xd28eNo error (0)d1ykf07e75w7ss.cloudfront.net18.164.169.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.812520981 CET1.1.1.1192.168.2.70xfb2dNo error (0)c.amazon-adsystem.comd1ykf07e75w7ss.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.823174953 CET1.1.1.1192.168.2.70x2448No error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.823174953 CET1.1.1.1192.168.2.70x2448No error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.823174953 CET1.1.1.1192.168.2.70x2448No error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.823174953 CET1.1.1.1192.168.2.70x2448No error (0)d1jvc9b8z3vcjs.cloudfront.net18.154.147.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.823442936 CET1.1.1.1192.168.2.70x3d21No error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.823442936 CET1.1.1.1192.168.2.70x3d21No error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.823442936 CET1.1.1.1192.168.2.70x3d21No error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.828886986 CET1.1.1.1192.168.2.70xd7b7No error (0)static.criteo.netstatic.da1.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.828886986 CET1.1.1.1192.168.2.70xd7b7No error (0)static.da1.vip.prod.criteo.net74.119.118.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.829432011 CET1.1.1.1192.168.2.70xd276No error (0)static.criteo.netstatic.da1.vip.prod.criteo.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.831367970 CET1.1.1.1192.168.2.70x6aabNo error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.831367970 CET1.1.1.1192.168.2.70x6aabNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.831367970 CET1.1.1.1192.168.2.70x6aabNo error (0)global.px.quantserve.com192.184.68.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.831367970 CET1.1.1.1192.168.2.70x6aabNo error (0)global.px.quantserve.com192.184.68.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.831367970 CET1.1.1.1192.168.2.70x6aabNo error (0)global.px.quantserve.com192.184.68.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.831367970 CET1.1.1.1192.168.2.70x6aabNo error (0)global.px.quantserve.com192.184.68.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.831367970 CET1.1.1.1192.168.2.70x6aabNo error (0)global.px.quantserve.com192.184.68.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.831367970 CET1.1.1.1192.168.2.70x6aabNo error (0)global.px.quantserve.com192.184.68.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.831367970 CET1.1.1.1192.168.2.70x6aabNo error (0)global.px.quantserve.com192.184.68.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.831367970 CET1.1.1.1192.168.2.70x6aabNo error (0)global.px.quantserve.com192.184.68.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.831850052 CET1.1.1.1192.168.2.70x570aNo error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.831850052 CET1.1.1.1192.168.2.70x570aNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.834393978 CET1.1.1.1192.168.2.70x4f19No error (0)script.4dex.io104.26.9.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.834393978 CET1.1.1.1192.168.2.70x4f19No error (0)script.4dex.io172.67.75.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.834393978 CET1.1.1.1192.168.2.70x4f19No error (0)script.4dex.io104.26.8.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.834791899 CET1.1.1.1192.168.2.70x8ab9No error (0)script.4dex.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.836703062 CET1.1.1.1192.168.2.70x4d89No error (0)aid.send.microad.jp202.233.84.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.848016977 CET1.1.1.1192.168.2.70x5e7aNo error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.848016977 CET1.1.1.1192.168.2.70x5e7aNo error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:48.848603010 CET1.1.1.1192.168.2.70x2086No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:49.603286028 CET1.1.1.1192.168.2.70x5cefNo error (0)ad.mrtnsvr.com34.102.163.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:49.859740973 CET1.1.1.1192.168.2.70x4b98No error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:49.859740973 CET1.1.1.1192.168.2.70x4b98No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:49.859781981 CET1.1.1.1192.168.2.70x3cc0No error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:49.859781981 CET1.1.1.1192.168.2.70x3cc0No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.001960993 CET1.1.1.1192.168.2.70x9e1aNo error (0)dis.eu.criteo.comwidget.fr3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.001960993 CET1.1.1.1192.168.2.70x9e1aNo error (0)widget.fr3.vip.prod.criteo.com178.250.7.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.002615929 CET1.1.1.1192.168.2.70x8131No error (0)dis.eu.criteo.comwidget.fr3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.373677015 CET1.1.1.1192.168.2.70x373fNo error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.374104977 CET1.1.1.1192.168.2.70x19b4No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.374814987 CET1.1.1.1192.168.2.70x75a0No error (0)prebid.a-mo.netdc13-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.374814987 CET1.1.1.1192.168.2.70x75a0No error (0)dc13-prebid.a-mx.net147.28.146.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.374814987 CET1.1.1.1192.168.2.70x75a0No error (0)dc13-prebid.a-mx.net147.28.129.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.374814987 CET1.1.1.1192.168.2.70x75a0No error (0)dc13-prebid.a-mx.net147.28.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.375451088 CET1.1.1.1192.168.2.70xa444No error (0)prebid.a-mo.netny5-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.605530977 CET1.1.1.1192.168.2.70x88a4No error (0)cm.adgrx.comrtb.adgrx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.605530977 CET1.1.1.1192.168.2.70x88a4No error (0)rtb.adgrx.comrtb.adgrx.com.tech.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.606589079 CET1.1.1.1192.168.2.70x8a6aNo error (0)cm.adgrx.comrtb.adgrx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.606589079 CET1.1.1.1192.168.2.70x8a6aNo error (0)rtb.adgrx.comrtb.adgrx.com.tech.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.676860094 CET1.1.1.1192.168.2.70x1919No error (0)thrtle.com52.204.113.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.676860094 CET1.1.1.1192.168.2.70x1919No error (0)thrtle.com35.173.73.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.676860094 CET1.1.1.1192.168.2.70x1919No error (0)thrtle.com3.222.237.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.676860094 CET1.1.1.1192.168.2.70x1919No error (0)thrtle.com34.224.160.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.821974039 CET1.1.1.1192.168.2.70x6ec4No error (0)live.primis.techd2wcz8sc48ztgm.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.822237968 CET1.1.1.1192.168.2.70xe5a4No error (0)live.primis.techd2wcz8sc48ztgm.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.822237968 CET1.1.1.1192.168.2.70xe5a4No error (0)d2wcz8sc48ztgm.cloudfront.net13.226.210.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.822237968 CET1.1.1.1192.168.2.70xe5a4No error (0)d2wcz8sc48ztgm.cloudfront.net13.226.210.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.822237968 CET1.1.1.1192.168.2.70xe5a4No error (0)d2wcz8sc48ztgm.cloudfront.net13.226.210.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.822237968 CET1.1.1.1192.168.2.70xe5a4No error (0)d2wcz8sc48ztgm.cloudfront.net13.226.210.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.877625942 CET1.1.1.1192.168.2.70x8a6bNo error (0)crb.kargo.com52.200.154.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.877625942 CET1.1.1.1192.168.2.70x8a6bNo error (0)crb.kargo.com34.237.39.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.877625942 CET1.1.1.1192.168.2.70x8a6bNo error (0)crb.kargo.com52.207.53.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.877625942 CET1.1.1.1192.168.2.70x8a6bNo error (0)crb.kargo.com34.196.130.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.877625942 CET1.1.1.1192.168.2.70x8a6bNo error (0)crb.kargo.com34.192.240.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.877625942 CET1.1.1.1192.168.2.70x8a6bNo error (0)crb.kargo.com100.24.145.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.878019094 CET1.1.1.1192.168.2.70x3806No error (0)sync.bfmio.comio-cookie-sync-1725936127.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.878019094 CET1.1.1.1192.168.2.70x3806No error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com52.72.183.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.878019094 CET1.1.1.1192.168.2.70x3806No error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com52.71.77.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.878019094 CET1.1.1.1192.168.2.70x3806No error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com52.22.88.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.878019094 CET1.1.1.1192.168.2.70x3806No error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com52.6.51.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.878019094 CET1.1.1.1192.168.2.70x3806No error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com52.4.209.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.878019094 CET1.1.1.1192.168.2.70x3806No error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com52.73.30.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.878019094 CET1.1.1.1192.168.2.70x3806No error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com52.72.166.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.878019094 CET1.1.1.1192.168.2.70x3806No error (0)io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com52.55.248.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.879767895 CET1.1.1.1192.168.2.70x73fNo error (0)sync.bfmio.comio-cookie-sync-1725936127.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.887059927 CET1.1.1.1192.168.2.70xeacNo error (0)pixel-sync.sitescout.com34.36.216.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.904927015 CET1.1.1.1192.168.2.70xafbbNo error (0)ce.lijit.comce-uw2.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.904927015 CET1.1.1.1192.168.2.70xafbbNo error (0)ce-uw2.lijit.comraptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.905050039 CET1.1.1.1192.168.2.70xfaccNo error (0)ce.lijit.comce-uw2.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.905050039 CET1.1.1.1192.168.2.70xfaccNo error (0)ce-uw2.lijit.comraptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.905050039 CET1.1.1.1192.168.2.70xfaccNo error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com52.32.41.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.905050039 CET1.1.1.1192.168.2.70xfaccNo error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com35.167.0.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.905050039 CET1.1.1.1192.168.2.70xfaccNo error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com54.188.69.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.905050039 CET1.1.1.1192.168.2.70xfaccNo error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com44.237.63.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.905050039 CET1.1.1.1192.168.2.70xfaccNo error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com52.39.99.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:50.905050039 CET1.1.1.1192.168.2.70xfaccNo error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com52.34.118.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:51.690902948 CET1.1.1.1192.168.2.70x9b38No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:51.690902948 CET1.1.1.1192.168.2.70x9b38No error (0)image4-v2.pubmnet.comspug33000-fpb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:51.703707933 CET1.1.1.1192.168.2.70x624dNo error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:51.703707933 CET1.1.1.1192.168.2.70x624dNo error (0)image4-v2.pubmnet.comspug33000-fpb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:51.703707933 CET1.1.1.1192.168.2.70x624dNo error (0)spug33000-fpb.pubmnet.com104.36.113.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:51.798733950 CET1.1.1.1192.168.2.70x7d81No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:51.798733950 CET1.1.1.1192.168.2.70x7d81No error (0)securepubads46.g.doubleclick.net142.251.2.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:51.798733950 CET1.1.1.1192.168.2.70x7d81No error (0)securepubads46.g.doubleclick.net142.251.2.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:51.798733950 CET1.1.1.1192.168.2.70x7d81No error (0)securepubads46.g.doubleclick.net142.251.2.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:51.798733950 CET1.1.1.1192.168.2.70x7d81No error (0)securepubads46.g.doubleclick.net142.251.2.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:51.799745083 CET1.1.1.1192.168.2.70xe480No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.233601093 CET1.1.1.1192.168.2.70x262cNo error (0)sync.intentiq.com99.84.203.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.233601093 CET1.1.1.1192.168.2.70x262cNo error (0)sync.intentiq.com99.84.203.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.233601093 CET1.1.1.1192.168.2.70x262cNo error (0)sync.intentiq.com99.84.203.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.233601093 CET1.1.1.1192.168.2.70x262cNo error (0)sync.intentiq.com99.84.203.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.254120111 CET1.1.1.1192.168.2.70x1439No error (0)p.ad.gtp.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:52.254520893 CET1.1.1.1192.168.2.70x932aNo error (0)p.ad.gtp.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.119843006 CET1.1.1.1192.168.2.70x8bd8No error (0)sync1.intentiq.com99.84.203.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.119843006 CET1.1.1.1192.168.2.70x8bd8No error (0)sync1.intentiq.com99.84.203.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.119843006 CET1.1.1.1192.168.2.70x8bd8No error (0)sync1.intentiq.com99.84.203.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.119843006 CET1.1.1.1192.168.2.70x8bd8No error (0)sync1.intentiq.com99.84.203.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.141957045 CET1.1.1.1192.168.2.70x1c4dNo error (0)idsync.rlcdn.com35.244.154.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.142487049 CET1.1.1.1192.168.2.70xc784No error (0)synchroscript.deliveryengine.adswizz.com18.154.206.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.142487049 CET1.1.1.1192.168.2.70xc784No error (0)synchroscript.deliveryengine.adswizz.com18.154.206.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.142487049 CET1.1.1.1192.168.2.70xc784No error (0)synchroscript.deliveryengine.adswizz.com18.154.206.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.142487049 CET1.1.1.1192.168.2.70xc784No error (0)synchroscript.deliveryengine.adswizz.com18.154.206.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.146178961 CET1.1.1.1192.168.2.70x6840No error (0)bcp.crwdcntrl.net52.8.161.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.146178961 CET1.1.1.1192.168.2.70x6840No error (0)bcp.crwdcntrl.net54.215.170.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.146178961 CET1.1.1.1192.168.2.70x6840No error (0)bcp.crwdcntrl.net52.9.18.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.146178961 CET1.1.1.1192.168.2.70x6840No error (0)bcp.crwdcntrl.net13.57.77.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.153407097 CET1.1.1.1192.168.2.70xb5b1No error (0)pubmatic-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.153914928 CET1.1.1.1192.168.2.70x48d5No error (0)pubmatic-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.852153063 CET1.1.1.1192.168.2.70xbff2No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.852153063 CET1.1.1.1192.168.2.70xbff2No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.853219032 CET1.1.1.1192.168.2.70x6726No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.853219032 CET1.1.1.1192.168.2.70x6726No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.858884096 CET1.1.1.1192.168.2.70xbfadNo error (0)dis.criteo.comwidget.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.858884096 CET1.1.1.1192.168.2.70xbfadNo error (0)widget.da1.vip.prod.criteo.com74.119.118.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.859503984 CET1.1.1.1192.168.2.70x7afcNo error (0)dis.criteo.comwidget.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.863799095 CET1.1.1.1192.168.2.70x2be9No error (0)bcp.crwdcntrl.net52.8.161.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.863799095 CET1.1.1.1192.168.2.70x2be9No error (0)bcp.crwdcntrl.net52.9.18.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.863799095 CET1.1.1.1192.168.2.70x2be9No error (0)bcp.crwdcntrl.net54.215.170.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.863799095 CET1.1.1.1192.168.2.70x2be9No error (0)bcp.crwdcntrl.net13.57.77.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.875935078 CET1.1.1.1192.168.2.70xa92bNo error (0)agen-assets.ftstatic.comd1dvhck2p605dz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.875935078 CET1.1.1.1192.168.2.70xa92bNo error (0)d1dvhck2p605dz.cloudfront.net13.226.210.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.875935078 CET1.1.1.1192.168.2.70xa92bNo error (0)d1dvhck2p605dz.cloudfront.net13.226.210.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.875935078 CET1.1.1.1192.168.2.70xa92bNo error (0)d1dvhck2p605dz.cloudfront.net13.226.210.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.875935078 CET1.1.1.1192.168.2.70xa92bNo error (0)d1dvhck2p605dz.cloudfront.net13.226.210.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:53.877768040 CET1.1.1.1192.168.2.70xf5a9No error (0)agen-assets.ftstatic.comd1dvhck2p605dz.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:54.777806997 CET1.1.1.1192.168.2.70xfc8eNo error (0)ice.360yield.comna-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:54.777874947 CET1.1.1.1192.168.2.70x7745No error (0)ice.360yield.comna-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:54.777874947 CET1.1.1.1192.168.2.70x7745No error (0)na-ice.360yield.com3.223.186.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:54.777874947 CET1.1.1.1192.168.2.70x7745No error (0)na-ice.360yield.com18.214.240.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:54.777874947 CET1.1.1.1192.168.2.70x7745No error (0)na-ice.360yield.com34.193.253.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:54.777874947 CET1.1.1.1192.168.2.70x7745No error (0)na-ice.360yield.com54.86.50.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:54.777874947 CET1.1.1.1192.168.2.70x7745No error (0)na-ice.360yield.com3.233.166.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:54.777874947 CET1.1.1.1192.168.2.70x7745No error (0)na-ice.360yield.com54.210.39.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:54.777874947 CET1.1.1.1192.168.2.70x7745No error (0)na-ice.360yield.com18.213.58.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:54.777874947 CET1.1.1.1192.168.2.70x7745No error (0)na-ice.360yield.com3.233.161.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.136693954 CET1.1.1.1192.168.2.70x4ca9No error (0)sync.technoratimedia.comadserver.technoratimedia.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.137072086 CET1.1.1.1192.168.2.70xe87aNo error (0)sync.technoratimedia.comadserver.technoratimedia.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.137072086 CET1.1.1.1192.168.2.70xe87aNo error (0)adserver.technoratimedia.com150.136.26.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.368474007 CET1.1.1.1192.168.2.70x7bbaNo error (0)ad.doubleclick.net142.251.2.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.368474007 CET1.1.1.1192.168.2.70x7bbaNo error (0)ad.doubleclick.net142.251.2.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.368772030 CET1.1.1.1192.168.2.70xf901No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com216.22.16.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com23.105.12.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com23.105.12.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com23.105.12.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com216.22.16.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com23.105.14.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com216.22.16.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com216.22.16.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com216.22.16.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com23.105.12.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com216.22.16.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com216.22.16.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com23.105.12.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com23.105.12.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com216.22.16.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com23.105.12.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com23.105.12.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372209072 CET1.1.1.1192.168.2.70xd9aaNo error (0)rtb-csync-use1.smartadserver.com23.105.14.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.372250080 CET1.1.1.1192.168.2.70x8eb9No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.387917995 CET1.1.1.1192.168.2.70xed88No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:55.387938976 CET1.1.1.1192.168.2.70xfe6eNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:56.170298100 CET1.1.1.1192.168.2.70x1b85No error (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:56.170481920 CET1.1.1.1192.168.2.70x5836No error (0)ssum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:56.170481920 CET1.1.1.1192.168.2.70x5836No error (0)ssum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.307616949 CET1.1.1.1192.168.2.70xfce7No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.308576107 CET1.1.1.1192.168.2.70x73e2No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.309341908 CET1.1.1.1192.168.2.70x7c32No error (0)ib.adnxs.comg.geo.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.309341908 CET1.1.1.1192.168.2.70x7c32No error (0)g.geo.appnexusgslb.netib.anycast.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.309341908 CET1.1.1.1192.168.2.70x7c32No error (0)ib.anycast.adnxs.com104.254.151.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.309341908 CET1.1.1.1192.168.2.70x7c32No error (0)ib.anycast.adnxs.com104.254.148.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.309341908 CET1.1.1.1192.168.2.70x7c32No error (0)ib.anycast.adnxs.com104.254.148.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.309341908 CET1.1.1.1192.168.2.70x7c32No error (0)ib.anycast.adnxs.com104.254.151.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.309341908 CET1.1.1.1192.168.2.70x7c32No error (0)ib.anycast.adnxs.com104.254.151.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.309341908 CET1.1.1.1192.168.2.70x7c32No error (0)ib.anycast.adnxs.com104.254.151.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.309341908 CET1.1.1.1192.168.2.70x7c32No error (0)ib.anycast.adnxs.com104.254.150.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.310590982 CET1.1.1.1192.168.2.70x3cbfNo error (0)d.agkn.comdata.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.310590982 CET1.1.1.1192.168.2.70x3cbfNo error (0)data.agkn.comd2ctznuk6ro1vp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.311058044 CET1.1.1.1192.168.2.70xda58No error (0)d.agkn.comdata.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.311058044 CET1.1.1.1192.168.2.70xda58No error (0)data.agkn.comd2ctznuk6ro1vp.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.311058044 CET1.1.1.1192.168.2.70xda58No error (0)d2ctznuk6ro1vp.cloudfront.net18.161.6.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.311058044 CET1.1.1.1192.168.2.70xda58No error (0)d2ctznuk6ro1vp.cloudfront.net18.161.6.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.311058044 CET1.1.1.1192.168.2.70xda58No error (0)d2ctznuk6ro1vp.cloudfront.net18.161.6.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.311058044 CET1.1.1.1192.168.2.70xda58No error (0)d2ctznuk6ro1vp.cloudfront.net18.161.6.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.312469006 CET1.1.1.1192.168.2.70x1b9bNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.312515974 CET1.1.1.1192.168.2.70xe17aNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.312515974 CET1.1.1.1192.168.2.70xe17aNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net44.230.132.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.312515974 CET1.1.1.1192.168.2.70xe17aNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.25.183.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.312515974 CET1.1.1.1192.168.2.70xe17aNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net35.80.168.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.312515974 CET1.1.1.1192.168.2.70xe17aNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.36.3.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.314465046 CET1.1.1.1192.168.2.70x5c49No error (0)eb2.3lift.comna-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.314465046 CET1.1.1.1192.168.2.70x5c49No error (0)na-eb2.3lift.comus-east-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.314465046 CET1.1.1.1192.168.2.70x5c49No error (0)us-east-eb2.3lift.com52.223.22.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.314465046 CET1.1.1.1192.168.2.70x5c49No error (0)us-east-eb2.3lift.com35.71.139.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.315077066 CET1.1.1.1192.168.2.70xb41aNo error (0)eb2.3lift.comna-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.315077066 CET1.1.1.1192.168.2.70xb41aNo error (0)na-eb2.3lift.comus-east-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.318947077 CET1.1.1.1192.168.2.70x7643No error (0)s0.2mdn.net142.251.2.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.318947077 CET1.1.1.1192.168.2.70x7643No error (0)s0.2mdn.net142.251.2.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.325339079 CET1.1.1.1192.168.2.70x12bdNo error (0)a.tribalfusion.com104.18.25.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.325339079 CET1.1.1.1192.168.2.70x12bdNo error (0)a.tribalfusion.com104.18.24.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.325684071 CET1.1.1.1192.168.2.70xc86aNo error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.327755928 CET1.1.1.1192.168.2.70x392dNo error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.328125954 CET1.1.1.1192.168.2.70xb51aNo error (0)s.tribalfusion.com104.18.25.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.328125954 CET1.1.1.1192.168.2.70xb51aNo error (0)s.tribalfusion.com104.18.24.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.330528021 CET1.1.1.1192.168.2.70x74a3No error (0)s.amazon-adsystem.com52.46.128.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.331978083 CET1.1.1.1192.168.2.70xcef1No error (0)id.hadron.ad.gtid.hadron.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.332144976 CET1.1.1.1192.168.2.70xf1d8No error (0)id.hadron.ad.gtid.hadron.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.334300041 CET1.1.1.1192.168.2.70x8fb4No error (0)bttrack.com64.38.119.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.334300041 CET1.1.1.1192.168.2.70x8fb4No error (0)bttrack.com64.38.119.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.334300041 CET1.1.1.1192.168.2.70x8fb4No error (0)bttrack.com64.38.119.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.335886002 CET1.1.1.1192.168.2.70xb33fNo error (0)lb.eu-1-id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.335886002 CET1.1.1.1192.168.2.70xb33fNo error (0)lb.eu-1-id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.335886002 CET1.1.1.1192.168.2.70xb33fNo error (0)lb.eu-1-id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.335886002 CET1.1.1.1192.168.2.70xb33fNo error (0)lb.eu-1-id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.335886002 CET1.1.1.1192.168.2.70xb33fNo error (0)lb.eu-1-id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.335886002 CET1.1.1.1192.168.2.70xb33fNo error (0)lb.eu-1-id5-sync.com141.95.33.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.335886002 CET1.1.1.1192.168.2.70xb33fNo error (0)lb.eu-1-id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.335886002 CET1.1.1.1192.168.2.70xb33fNo error (0)lb.eu-1-id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.335886002 CET1.1.1.1192.168.2.70xb33fNo error (0)lb.eu-1-id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.335886002 CET1.1.1.1192.168.2.70xb33fNo error (0)lb.eu-1-id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.346724033 CET1.1.1.1192.168.2.70xf429No error (0)stat.flashtalking.comstat.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.348592043 CET1.1.1.1192.168.2.70xee3fNo error (0)stat.flashtalking.comstat.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.348609924 CET1.1.1.1192.168.2.70xf59No error (0)ad-events.flashtalking.comin.ftadsrv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.348609924 CET1.1.1.1192.168.2.70xf59No error (0)in.ftadsrv.comin-sjc11.g.ftadsrv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.348609924 CET1.1.1.1192.168.2.70xf59No error (0)in-sjc11.g.ftadsrv.comad-interactions-prod-lb-1289981577.us-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.348609924 CET1.1.1.1192.168.2.70xf59No error (0)ad-interactions-prod-lb-1289981577.us-west-1.elb.amazonaws.com54.241.104.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.348609924 CET1.1.1.1192.168.2.70xf59No error (0)ad-interactions-prod-lb-1289981577.us-west-1.elb.amazonaws.com52.52.139.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.349033117 CET1.1.1.1192.168.2.70xf9e2No error (0)ad-events.flashtalking.comin.ftadsrv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.349033117 CET1.1.1.1192.168.2.70xf9e2No error (0)in.ftadsrv.comin-sjc11.g.ftadsrv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.349033117 CET1.1.1.1192.168.2.70xf9e2No error (0)in-sjc11.g.ftadsrv.comad-interactions-prod-lb-1289981577.us-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.369400024 CET1.1.1.1192.168.2.70xbf72No error (0)proc.ad.cpe.dotomi.comconvex-rr.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.369765997 CET1.1.1.1192.168.2.70x1c21No error (0)proc.ad.cpe.dotomi.comconvex-rr.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.382415056 CET1.1.1.1192.168.2.70xe5f6No error (0)ag.innovid.comag-6-split.ag.innovid.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.382415056 CET1.1.1.1192.168.2.70xe5f6No error (0)aragorn-ohio-prod.inbake.comaragorn-prod-oh-lb.inbake.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.382415056 CET1.1.1.1192.168.2.70xe5f6No error (0)aragorn-prod-oh-lb.inbake.com18.217.243.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.382415056 CET1.1.1.1192.168.2.70xe5f6No error (0)aragorn-prod-oh-lb.inbake.com18.119.77.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.382415056 CET1.1.1.1192.168.2.70xe5f6No error (0)aragorn-prod-oh-lb.inbake.com3.13.145.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.382415056 CET1.1.1.1192.168.2.70xe5f6No error (0)aragorn-prod-oh-lb.inbake.com3.143.37.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.382415056 CET1.1.1.1192.168.2.70xe5f6No error (0)aragorn-prod-oh-lb.inbake.com3.133.216.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.382415056 CET1.1.1.1192.168.2.70xe5f6No error (0)aragorn-prod-oh-lb.inbake.com18.189.167.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.382415056 CET1.1.1.1192.168.2.70xe5f6No error (0)aragorn-prod-oh-lb.inbake.com13.59.40.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.382415056 CET1.1.1.1192.168.2.70xe5f6No error (0)aragorn-prod-oh-lb.inbake.com3.14.16.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.417131901 CET1.1.1.1192.168.2.70x3810No error (0)ag.innovid.comag-6-split.ag.innovid.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:32:59.417131901 CET1.1.1.1192.168.2.70x3810No error (0)aragorn-ohio-prod.inbake.comaragorn-prod-oh-lb.inbake.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:01.204478025 CET1.1.1.1192.168.2.70x9321No error (0)ids.ad.gtids.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:01.205347061 CET1.1.1.1192.168.2.70x355No error (0)ids.ad.gtids.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:01.596282005 CET1.1.1.1192.168.2.70x8263No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:01.596282005 CET1.1.1.1192.168.2.70x8263No error (0)star-mini.c10r.facebook.com157.240.22.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:01.596393108 CET1.1.1.1192.168.2.70x236cNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:01.597904921 CET1.1.1.1192.168.2.70xf9afNo error (0)gum.criteo.comgum.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:01.597904921 CET1.1.1.1192.168.2.70xf9afNo error (0)gum.da1.vip.prod.criteo.com74.119.118.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:01.597942114 CET1.1.1.1192.168.2.70xd09cNo error (0)gum.criteo.comgum.da1.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.090308905 CET1.1.1.1192.168.2.70xfbefNo error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.090308905 CET1.1.1.1192.168.2.70xfbefNo error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.120557070 CET1.1.1.1192.168.2.70x9996No error (0)ssum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.120557070 CET1.1.1.1192.168.2.70x9996No error (0)ssum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.120820045 CET1.1.1.1192.168.2.70xe31eNo error (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.128268957 CET1.1.1.1192.168.2.70x8864No error (0)seg.ad.gtseg.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.131158113 CET1.1.1.1192.168.2.70x635No error (0)seg.ad.gtseg.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.235181093 CET1.1.1.1192.168.2.70x98d7No error (0)s-static.innovid.coms-static.innovid.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.235279083 CET1.1.1.1192.168.2.70x2b5fNo error (0)s-static.innovid.coms-static.innovid.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.253206015 CET1.1.1.1192.168.2.70xbb90No error (0)proton.ad.gtproton.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.253427029 CET1.1.1.1192.168.2.70xd4faNo error (0)proton.ad.gtproton.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.734343052 CET1.1.1.1192.168.2.70xe92eNo error (0)rtr.innovid.comrtr-6-split-vohnus.rtr.innovid.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.734343052 CET1.1.1.1192.168.2.70xe92eNo error (0)jrtr-ohio-prod.inbake.comrotator-prod-oh-lb.inbake.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.734343052 CET1.1.1.1192.168.2.70xe92eNo error (0)rotator-prod-oh-lb.inbake.com18.119.85.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.734343052 CET1.1.1.1192.168.2.70xe92eNo error (0)rotator-prod-oh-lb.inbake.com3.20.229.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.734343052 CET1.1.1.1192.168.2.70xe92eNo error (0)rotator-prod-oh-lb.inbake.com3.142.233.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.734343052 CET1.1.1.1192.168.2.70xe92eNo error (0)rotator-prod-oh-lb.inbake.com3.23.15.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.734343052 CET1.1.1.1192.168.2.70xe92eNo error (0)rotator-prod-oh-lb.inbake.com3.140.39.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.734343052 CET1.1.1.1192.168.2.70xe92eNo error (0)rotator-prod-oh-lb.inbake.com18.119.63.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.734343052 CET1.1.1.1192.168.2.70xe92eNo error (0)rotator-prod-oh-lb.inbake.com3.23.202.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.734343052 CET1.1.1.1192.168.2.70xe92eNo error (0)rotator-prod-oh-lb.inbake.com3.23.26.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.734894037 CET1.1.1.1192.168.2.70x7d0eNo error (0)rtr.innovid.comrtr-6-split-vohnus.rtr.innovid.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.734894037 CET1.1.1.1192.168.2.70x7d0eNo error (0)jrtr-ohio-prod.inbake.comrotator-prod-oh-lb.inbake.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.736629963 CET1.1.1.1192.168.2.70xf149No error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.745182991 CET1.1.1.1192.168.2.70xd8d3No error (0)match.deepintent.comm.deepintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.745182991 CET1.1.1.1192.168.2.70xd8d3No error (0)m.deepintent.com38.91.45.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.745182991 CET1.1.1.1192.168.2.70xd8d3No error (0)m.deepintent.com169.197.150.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.745182991 CET1.1.1.1192.168.2.70xd8d3No error (0)m.deepintent.com8.18.47.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.745182991 CET1.1.1.1192.168.2.70xd8d3No error (0)m.deepintent.com169.197.150.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.753999949 CET1.1.1.1192.168.2.70xf8b2No error (0)tpt.dotomi.combfp.global.ipv4.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.754417896 CET1.1.1.1192.168.2.70x6d4cNo error (0)tpt.dotomi.combfp.global.ipv4.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.847455025 CET1.1.1.1192.168.2.70x3013No error (0)tpt.mediaplex.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.855259895 CET1.1.1.1192.168.2.70x57aeNo error (0)tpt.mediaplex.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.890217066 CET1.1.1.1192.168.2.70x800bNo error (0)usersync.gumgum.com52.13.195.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.890217066 CET1.1.1.1192.168.2.70x800bNo error (0)usersync.gumgum.com52.38.203.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.890217066 CET1.1.1.1192.168.2.70x800bNo error (0)usersync.gumgum.com52.37.30.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.939721107 CET1.1.1.1192.168.2.70x4fb3No error (0)match.sharethrough.commatch-us-west-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.939721107 CET1.1.1.1192.168.2.70x4fb3No error (0)match-us-west-1-ecs.sharethrough.com52.9.139.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.939721107 CET1.1.1.1192.168.2.70x4fb3No error (0)match-us-west-1-ecs.sharethrough.com54.215.97.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.939721107 CET1.1.1.1192.168.2.70x4fb3No error (0)match-us-west-1-ecs.sharethrough.com52.52.154.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.939721107 CET1.1.1.1192.168.2.70x4fb3No error (0)match-us-west-1-ecs.sharethrough.com54.193.243.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:03.939822912 CET1.1.1.1192.168.2.70xf527No error (0)match.sharethrough.commatch-us-west-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:05.046180010 CET1.1.1.1192.168.2.70xd62No error (0)rtb.gumgum.com54.201.39.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:05.046180010 CET1.1.1.1192.168.2.70xd62No error (0)rtb.gumgum.com35.82.13.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:05.046180010 CET1.1.1.1192.168.2.70xd62No error (0)rtb.gumgum.com52.11.107.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:05.046180010 CET1.1.1.1192.168.2.70xd62No error (0)rtb.gumgum.com44.240.44.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:05.046180010 CET1.1.1.1192.168.2.70xd62No error (0)rtb.gumgum.com34.213.167.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:05.046180010 CET1.1.1.1192.168.2.70xd62No error (0)rtb.gumgum.com52.27.85.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:05.246071100 CET1.1.1.1192.168.2.70xb84dNo error (0)1f2e7.v.fwmrm.netg11v.fwgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:05.247068882 CET1.1.1.1192.168.2.70x56f7No error (0)1f2e7.v.fwmrm.netg11v.fwgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.166901112 CET1.1.1.1192.168.2.70xc29cNo error (0)x.bidswitch.netuser-data-us-west.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.166901112 CET1.1.1.1192.168.2.70xc29cNo error (0)user-data-us-west.bidswitch.net35.212.133.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.167768955 CET1.1.1.1192.168.2.70xdccNo error (0)x.bidswitch.netuser-data-us-west.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.300575018 CET1.1.1.1192.168.2.70xfd38No error (0)dt.adsafeprotected.comvadt.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.300575018 CET1.1.1.1192.168.2.70xfd38No error (0)vadt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.300575018 CET1.1.1.1192.168.2.70xfd38No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com44.197.153.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.300575018 CET1.1.1.1192.168.2.70xfd38No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com35.153.124.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.300575018 CET1.1.1.1192.168.2.70xfd38No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com35.173.52.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.300575018 CET1.1.1.1192.168.2.70xfd38No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com54.235.76.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.300575018 CET1.1.1.1192.168.2.70xfd38No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com34.203.110.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.300575018 CET1.1.1.1192.168.2.70xfd38No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com35.169.208.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.300575018 CET1.1.1.1192.168.2.70xfd38No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com34.197.186.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.300575018 CET1.1.1.1192.168.2.70xfd38No error (0)dt-external-217593033.us-east-1.elb.amazonaws.com3.216.6.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.300748110 CET1.1.1.1192.168.2.70x4467No error (0)dt.adsafeprotected.comvadt.adsafeprotected.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.300748110 CET1.1.1.1192.168.2.70x4467No error (0)vadt.adsafeprotected.comdt-external-217593033.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.462852001 CET1.1.1.1192.168.2.70x2ebbNo error (0)node.setupad.com159.89.25.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.807241917 CET1.1.1.1192.168.2.70xc614No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.807241917 CET1.1.1.1192.168.2.70xc614No error (0)rw.yieldmo.comus-west-2.world.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.807241917 CET1.1.1.1192.168.2.70xc614No error (0)us-west-2.world.rw.yieldmo.comrw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.807241917 CET1.1.1.1192.168.2.70xc614No error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com44.226.74.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.807241917 CET1.1.1.1192.168.2.70xc614No error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com44.237.138.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.807241917 CET1.1.1.1192.168.2.70xc614No error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com54.184.50.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.807241917 CET1.1.1.1192.168.2.70xc614No error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com35.164.232.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.807241917 CET1.1.1.1192.168.2.70xc614No error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com52.32.246.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.807241917 CET1.1.1.1192.168.2.70xc614No error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com44.227.252.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.807241917 CET1.1.1.1192.168.2.70xc614No error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com34.210.38.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.807241917 CET1.1.1.1192.168.2.70xc614No error (0)rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com52.36.172.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.807832956 CET1.1.1.1192.168.2.70xe6b7No error (0)ads.yieldmo.comrw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.807832956 CET1.1.1.1192.168.2.70xe6b7No error (0)rw.yieldmo.comus-west-2.world.rw.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.807832956 CET1.1.1.1192.168.2.70xe6b7No error (0)us-west-2.world.rw.yieldmo.comrw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.860462904 CET1.1.1.1192.168.2.70x1f73No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.860485077 CET1.1.1.1192.168.2.70x3a0fNo error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.924235106 CET1.1.1.1192.168.2.70xf7c5No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.924235106 CET1.1.1.1192.168.2.70xf7c5No error (0)sync.1rx.io69.194.240.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.924273014 CET1.1.1.1192.168.2.70x6066No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.929337978 CET1.1.1.1192.168.2.70x6e47No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.929404020 CET1.1.1.1192.168.2.70xa21No error (0)ads.pubmatic.compubmatic.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.931777954 CET1.1.1.1192.168.2.70xd2f3No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.931777954 CET1.1.1.1192.168.2.70xd2f3No error (0)image2v2.pubmnet.compug-sfo-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.931777954 CET1.1.1.1192.168.2.70xd2f3No error (0)pug-sfo-bc.pubmnet.com104.36.113.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.932048082 CET1.1.1.1192.168.2.70xae78No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.932048082 CET1.1.1.1192.168.2.70xae78No error (0)image2v2.pubmnet.compug-sfo-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.933301926 CET1.1.1.1192.168.2.70xc1edNo error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.933301926 CET1.1.1.1192.168.2.70xc1edNo error (0)simage2v2.pubmnet.compug-sfo-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.933301926 CET1.1.1.1192.168.2.70xc1edNo error (0)pug-sfo-bc.pubmnet.com104.36.113.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.934062004 CET1.1.1.1192.168.2.70x8b6aNo error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:06.934062004 CET1.1.1.1192.168.2.70x8b6aNo error (0)simage2v2.pubmnet.compug-sv3c.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:07.766315937 CET1.1.1.1192.168.2.70x745bNo error (0)cdn.flashtalking.comcdn.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:07.767067909 CET1.1.1.1192.168.2.70x76feNo error (0)cdn.flashtalking.comcdn.flashtalking.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.125818968 CET1.1.1.1192.168.2.70x72b5No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.131206989 CET1.1.1.1192.168.2.70xfeb7No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.153956890 CET1.1.1.1192.168.2.70x7c4bNo error (0)play.google.com142.250.141.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.153956890 CET1.1.1.1192.168.2.70x7c4bNo error (0)play.google.com142.250.141.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.153956890 CET1.1.1.1192.168.2.70x7c4bNo error (0)play.google.com142.250.141.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.153956890 CET1.1.1.1192.168.2.70x7c4bNo error (0)play.google.com142.250.141.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.153956890 CET1.1.1.1192.168.2.70x7c4bNo error (0)play.google.com142.250.141.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.153956890 CET1.1.1.1192.168.2.70x7c4bNo error (0)play.google.com142.250.141.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.160321951 CET1.1.1.1192.168.2.70x1067No error (0)aax-eu.amazon-adsystem.com52.95.125.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.431080103 CET1.1.1.1192.168.2.70xbc71No error (0)ce.lijit.comce-uw2.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.431080103 CET1.1.1.1192.168.2.70xbc71No error (0)ce-uw2.lijit.comraptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.431080103 CET1.1.1.1192.168.2.70xbc71No error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com52.39.99.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.431080103 CET1.1.1.1192.168.2.70xbc71No error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com52.34.118.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.431080103 CET1.1.1.1192.168.2.70xbc71No error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com35.167.0.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.431080103 CET1.1.1.1192.168.2.70xbc71No error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com54.188.69.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.431080103 CET1.1.1.1192.168.2.70xbc71No error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com52.32.41.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.431080103 CET1.1.1.1192.168.2.70xbc71No error (0)raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com44.237.63.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.431359053 CET1.1.1.1192.168.2.70xe594No error (0)ce.lijit.comce-uw2.lijit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.431359053 CET1.1.1.1192.168.2.70xe594No error (0)ce-uw2.lijit.comraptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.433942080 CET1.1.1.1192.168.2.70x28c5No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.434972048 CET1.1.1.1192.168.2.70x9aa2No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.439424038 CET1.1.1.1192.168.2.70x4ebaNo error (0)crb.kargo.com34.237.39.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.439424038 CET1.1.1.1192.168.2.70x4ebaNo error (0)crb.kargo.com52.200.154.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.439424038 CET1.1.1.1192.168.2.70x4ebaNo error (0)crb.kargo.com34.192.240.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.439424038 CET1.1.1.1192.168.2.70x4ebaNo error (0)crb.kargo.com100.24.145.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.439424038 CET1.1.1.1192.168.2.70x4ebaNo error (0)crb.kargo.com52.207.53.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.439424038 CET1.1.1.1192.168.2.70x4ebaNo error (0)crb.kargo.com34.196.130.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.464517117 CET1.1.1.1192.168.2.70x14abNo error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.464517117 CET1.1.1.1192.168.2.70x14abNo error (0)image4-v2.pubmnet.comspug33000-fpb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.464517117 CET1.1.1.1192.168.2.70x14abNo error (0)spug33000-fpb.pubmnet.com104.36.113.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.465359926 CET1.1.1.1192.168.2.70x12b5No error (0)image4.pubmatic.comimage4-v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.465359926 CET1.1.1.1192.168.2.70x12b5No error (0)image4-v2.pubmnet.comspug33000-fpb.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.486464977 CET1.1.1.1192.168.2.70xc69eNo error (0)thrtle.com34.224.160.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.486464977 CET1.1.1.1192.168.2.70xc69eNo error (0)thrtle.com52.204.113.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.486464977 CET1.1.1.1192.168.2.70xc69eNo error (0)thrtle.com3.222.237.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.486464977 CET1.1.1.1192.168.2.70xc69eNo error (0)thrtle.com35.173.73.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.541822910 CET1.1.1.1192.168.2.70x8c28No error (0)p.ad.gtp.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.542036057 CET1.1.1.1192.168.2.70xd520No error (0)p.ad.gtp.ad.gt.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.631933928 CET1.1.1.1192.168.2.70xa0cdNo error (0)synchroscript.deliveryengine.adswizz.com18.154.206.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.631933928 CET1.1.1.1192.168.2.70xa0cdNo error (0)synchroscript.deliveryengine.adswizz.com18.154.206.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.631933928 CET1.1.1.1192.168.2.70xa0cdNo error (0)synchroscript.deliveryengine.adswizz.com18.154.206.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.631933928 CET1.1.1.1192.168.2.70xa0cdNo error (0)synchroscript.deliveryengine.adswizz.com18.154.206.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.631983042 CET1.1.1.1192.168.2.70x995aNo error (0)sync1.intentiq.com99.84.203.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.631983042 CET1.1.1.1192.168.2.70x995aNo error (0)sync1.intentiq.com99.84.203.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.631983042 CET1.1.1.1192.168.2.70x995aNo error (0)sync1.intentiq.com99.84.203.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:08.631983042 CET1.1.1.1192.168.2.70x995aNo error (0)sync1.intentiq.com99.84.203.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:09.343015909 CET1.1.1.1192.168.2.70x7210No error (0)idsync.rlcdn.com35.244.154.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:10.076525927 CET1.1.1.1192.168.2.70xfcf8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:10.076525927 CET1.1.1.1192.168.2.70xfcf8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.635809898 CET1.1.1.1192.168.2.70x8baeNo error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.635809898 CET1.1.1.1192.168.2.70x8baeNo error (0)outspot2-ams.adx.opera.com82.145.213.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.636847019 CET1.1.1.1192.168.2.70x1d3aNo error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.783427000 CET1.1.1.1192.168.2.70x244eNo error (0)bpi.rtactivate.comrtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.783427000 CET1.1.1.1192.168.2.70x244eNo error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com34.195.193.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.783427000 CET1.1.1.1192.168.2.70x244eNo error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com3.224.131.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.783427000 CET1.1.1.1192.168.2.70x244eNo error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com18.204.113.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.783427000 CET1.1.1.1192.168.2.70x244eNo error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com3.213.0.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.784408092 CET1.1.1.1192.168.2.70x883bNo error (0)bpi.rtactivate.comrtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.796806097 CET1.1.1.1192.168.2.70x10b0No error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.796806097 CET1.1.1.1192.168.2.70x10b0No error (0)idaas-ext.cph.liveintent.com54.235.155.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.796806097 CET1.1.1.1192.168.2.70x10b0No error (0)idaas-ext.cph.liveintent.com107.20.242.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.796806097 CET1.1.1.1192.168.2.70x10b0No error (0)idaas-ext.cph.liveintent.com50.16.175.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.796806097 CET1.1.1.1192.168.2.70x10b0No error (0)idaas-ext.cph.liveintent.com3.218.15.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.796806097 CET1.1.1.1192.168.2.70x10b0No error (0)idaas-ext.cph.liveintent.com34.194.198.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.796806097 CET1.1.1.1192.168.2.70x10b0No error (0)idaas-ext.cph.liveintent.com54.88.150.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.796806097 CET1.1.1.1192.168.2.70x10b0No error (0)idaas-ext.cph.liveintent.com44.199.17.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.796806097 CET1.1.1.1192.168.2.70x10b0No error (0)idaas-ext.cph.liveintent.com3.220.61.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.797857046 CET1.1.1.1192.168.2.70x5b2aNo error (0)i.liadm.comidaas-ext.cph.liveintent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.804786921 CET1.1.1.1192.168.2.70xb10bNo error (0)sync.crwdcntrl.net54.215.170.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.804786921 CET1.1.1.1192.168.2.70xb10bNo error (0)sync.crwdcntrl.net52.9.18.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.804786921 CET1.1.1.1192.168.2.70xb10bNo error (0)sync.crwdcntrl.net13.57.77.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.804786921 CET1.1.1.1192.168.2.70xb10bNo error (0)sync.crwdcntrl.net52.8.161.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.812629938 CET1.1.1.1192.168.2.70x4154No error (0)io.narrative.io52.27.232.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.812629938 CET1.1.1.1192.168.2.70x4154No error (0)io.narrative.io34.212.202.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:17.819029093 CET1.1.1.1192.168.2.70x2f48No error (0)pmp.mxptint.net38.99.107.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:20.026860952 CET1.1.1.1192.168.2.70x3dbbNo error (0)live.rezync.com18.164.174.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:20.026860952 CET1.1.1.1192.168.2.70x3dbbNo error (0)live.rezync.com18.164.174.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:20.026860952 CET1.1.1.1192.168.2.70x3dbbNo error (0)live.rezync.com18.164.174.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:20.026860952 CET1.1.1.1192.168.2.70x3dbbNo error (0)live.rezync.com18.164.174.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.162544966 CET1.1.1.1192.168.2.70xda25No error (0)cm-supply-web.gammaplatform.com35.186.154.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.172625065 CET1.1.1.1192.168.2.70x1f63No error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.172625065 CET1.1.1.1192.168.2.70x1f63No error (0)pixel-origin.mathtag.com216.200.232.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.172625065 CET1.1.1.1192.168.2.70x1f63No error (0)pixel-origin.mathtag.com216.200.232.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.172625065 CET1.1.1.1192.168.2.70x1f63No error (0)pixel-origin.mathtag.com74.121.140.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.172663927 CET1.1.1.1192.168.2.70xe25aNo error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.173762083 CET1.1.1.1192.168.2.70x9fb1No error (0)beacon.lynx.cognitivlabs.comlynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.173762083 CET1.1.1.1192.168.2.70x9fb1No error (0)lynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.com44.195.157.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.173762083 CET1.1.1.1192.168.2.70x9fb1No error (0)lynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.com54.87.217.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.173762083 CET1.1.1.1192.168.2.70x9fb1No error (0)lynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.com44.218.18.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.173762083 CET1.1.1.1192.168.2.70x9fb1No error (0)lynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.com107.21.65.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.174309969 CET1.1.1.1192.168.2.70xc62bNo error (0)beacon.lynx.cognitivlabs.comlynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.174354076 CET1.1.1.1192.168.2.70x77a8No error (0)csync.loopme.meenvoy-hl.envoy-csync1.core-b8mf.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.174354076 CET1.1.1.1192.168.2.70x77a8No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.253.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.174354076 CET1.1.1.1192.168.2.70x77a8No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.189.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.174354076 CET1.1.1.1192.168.2.70x77a8No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.200.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.174354076 CET1.1.1.1192.168.2.70x77a8No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.239.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.174354076 CET1.1.1.1192.168.2.70x77a8No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.239.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.174354076 CET1.1.1.1192.168.2.70x77a8No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.172.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.174354076 CET1.1.1.1192.168.2.70x77a8No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.169.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.174354076 CET1.1.1.1192.168.2.70x77a8No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.155.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.174354076 CET1.1.1.1192.168.2.70x77a8No error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.164.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.174388885 CET1.1.1.1192.168.2.70x55bcNo error (0)csync.loopme.meenvoy-hl.envoy-csync1.core-b8mf.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.176068068 CET1.1.1.1192.168.2.70xae79No error (0)px.owneriq.netwildcard.owneriq.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.176251888 CET1.1.1.1192.168.2.70x552cNo error (0)px.owneriq.netwildcard.owneriq.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.180008888 CET1.1.1.1192.168.2.70x64a2No error (0)gocm.c.appier.netcm116.appier.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.180008888 CET1.1.1.1192.168.2.70x64a2No error (0)cm116.appier.org139.162.117.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.180596113 CET1.1.1.1192.168.2.70x1a12No error (0)gocm.c.appier.netcm119.appier.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.181799889 CET1.1.1.1192.168.2.70x7d4fNo error (0)a.audrte.com34.255.73.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.181799889 CET1.1.1.1192.168.2.70x7d4fNo error (0)a.audrte.com52.209.135.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.181799889 CET1.1.1.1192.168.2.70x7d4fNo error (0)a.audrte.com63.33.13.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.181799889 CET1.1.1.1192.168.2.70x7d4fNo error (0)a.audrte.com34.251.192.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.181799889 CET1.1.1.1192.168.2.70x7d4fNo error (0)a.audrte.com34.255.246.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.181799889 CET1.1.1.1192.168.2.70x7d4fNo error (0)a.audrte.com52.49.253.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.182862997 CET1.1.1.1192.168.2.70xfddbNo error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.182862997 CET1.1.1.1192.168.2.70xfddbNo error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.183156967 CET1.1.1.1192.168.2.70x65bfNo error (0)aa.agkn.comd20qwf0wrdtevy.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.183156967 CET1.1.1.1192.168.2.70x65bfNo error (0)d20qwf0wrdtevy.cloudfront.net204.246.191.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.183156967 CET1.1.1.1192.168.2.70x65bfNo error (0)d20qwf0wrdtevy.cloudfront.net204.246.191.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.183156967 CET1.1.1.1192.168.2.70x65bfNo error (0)d20qwf0wrdtevy.cloudfront.net204.246.191.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.183156967 CET1.1.1.1192.168.2.70x65bfNo error (0)d20qwf0wrdtevy.cloudfront.net204.246.191.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.183262110 CET1.1.1.1192.168.2.70xd744No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.183758974 CET1.1.1.1192.168.2.70x5addNo error (0)aa.agkn.comd20qwf0wrdtevy.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.183851957 CET1.1.1.1192.168.2.70x693No error (0)pixel.onaudience.com141.94.171.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.183851957 CET1.1.1.1192.168.2.70x693No error (0)pixel.onaudience.com141.94.171.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.183851957 CET1.1.1.1192.168.2.70x693No error (0)pixel.onaudience.com141.94.170.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.183851957 CET1.1.1.1192.168.2.70x693No error (0)pixel.onaudience.com141.94.170.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.183851957 CET1.1.1.1192.168.2.70x693No error (0)pixel.onaudience.com51.222.80.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.183851957 CET1.1.1.1192.168.2.70x693No error (0)pixel.onaudience.com141.94.171.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.183851957 CET1.1.1.1192.168.2.70x693No error (0)pixel.onaudience.com141.94.171.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.183851957 CET1.1.1.1192.168.2.70x693No error (0)pixel.onaudience.com146.59.148.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.183851957 CET1.1.1.1192.168.2.70x693No error (0)pixel.onaudience.com15.235.15.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.183851957 CET1.1.1.1192.168.2.70x693No error (0)pixel.onaudience.com141.94.171.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.186259031 CET1.1.1.1192.168.2.70xae12No error (0)rtb.adentifi.com54.161.137.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.186259031 CET1.1.1.1192.168.2.70xae12No error (0)rtb.adentifi.com44.195.10.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.186259031 CET1.1.1.1192.168.2.70xae12No error (0)rtb.adentifi.com3.226.225.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.186259031 CET1.1.1.1192.168.2.70xae12No error (0)rtb.adentifi.com54.86.210.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.186259031 CET1.1.1.1192.168.2.70xae12No error (0)rtb.adentifi.com100.26.88.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:22.186259031 CET1.1.1.1192.168.2.70xae12No error (0)rtb.adentifi.com44.217.228.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:23.695226908 CET1.1.1.1192.168.2.70x6e51No error (0)sync.crwdcntrl.net13.57.77.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:23.695226908 CET1.1.1.1192.168.2.70x6e51No error (0)sync.crwdcntrl.net52.9.18.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:23.695226908 CET1.1.1.1192.168.2.70x6e51No error (0)sync.crwdcntrl.net54.215.170.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:23.695226908 CET1.1.1.1192.168.2.70x6e51No error (0)sync.crwdcntrl.net52.8.161.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:23.696525097 CET1.1.1.1192.168.2.70xd95dNo error (0)bpi.rtactivate.comrtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:23.696525097 CET1.1.1.1192.168.2.70xd95dNo error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com18.204.113.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:23.696525097 CET1.1.1.1192.168.2.70xd95dNo error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com3.224.131.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:23.696525097 CET1.1.1.1192.168.2.70xd95dNo error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com3.213.0.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:23.696525097 CET1.1.1.1192.168.2.70xd95dNo error (0)rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com34.195.193.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:23.696877956 CET1.1.1.1192.168.2.70xd350No error (0)bpi.rtactivate.comrtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:24.281806946 CET1.1.1.1192.168.2.70xffc0No error (0)cm.g.doubleclick.net74.125.137.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:24.281806946 CET1.1.1.1192.168.2.70xffc0No error (0)cm.g.doubleclick.net74.125.137.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:24.281806946 CET1.1.1.1192.168.2.70xffc0No error (0)cm.g.doubleclick.net74.125.137.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:24.281806946 CET1.1.1.1192.168.2.70xffc0No error (0)cm.g.doubleclick.net74.125.137.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:24.944243908 CET1.1.1.1192.168.2.70xb4faNo error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:24.944740057 CET1.1.1.1192.168.2.70xd81eNo error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.402280092 CET1.1.1.1192.168.2.70x4e2cNo error (0)pmp.mxptint.net38.99.107.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.684899092 CET1.1.1.1192.168.2.70xe069No error (0)aa.agkn.comd20qwf0wrdtevy.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.684915066 CET1.1.1.1192.168.2.70x4c50No error (0)aa.agkn.comd20qwf0wrdtevy.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.684915066 CET1.1.1.1192.168.2.70x4c50No error (0)d20qwf0wrdtevy.cloudfront.net204.246.191.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.684915066 CET1.1.1.1192.168.2.70x4c50No error (0)d20qwf0wrdtevy.cloudfront.net204.246.191.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.684915066 CET1.1.1.1192.168.2.70x4c50No error (0)d20qwf0wrdtevy.cloudfront.net204.246.191.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.684915066 CET1.1.1.1192.168.2.70x4c50No error (0)d20qwf0wrdtevy.cloudfront.net204.246.191.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.722500086 CET1.1.1.1192.168.2.70x3870No error (0)match.prod.bidr.io52.24.195.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.722500086 CET1.1.1.1192.168.2.70x3870No error (0)match.prod.bidr.io44.240.244.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.722500086 CET1.1.1.1192.168.2.70x3870No error (0)match.prod.bidr.io52.13.34.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.722500086 CET1.1.1.1192.168.2.70x3870No error (0)match.prod.bidr.io52.11.41.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.722500086 CET1.1.1.1192.168.2.70x3870No error (0)match.prod.bidr.io52.13.158.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:25.913062096 CET1.1.1.1192.168.2.70xc28No error (0)s.amazon-adsystem.com52.46.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.359857082 CET1.1.1.1192.168.2.70xbd43No error (0)ib.adnxs.comg.geo.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.359857082 CET1.1.1.1192.168.2.70xbd43No error (0)g.geo.appnexusgslb.netib.anycast.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.359857082 CET1.1.1.1192.168.2.70xbd43No error (0)ib.anycast.adnxs.com104.254.151.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.359857082 CET1.1.1.1192.168.2.70xbd43No error (0)ib.anycast.adnxs.com104.254.148.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.359857082 CET1.1.1.1192.168.2.70xbd43No error (0)ib.anycast.adnxs.com104.254.151.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.359857082 CET1.1.1.1192.168.2.70xbd43No error (0)ib.anycast.adnxs.com104.254.150.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.359857082 CET1.1.1.1192.168.2.70xbd43No error (0)ib.anycast.adnxs.com104.254.151.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.359857082 CET1.1.1.1192.168.2.70xbd43No error (0)ib.anycast.adnxs.com104.254.151.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.359857082 CET1.1.1.1192.168.2.70xbd43No error (0)ib.anycast.adnxs.com104.254.148.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.370487928 CET1.1.1.1192.168.2.70x1e59No error (0)ghb1.adtelligent.comghb.adtelligent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.370487928 CET1.1.1.1192.168.2.70x1e59No error (0)ghb.adtelligent.comghb-adtelligent-com.geodns.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.370487928 CET1.1.1.1192.168.2.70x1e59No error (0)ghb-adtelligent-com.geodns.me107.151.11.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.370487928 CET1.1.1.1192.168.2.70x1e59No error (0)ghb-adtelligent-com.geodns.me23.227.151.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.370487928 CET1.1.1.1192.168.2.70x1e59No error (0)ghb-adtelligent-com.geodns.me142.132.249.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.370487928 CET1.1.1.1192.168.2.70x1e59No error (0)ghb-adtelligent-com.geodns.me185.83.69.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.370487928 CET1.1.1.1192.168.2.70x1e59No error (0)ghb-adtelligent-com.geodns.me23.227.151.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.370487928 CET1.1.1.1192.168.2.70x1e59No error (0)ghb-adtelligent-com.geodns.me185.239.172.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.370487928 CET1.1.1.1192.168.2.70x1e59No error (0)ghb-adtelligent-com.geodns.me107.151.11.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.371320009 CET1.1.1.1192.168.2.70x9277No error (0)ghb1.adtelligent.comghb.adtelligent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.371320009 CET1.1.1.1192.168.2.70x9277No error (0)ghb.adtelligent.comghb-adtelligent-com.geodns.meCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.371802092 CET1.1.1.1192.168.2.70xe571No error (0)tlx.3lift.comus-west-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.371802092 CET1.1.1.1192.168.2.70xe571No error (0)us-west-tlx.3lift.com52.8.44.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.371802092 CET1.1.1.1192.168.2.70xe571No error (0)us-west-tlx.3lift.com52.9.117.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.371802092 CET1.1.1.1192.168.2.70xe571No error (0)us-west-tlx.3lift.com54.153.74.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.371802092 CET1.1.1.1192.168.2.70xe571No error (0)us-west-tlx.3lift.com54.151.4.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.371802092 CET1.1.1.1192.168.2.70xe571No error (0)us-west-tlx.3lift.com54.193.98.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.371802092 CET1.1.1.1192.168.2.70xe571No error (0)us-west-tlx.3lift.com52.9.151.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.371802092 CET1.1.1.1192.168.2.70xe571No error (0)us-west-tlx.3lift.com54.183.121.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.371802092 CET1.1.1.1192.168.2.70xe571No error (0)us-west-tlx.3lift.com52.9.151.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.372726917 CET1.1.1.1192.168.2.70xc4f6No error (0)tlx.3lift.comus-west-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.374120951 CET1.1.1.1192.168.2.70xbc9bNo error (0)prebid.a-mo.netdc13-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.374120951 CET1.1.1.1192.168.2.70xbc9bNo error (0)dc13-prebid.a-mx.net147.28.129.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.374120951 CET1.1.1.1192.168.2.70xbc9bNo error (0)dc13-prebid.a-mx.net147.28.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.374120951 CET1.1.1.1192.168.2.70xbc9bNo error (0)dc13-prebid.a-mx.net147.28.146.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.375186920 CET1.1.1.1192.168.2.70xfe3bNo error (0)prebid.a-mo.netny5-prebid.a-mx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.393779993 CET1.1.1.1192.168.2.70x6939No error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.393779993 CET1.1.1.1192.168.2.70x6939No error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.393779993 CET1.1.1.1192.168.2.70x6939No error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.393779993 CET1.1.1.1192.168.2.70x6939No error (0)d1jvc9b8z3vcjs.cloudfront.net52.85.41.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.394016027 CET1.1.1.1192.168.2.70x8239No error (0)aax.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.394016027 CET1.1.1.1192.168.2.70x8239No error (0)aax-dtb-cf.amazon-adsystem.comaax-dtb-cf.amazon-adsystem.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.394016027 CET1.1.1.1192.168.2.70x8239No error (0)aax-dtb-cf.amazon-adsystem.amazon.comd1jvc9b8z3vcjs.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.547331095 CET1.1.1.1192.168.2.70xd82eNo error (0)dmp.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.583314896 CET1.1.1.1192.168.2.70xc91aNo error (0)dmp.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.684087038 CET1.1.1.1192.168.2.70x70b8No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.684252024 CET1.1.1.1192.168.2.70xb6c6No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.796854019 CET1.1.1.1192.168.2.70x25d6No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.797228098 CET1.1.1.1192.168.2.70x3eb0No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:26.797228098 CET1.1.1.1192.168.2.70x3eb0No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.394217968 CET1.1.1.1192.168.2.70x5042No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.394217968 CET1.1.1.1192.168.2.70x5042No error (0)securepubads46.g.doubleclick.net142.251.2.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.394217968 CET1.1.1.1192.168.2.70x5042No error (0)securepubads46.g.doubleclick.net142.251.2.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.394217968 CET1.1.1.1192.168.2.70x5042No error (0)securepubads46.g.doubleclick.net142.251.2.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.394217968 CET1.1.1.1192.168.2.70x5042No error (0)securepubads46.g.doubleclick.net142.251.2.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.394613981 CET1.1.1.1192.168.2.70x69a0No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.397716045 CET1.1.1.1192.168.2.70x6472No error (0)1x1.a-mo.net3.210.70.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.397716045 CET1.1.1.1192.168.2.70x6472No error (0)1x1.a-mo.net34.235.176.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.397716045 CET1.1.1.1192.168.2.70x6472No error (0)1x1.a-mo.net34.237.174.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.397716045 CET1.1.1.1192.168.2.70x6472No error (0)1x1.a-mo.net35.171.217.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.397716045 CET1.1.1.1192.168.2.70x6472No error (0)1x1.a-mo.net184.72.157.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.397716045 CET1.1.1.1192.168.2.70x6472No error (0)1x1.a-mo.net54.165.75.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:27.779620886 CET1.1.1.1192.168.2.70xfeddNo error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:28.321471930 CET1.1.1.1192.168.2.70x2344No error (0)u.4dex.io34.149.40.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:29.683526993 CET1.1.1.1192.168.2.70xfc51No error (0)sync.1rx.io69.194.240.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.206134081 CET1.1.1.1192.168.2.70x311eNo error (0)dclk-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.206485987 CET1.1.1.1192.168.2.70x931bNo error (0)dclk-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.208261967 CET1.1.1.1192.168.2.70x90b3No error (0)ads.travelaudience.com35.190.0.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.212804079 CET1.1.1.1192.168.2.70x1ad9No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.213255882 CET1.1.1.1192.168.2.70x963eNo error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.443169117 CET1.1.1.1192.168.2.70x609dNo error (0)ssc-cms.33across.compixel.33across.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.443169117 CET1.1.1.1192.168.2.70x609dNo error (0)pixel.33across.com67.202.105.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.443169117 CET1.1.1.1192.168.2.70x609dNo error (0)pixel.33across.com67.202.105.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.444022894 CET1.1.1.1192.168.2.70xedfeNo error (0)ssc-cms.33across.compixel.33across.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.854773998 CET1.1.1.1192.168.2.70x1351No error (0)tlx.3lift.comus-west-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.854773998 CET1.1.1.1192.168.2.70x1351No error (0)us-west-tlx.3lift.com54.153.74.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.854773998 CET1.1.1.1192.168.2.70x1351No error (0)us-west-tlx.3lift.com52.9.117.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.854773998 CET1.1.1.1192.168.2.70x1351No error (0)us-west-tlx.3lift.com52.9.151.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.854773998 CET1.1.1.1192.168.2.70x1351No error (0)us-west-tlx.3lift.com52.9.151.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.854773998 CET1.1.1.1192.168.2.70x1351No error (0)us-west-tlx.3lift.com54.183.121.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.854773998 CET1.1.1.1192.168.2.70x1351No error (0)us-west-tlx.3lift.com52.8.44.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.854773998 CET1.1.1.1192.168.2.70x1351No error (0)us-west-tlx.3lift.com54.151.4.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.854773998 CET1.1.1.1192.168.2.70x1351No error (0)us-west-tlx.3lift.com54.193.98.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.854969978 CET1.1.1.1192.168.2.70x695aNo error (0)tlx.3lift.comus-west-tlx.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.861985922 CET1.1.1.1192.168.2.70x91b3No error (0)mp.4dex.io104.18.34.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.861985922 CET1.1.1.1192.168.2.70x91b3No error (0)mp.4dex.io172.64.153.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.862252951 CET1.1.1.1192.168.2.70x3255No error (0)mp.4dex.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.867994070 CET1.1.1.1192.168.2.70xd631No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:30.868010998 CET1.1.1.1192.168.2.70x7eabNo error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.057476997 CET1.1.1.1192.168.2.70x4db1No error (0)ad.doubleclick.net142.251.2.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.057476997 CET1.1.1.1192.168.2.70x4db1No error (0)ad.doubleclick.net142.251.2.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.057491064 CET1.1.1.1192.168.2.70xb664No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.059150934 CET1.1.1.1192.168.2.70x33ddNo error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.059150934 CET1.1.1.1192.168.2.70x33ddNo error (0)pixel-origin.mathtag.com74.121.140.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.059150934 CET1.1.1.1192.168.2.70x33ddNo error (0)pixel-origin.mathtag.com216.200.232.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.059150934 CET1.1.1.1192.168.2.70x33ddNo error (0)pixel-origin.mathtag.com216.200.232.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.067306042 CET1.1.1.1192.168.2.70x5f0dNo error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.310908079 CET1.1.1.1192.168.2.70xae7eNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.310908079 CET1.1.1.1192.168.2.70xae7eNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.310908079 CET1.1.1.1192.168.2.70xae7eNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.310908079 CET1.1.1.1192.168.2.70xae7eNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.485691071 CET1.1.1.1192.168.2.70xb035No error (0)de.tynt.com67.202.105.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.485691071 CET1.1.1.1192.168.2.70xb035No error (0)de.tynt.com67.202.105.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.631907940 CET1.1.1.1192.168.2.70x5cdaNo error (0)a.audrte.com63.33.13.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.631907940 CET1.1.1.1192.168.2.70x5cdaNo error (0)a.audrte.com34.251.192.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.631907940 CET1.1.1.1192.168.2.70x5cdaNo error (0)a.audrte.com52.49.253.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.631907940 CET1.1.1.1192.168.2.70x5cdaNo error (0)a.audrte.com34.255.73.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.631907940 CET1.1.1.1192.168.2.70x5cdaNo error (0)a.audrte.com34.255.246.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.631907940 CET1.1.1.1192.168.2.70x5cdaNo error (0)a.audrte.com52.209.135.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.867774963 CET1.1.1.1192.168.2.70x55dfNo error (0)ad.doubleclick.net142.251.2.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.867774963 CET1.1.1.1192.168.2.70x55dfNo error (0)ad.doubleclick.net142.251.2.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:31.868594885 CET1.1.1.1192.168.2.70xe152No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.333472013 CET1.1.1.1192.168.2.70x5021No error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.333537102 CET1.1.1.1192.168.2.70x510cNo error (0)sync.targeting.unrulymedia.comsync.1rx.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.333537102 CET1.1.1.1192.168.2.70x510cNo error (0)sync.1rx.io69.194.240.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.507124901 CET1.1.1.1192.168.2.70xfc5eNo error (0)hde.tynt.com67.202.105.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.507124901 CET1.1.1.1192.168.2.70xfc5eNo error (0)hde.tynt.com67.202.105.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.603413105 CET1.1.1.1192.168.2.70xf80fNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.783930063 CET1.1.1.1192.168.2.70x4beNo error (0)onetag-sys.com51.222.39.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.783930063 CET1.1.1.1192.168.2.70x4beNo error (0)onetag-sys.com51.222.39.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.783930063 CET1.1.1.1192.168.2.70x4beNo error (0)onetag-sys.com51.222.239.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.783930063 CET1.1.1.1192.168.2.70x4beNo error (0)onetag-sys.com51.222.239.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.783930063 CET1.1.1.1192.168.2.70x4beNo error (0)onetag-sys.com51.222.39.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.783930063 CET1.1.1.1192.168.2.70x4beNo error (0)onetag-sys.com51.222.39.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.890769958 CET1.1.1.1192.168.2.70xaa5bNo error (0)pixel-us-west.rubiconproject.compixel-us-west.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.890944958 CET1.1.1.1192.168.2.70x40ceNo error (0)pixel-us-west.rubiconproject.compixel-us-west.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.959366083 CET1.1.1.1192.168.2.70xbbc8No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.959366083 CET1.1.1.1192.168.2.70xbbc8No error (0)cdn.w55c.net52.11.39.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.959366083 CET1.1.1.1192.168.2.70xbbc8No error (0)cdn.w55c.net44.239.254.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.959366083 CET1.1.1.1192.168.2.70xbbc8No error (0)cdn.w55c.net35.166.28.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:32.959517956 CET1.1.1.1192.168.2.70x519fNo error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.367643118 CET1.1.1.1192.168.2.70x685dNo error (0)u.4dex.io34.149.40.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.671186924 CET1.1.1.1192.168.2.70xb3f8No error (0)x.bidswitch.netuser-data-us-west.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.671186924 CET1.1.1.1192.168.2.70xb3f8No error (0)user-data-us-west.bidswitch.net35.212.133.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.671520948 CET1.1.1.1192.168.2.70xef09No error (0)x.bidswitch.netuser-data-us-west.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.672722101 CET1.1.1.1192.168.2.70xbafcNo error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.672722101 CET1.1.1.1192.168.2.70xbafcNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.us-west-2.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.672722101 CET1.1.1.1192.168.2.70xbafcNo error (0)prod.ups-ats.us-west-2.aolp-ds-prd.aws.oath.cloudats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.672779083 CET1.1.1.1192.168.2.70xd6c7No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.672779083 CET1.1.1.1192.168.2.70xd6c7No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.us-west-2.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.672779083 CET1.1.1.1192.168.2.70xd6c7No error (0)prod.ups-ats.us-west-2.aolp-ds-prd.aws.oath.cloudats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.672779083 CET1.1.1.1192.168.2.70xd6c7No error (0)ats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloud34.214.251.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.672779083 CET1.1.1.1192.168.2.70xd6c7No error (0)ats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloud35.84.163.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.673388958 CET1.1.1.1192.168.2.70x7a23No error (0)eb2.3lift.comna-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.673388958 CET1.1.1.1192.168.2.70x7a23No error (0)na-eb2.3lift.comus-east-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.673388958 CET1.1.1.1192.168.2.70x7a23No error (0)us-east-eb2.3lift.com35.71.139.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.673388958 CET1.1.1.1192.168.2.70x7a23No error (0)us-east-eb2.3lift.com52.223.22.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.673439026 CET1.1.1.1192.168.2.70x7ef2No error (0)eb2.3lift.comna-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:33.673439026 CET1.1.1.1192.168.2.70x7ef2No error (0)na-eb2.3lift.comus-east-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:34.266633034 CET1.1.1.1192.168.2.70xdd0aNo error (0)u.4dex.io34.149.40.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:34.533853054 CET1.1.1.1192.168.2.70xfedeNo error (0)ib.adnxs.comg.geo.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:34.533853054 CET1.1.1.1192.168.2.70xfedeNo error (0)g.geo.appnexusgslb.netib.anycast.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:34.533853054 CET1.1.1.1192.168.2.70xfedeNo error (0)ib.anycast.adnxs.com104.254.148.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:34.533853054 CET1.1.1.1192.168.2.70xfedeNo error (0)ib.anycast.adnxs.com104.254.151.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:34.533853054 CET1.1.1.1192.168.2.70xfedeNo error (0)ib.anycast.adnxs.com104.254.150.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:34.533853054 CET1.1.1.1192.168.2.70xfedeNo error (0)ib.anycast.adnxs.com104.254.151.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:34.533853054 CET1.1.1.1192.168.2.70xfedeNo error (0)ib.anycast.adnxs.com104.254.151.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:34.533853054 CET1.1.1.1192.168.2.70xfedeNo error (0)ib.anycast.adnxs.com104.254.148.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:34.533853054 CET1.1.1.1192.168.2.70xfedeNo error (0)ib.anycast.adnxs.com104.254.151.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:35.224813938 CET1.1.1.1192.168.2.70xf62aNo error (0)events-ssc.33across.com34.117.239.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:36.015733957 CET1.1.1.1192.168.2.70x8b6No error (0)pixel-sync.sitescout.com34.36.216.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:36.200186014 CET1.1.1.1192.168.2.70x3346No error (0)events-ssc.33across.com34.117.239.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:37.398699999 CET1.1.1.1192.168.2.70x45aaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:37.398699999 CET1.1.1.1192.168.2.70x45aaNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:38.967222929 CET1.1.1.1192.168.2.70x181fNo error (0)sync.ipredictive.com54.167.240.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:38.967222929 CET1.1.1.1192.168.2.70x181fNo error (0)sync.ipredictive.com54.159.66.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:38.967222929 CET1.1.1.1192.168.2.70x181fNo error (0)sync.ipredictive.com54.144.130.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:38.967222929 CET1.1.1.1192.168.2.70x181fNo error (0)sync.ipredictive.com54.156.63.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:38.967222929 CET1.1.1.1192.168.2.70x181fNo error (0)sync.ipredictive.com52.44.19.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:38.967222929 CET1.1.1.1192.168.2.70x181fNo error (0)sync.ipredictive.com52.71.184.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:38.967222929 CET1.1.1.1192.168.2.70x181fNo error (0)sync.ipredictive.com52.44.255.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Mar 8, 2024 15:33:38.967222929 CET1.1.1.1192.168.2.70x181fNo error (0)sync.ipredictive.com52.87.49.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          0192.168.2.74970413.85.23.86443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:38 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=T44AyLgHntceSxX&MD=kaTvHc9V HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:38 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                                                                                                                          MS-CorrelationId: 4c52516b-62a5-4b48-b3af-d5ef29aac824
                                                                                                                                                                                                                                                                                                                                                                                                          MS-RequestId: 42a76ee7-5f68-4d25-aae0-9908b4aab5a5
                                                                                                                                                                                                                                                                                                                                                                                                          MS-CV: N4p9jyzj9keRB871.0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:31:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 24490
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:38 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:38 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          1192.168.2.749710104.98.116.138443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:39 UTC2205OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.bing.com
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-CH
                                                                                                                                                                                                                                                                                                                                                                                                          Content-type: text/xml
                                                                                                                                                                                                                                                                                                                                                                                                          X-Agent-DeviceId: 01000A4109005EFE
                                                                                                                                                                                                                                                                                                                                                                                                          X-BM-CBT: 1696492382
                                                                                                                                                                                                                                                                                                                                                                                                          X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                                                                                                                                                                                          X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                                                                                                                                                                                                                          X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                                                                                                                                                                                                                          X-BM-DeviceScale: 100
                                                                                                                                                                                                                                                                                                                                                                                                          X-BM-DTZ: 60
                                                                                                                                                                                                                                                                                                                                                                                                          X-BM-Market: CH
                                                                                                                                                                                                                                                                                                                                                                                                          X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                                                                                                                                                                                          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                                                                                                                                                                                                          X-Device-ClientSession: 7964DE11F2244989AF4CA95A808EA94C
                                                                                                                                                                                                                                                                                                                                                                                                          X-Device-isOptin: false
                                                                                                                                                                                                                                                                                                                                                                                                          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                                                                                                                                                                                          X-Device-OSSKU: 48
                                                                                                                                                                                                                                                                                                                                                                                                          X-Device-Touch: false
                                                                                                                                                                                                                                                                                                                                                                                                          X-DeviceID: 01000A4109005EFE
                                                                                                                                                                                                                                                                                                                                                                                                          X-MSEdge-ExternalExp: bfbwsbcm0921cf,d-thshld42,websuganno_t2,wsbmsaqfuxt3,wsbqfasmsall_t,wsbqfminiserp500,wsbref-t,wsbuacf
                                                                                                                                                                                                                                                                                                                                                                                                          X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                                                                                                                                                                                          X-PositionerType: Desktop
                                                                                                                                                                                                                                                                                                                                                                                                          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                                                                                                                                                                                          X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                                                                                                                                                                                          X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                                                                                                                                                                                          X-Search-TimeZone: Bias=0; DaylightBias=-60; TimeZoneKeyName=GMT Standard Time
                                                                                                                                                                                                                                                                                                                                                                                                          X-UserAgeClass: Unknown
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.bing.com
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 516
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: SRCHUID=V=2&GUID=19565074ACE142FCABAF0CDCC0DFAAEB&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696492216762&IPMH=45187fb8&IPMID=1696492382078&HV=1696492289; CortanaAppUID=FE52A12E95B5DF3DB5902D0602A16B66; MUID=A92BA4E78D2946A0AFDA5029FA43D7A8; _SS=SID=21E2F496C67F672E2F62E737C76966EF&CPID=1696492383022&AC=1&CPH=644b7eae; _EDGE_S=SID=21E2F496C67F672E2F62E737C76966EF; MUIDB=A92BA4E78D2946A0AFDA5029FA43D7A8
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:39 UTC1OUTData Raw: 3c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:39 UTC515OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 41 39 32 42 41 34 45 37 38 44 32 39 34 36 41 30 41 46 44 41 35 30 32 39 46 41 34 33 44 37 41 38 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 31 45 39 44 31 37 45 34 43 44 34 32 45 42 41 41 36 41 45 35 39 41 36 45 44 35 43 32 32 41 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ClientInstRequest><CID>A92BA4E78D2946A0AFDA5029FA43D7A8</CID><Events><E><T>Event.ClientInst</T><IG>751E9D17E4CD42EBAA6AE59A6ED5C22A</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:39 UTC476INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 3075A23F92DF48E59866E487F7280253 Ref B: LAXEDGE1711 Ref C: 2024-03-08T14:31:39Z
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:31:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                                                                                                                                                                                          X-CDN-TraceID: 0.86746268.1709908299.3afa9ace


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          2192.168.2.749713104.21.88.244438036C:\SamFwTool\SamFwTool.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:49 UTC222OUTGET /api/samfwfrp/version HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: application/json, text/json, text/x-json, text/javascript, application/xml, text/xml
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: SamFwFRP/4.9
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:49 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:31:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          x-ratelimit-limit: 200
                                                                                                                                                                                                                                                                                                                                                                                                          x-ratelimit-remaining: 199
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B2QD%2Bvb3kFHN3VULRKFlYDlTig41fbVe3VVs3KxBbeRzY%2BTEcR%2BMDpxYHHFTM2FM9YWpYp5NdTqGSKqiYRQLzWiZ5q%2F9TJM167zxbOQBR0oeAtvFC9I0fzIge%2Bk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861387f49fbc0add-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:49 UTC573INData Raw: 32 33 36 0d 0a 7b 22 69 70 22 3a 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 38 22 2c 22 63 6f 64 65 22 3a 22 32 30 30 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 34 2e 39 22 2c 22 6d 64 35 22 3a 22 4f 70 50 32 72 79 46 5a 33 37 68 72 66 44 70 6f 50 39 59 6d 52 56 71 77 6d 63 4d 4a 4a 46 61 44 2b 38 38 37 33 54 62 75 66 57 45 3d 22 2c 22 63 68 61 6e 67 65 6c 6f 67 22 3a 22 20 5b 4d 41 49 4e 5d 5c 72 5c 6e 20 2d 20 4f 70 74 69 6d 69 7a 65 20 72 65 61 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 61 73 74 65 72 5c 72 5c 6e 20 2d 20 46 69 78 20 4d 54 50 20 72 65 62 6f 6f 74 20 73 6f 6d 65 74 69 6d 65 20 72 65 74 75 72 6e 20 46 41 49 4c 5c 72 5c 6e 5c 72 5c 6e 20 5b 53 41 4d 53 55 4e 47 5d 5c 72 5c 6e 20 2d 20 41 64 64 20 46 52 50 20 32 30 32 34 20 28 55 53 41 20 6d 6f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 236{"ip":"154.16.105.38","code":"200","version":"4.9","md5":"OpP2ryFZ37hrfDpoP9YmRVqwmcMJJFaD+8873TbufWE=","changelog":" [MAIN]\r\n - Optimize read information faster\r\n - Fix MTP reboot sometime return FAIL\r\n\r\n [SAMSUNG]\r\n - Add FRP 2024 (USA mo
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          3192.168.2.74971596.16.68.112443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:52 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: ECAcc (sac/2518)
                                                                                                                                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=17615
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:31:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          4192.168.2.74971696.16.68.112443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:53 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:53 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                                          X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=17610
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:31:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:53 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          5192.168.2.749717104.21.88.244438036C:\SamFwTool\SamFwTool.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:59 UTC80OUTGET /Odin/SAMSUNG_USB_Driver_for_Mobile_Phones.exe HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:59 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:31:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 37294232
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Sat, 18 Jun 2022 05:53:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "62ad685d-2391098"
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dZnyqSH6qPgeYIKKUU8euymmYesL0F5viQl68Wj7sbVbKevAcqWYYbHxd2EFpMf%2FHBNwQHhrybcS4MgUmx7TMg%2Flg4OceuU8SaXXH5ulFMV1AySFRAIFZGUWINE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388337f5909ed-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:59 UTC634INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 31 29 81 e9 50 47 d2 e9 50 47 d2 e9 50 47 d2 2a 5f 18 d2 eb 50 47 d2 e9 50 46 d2 49 50 47 d2 2a 5f 1a d2 e6 50 47 d2 bd 73 77 d2 e3 50 47 d2 2e 56 41 d2 e8 50 47 d2 52 69 63 68 e9 50 47 d2 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 a7 d6 24 5f 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 62 00 00 00 d0 01 00 00 04 00 00 12 33 00 00 00 10 00 00 00 80 00 00 00 00 40
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1)PGPGPG*_PGPFIPG*_PGswPG.VAPGRichPGPEL$_b3@
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:59 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: @@
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:59 UTC1369INData Raw: ff 35 f4 3e 42 00 68 30 75 00 00 ff 35 0c 3f 42 00 ff 15 64 81 40 00 50 68 02 04 00 00 ff 74 24 18 ff 15 60 82 40 00 85 f6 7d 92 33 c0 5e c2 08 00 b8 ff ff ff 7f eb f5 8b 44 24 04 8b 0d 34 47 42 00 6a 00 ff 74 81 6c e8 69 ff ff ff c2 04 00 68 08 a8 40 00 ff 74 24 08 e8 b7 3d 00 00 c2 04 00 55 8b ec 81 ec d0 01 00 00 a1 28 47 42 00 53 56 8b 75 08 57 6a 07 59 8d 7d d4 89 45 f8 33 db f3 a5 8b 45 d8 8b 55 dc 8b f0 8b fa c1 e6 0a b9 00 50 42 00 89 5d fc c1 e7 0a 03 f1 03 f9 8d 4d d8 89 0d 44 b8 40 00 8b 4d d4 83 c1 fe 83 f9 41 0f 87 d1 15 00 00 ff 24 8d 6c 2a 40 00 53 50 e8 51 3d 00 00 e9 eb 0e 00 00 ff 05 ec 3e 42 00 39 5d f8 0f 84 dc 0e 00 00 53 ff 15 28 82 40 00 e9 d0 0e 00 00 50 e8 b0 fe ff ff 48 53 50 e8 c4 fe ff ff e9 9b 15 00 00 53 50 e8 17 3d 00 00 e9
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 5>Bh0u5?Bd@Pht$`@}3^D$4GBjtlih@t$=U(GBSVuWjY}E3EUPB]MD@MA$l*@SPQ=>B9]S(@PHSPSP=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:59 UTC1369INData Raw: ec e9 33 11 00 00 6a f0 e8 95 12 00 00 ff 75 dc 50 e8 47 3f 00 00 e9 13 11 00 00 6a 01 e8 80 12 00 00 50 e8 83 47 00 00 e9 c7 0c 00 00 6a 02 e8 4c 12 00 00 6a 03 89 45 c4 89 55 c8 e8 3f 12 00 00 59 8b f8 8b 45 c4 59 6a 01 89 7d 84 89 55 88 89 45 08 e8 4a 12 00 00 50 89 45 d0 e8 4a 47 00 00 39 5d c8 88 1e 75 03 89 45 08 39 5d 08 0f 84 ba 10 00 00 8b 4d 84 3b cb 7d 0b 8d 3c 08 3b fb 0f 8c a8 10 00 00 3b f8 7e 02 8b f8 8b 45 d0 03 c7 50 56 e8 fd 46 00 00 39 5d 08 7d 0e 56 e8 08 47 00 00 01 45 08 79 03 89 5d 08 8b 45 08 3d 00 04 00 00 0f 8d 75 10 00 00 88 1c 30 e9 6d 10 00 00 6a 20 e8 da 11 00 00 6a 31 8b f0 e8 d1 11 00 00 39 5d e8 50 56 75 12 ff 15 18 81 40 00 85 c0 75 7a 8b 45 e0 e9 4f 10 00 00 ff 15 1c 81 40 00 eb ec 33 ff 47 57 e8 a7 11 00 00 68 00 04 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 3juPG?jPGjLjEU?YEYj}UEJPEJG9]uE9]M;}<;;~EPVF9]}VGEy]E=u0mj j19]PVu@uzEO@3GWh
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:59 UTC1369INData Raw: 75 dc 8a c8 80 e1 01 c6 05 1f b8 40 00 01 88 0d 1c b8 40 00 8a c8 80 e1 02 24 04 68 24 b8 40 00 88 0d 1d b8 40 00 a2 1e b8 40 00 e8 9f 42 00 00 68 08 b8 40 00 ff 15 58 80 40 00 e9 5b 07 00 00 53 e8 e1 0c 00 00 6a 01 8b f0 89 55 c8 e8 d5 0c 00 00 39 5d e4 59 59 89 55 c8 50 56 75 0b ff 15 30 82 40 00 e9 6c 0b 00 00 ff 15 58 82 40 00 e9 61 0b 00 00 53 e8 cf 0c 00 00 6a 31 8b f0 e8 c6 0c 00 00 6a 22 8b d8 e8 bd 0c 00 00 6a 15 8b f8 e8 b4 0c 00 00 6a ec e8 02 f5 ff ff 8b 45 e8 89 45 94 8b 45 f8 89 45 98 8b 45 e4 89 45 ac 8a 06 f6 d8 1b c0 89 5d a0 23 c6 89 45 9c 8a 07 f6 d8 1b c0 c7 45 a8 00 a8 42 00 23 c7 89 45 a4 8d 45 90 50 e8 47 38 00 00 85 c0 0f 84 5b 08 00 00 f6 45 94 40 0f 84 ec 0a 00 00 ff 75 c8 e8 c9 45 00 00 ff 75 c8 eb 45 53 e8 4d 0c 00 00 8b f0 56
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: u@@$h$@@@Bh@X@[SjU9]YYUPVu0@lX@aSj1j"jjEEEEEE]#EEB#EEPG8[E@uEuESMV
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:59 UTC1369INData Raw: ff ff 66 a1 10 a0 40 00 6a 01 66 89 45 0a e8 dd 07 00 00 6a 12 8b f8 e8 d4 07 00 00 6a dd 89 45 c8 e8 ca 07 00 00 50 68 ff 03 00 00 8d 45 0a 56 50 ff 75 c8 57 ff 15 4c 81 40 00 80 3e 0a e9 1a f3 ff ff 39 5d e8 8b f2 75 2b 6a 02 e8 df 07 00 00 8b f0 3b f3 0f 84 86 03 00 00 6a 33 e8 8e 07 00 00 50 56 ff 15 14 80 40 00 56 8b f8 ff 15 10 80 40 00 eb 16 6a 22 e8 74 07 00 00 8b 4d e8 d1 f9 51 50 56 e8 25 08 00 00 8b f8 3b fb 0f 84 e9 05 00 00 e9 49 03 00 00 8b 75 e8 8b f8 8b 45 ec 6a 02 89 45 c8 e8 46 07 00 00 6a 11 89 45 88 e8 3c 07 00 00 6a 02 50 57 c7 45 fc 01 00 00 00 e8 bc 07 00 00 3b c3 89 45 08 0f 84 ad 05 00 00 33 c0 83 fe 01 bf 08 ac 40 00 75 0e 6a 23 e8 0e 07 00 00 57 e8 11 3c 00 00 40 83 fe 04 75 15 6a 03 e8 d9 06 00 00 59 a3 08 ac 40 00 56 89 95 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: f@jfEjjEPhEVPuWL@>9]u+j;j3PV@V@j"tMQPV%;IuEjEFjE<jPWE;E3@uj#W<@ujY@Vx
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:59 UTC1369INData Raw: 89 55 88 89 45 dc eb 10 ff 75 e8 8d 46 18 50 e8 09 38 00 00 80 4e 09 01 8b 45 e0 8b 4d dc 89 0c 86 39 5d e4 0f 84 f9 00 00 00 ff 75 c4 e8 14 e8 ff ff e9 ec 00 00 00 53 e8 38 02 00 00 83 f8 20 59 89 55 c8 0f 83 3e fe ff ff 39 5d e4 74 29 39 5d e0 74 12 50 e8 08 e9 ff ff 53 53 e8 57 e8 ff ff e9 bd 00 00 00 53 e8 3f e9 ff ff 50 57 e8 75 36 00 00 e9 ab 00 00 00 39 5d e0 74 15 8b 15 34 47 42 00 8b 4d dc 89 8c 82 94 00 00 00 e9 91 00 00 00 8b 0d 34 47 42 00 ff b4 81 94 00 00 00 57 e8 78 37 00 00 eb 7c 6a 05 e8 e5 3a 00 00 6a 22 8b f0 e8 e0 01 00 00 3b f3 74 38 8d 4d bc 51 50 e8 18 37 00 00 59 85 c0 59 7c 28 8d 45 08 50 53 ff 75 e4 8d 45 bc 50 ff d6 85 c0 7c 16 ff 75 08 57 e8 e1 36 00 00 59 59 ff 75 08 ff 15 94 82 40 00 eb 30 c7 45 fc 01 00 00 00 88 1f eb 25 8b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: UEuFP8NEM9]uS8 YU>9]t)9]tPSSWS?PWu69]t4GBM4GBWx7|j:j";t8MQP7YY|(EPSuEP|uW6YYu@0E%
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:59 UTC1369INData Raw: 00 6a 05 50 a3 e0 f8 41 00 ff 15 30 82 40 00 5e c3 55 8b ec 83 ec 28 53 56 33 db 57 89 5d f8 89 5d fc ff 15 e8 80 40 00 be 00 bc 42 00 68 00 04 00 00 05 e8 03 00 00 56 53 a3 30 47 42 00 ff 15 e0 80 40 00 6a 03 68 00 00 00 80 56 e8 79 2d 00 00 8b f8 83 ff ff 89 7d f4 89 3d 18 a0 40 00 75 0a b8 04 a1 40 00 e9 d6 01 00 00 56 be 00 ac 42 00 56 e8 ba 31 00 00 56 e8 93 2b 00 00 50 68 00 c0 42 00 e8 a9 31 00 00 53 57 ff 15 f0 80 40 00 3b c3 a3 e4 f8 41 00 8b f0 0f 86 e5 00 00 00 bb d8 b8 40 00 a1 38 47 42 00 8b fe f7 d8 1b c0 25 00 7e 00 00 05 00 02 00 00 3b f0 72 02 8b f8 57 53 e8 5e 03 00 00 85 c0 0f 84 20 01 00 00 83 3d 38 47 42 00 00 75 7a 6a 1c 8d 45 d8 53 50 e8 a2 2c 00 00 8b 45 d8 a9 f0 ff ff ff 75 72 81 7d dc ef be ad de 75 69 81 7d e8 49 6e 73 74 75 60
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: jPA0@^U(SV3W]]@BhVS0GB@jhVy-}=@u@VBV1V+PhB1SW@;A@8GB%~;rWS^ =8GBuzjESP,Eur}ui}Instu`
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:59 UTC1369INData Raw: 00 bd 00 a0 42 00 50 55 e8 cb 2c 00 00 80 3d 00 a0 42 00 22 c7 05 20 47 42 00 00 00 40 00 8b c5 75 0a c6 44 24 14 22 b8 01 a0 42 00 ff 74 24 14 50 e8 65 26 00 00 50 ff 15 10 82 40 00 89 44 24 1c e9 c0 00 00 00 80 f9 20 75 06 40 80 38 20 74 fa 80 38 22 c6 44 24 14 20 75 06 40 c6 44 24 14 22 80 38 2f 0f 85 8c 00 00 00 40 80 38 53 75 16 8a 48 01 80 f9 20 74 04 3a cb 75 0a c7 05 e0 47 42 00 01 00 00 00 0f be 0d 83 a1 40 00 0f be 15 82 a1 40 00 c1 e1 08 0b ca 0f be 15 81 a1 40 00 c1 e1 08 0b ca 0f be 15 80 a1 40 00 c1 e1 08 0b ca 39 08 75 11 8a 48 04 80 f9 20 74 04 3a cb 75 05 83 4c 24 20 04 0f be 0d 7b a1 40 00 0f be 15 7a a1 40 00 c1 e1 08 0b ca 0f be 15 79 a1 40 00 c1 e1 08 0b ca 0f be 15 78 a1 40 00 c1 e1 08 0b ca 39 48 fe 74 1c ff 74 24 14 50 e8 9b 25 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: BPU,=B" GB@uD$"Bt$Pe&P@D$ u@8 t8"D$ u@D$"8/@8SuH t:uGB@@@@9uH t:uL$ {@z@y@x@9Htt$P%
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:31:59 UTC1369INData Raw: 00 80 e8 5f 26 00 00 57 68 00 b0 42 00 e8 89 27 00 00 e8 40 02 00 00 a1 3c 47 42 00 bd 00 a4 42 00 83 e0 20 55 a3 c0 47 42 00 c7 05 dc 47 42 00 00 00 01 00 e8 cc 21 00 00 85 c0 0f 85 81 00 00 00 8b 4e 48 3b cb 74 7a 8b 56 4c a1 78 47 42 00 bf c0 36 42 00 53 03 d0 57 03 c8 52 51 ff 76 44 e8 01 26 00 00 a0 c0 36 42 00 3a c3 74 54 3c 22 75 0f bf c1 36 42 00 6a 22 57 e8 c3 20 00 00 88 18 57 e8 0e 27 00 00 8d 44 38 fc 3b c7 76 26 68 f8 a1 40 00 50 ff 15 18 81 40 00 85 c0 75 16 57 ff 15 f4 80 40 00 83 f8 ff 74 04 a8 10 75 06 57 e8 a9 20 00 00 57 e8 5c 20 00 00 50 55 e8 bd 26 00 00 55 e8 3d 21 00 00 85 c0 75 0c ff b6 18 01 00 00 55 e8 3a 27 00 00 68 40 80 00 00 53 53 6a 01 6a 67 ff 35 20 47 42 00 ff 15 4c 82 40 00 a3 08 3f 42 00 83 7e 50 ff bf c0 3e 42 00 74 7f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _&WhB'@<GBB UGBGB!NH;tzVLxGB6BSWRQvD&6B:tT<"u6Bj"W W'D8;v&h@P@uW@tuW W\ PU&U=!uU:'h@SSjjg5 GBL@?B~P>Bt


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          6192.168.2.749719104.21.88.244438036C:\SamFwTool\SamFwTool.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:03 UTC337OUTPOST /api/samfwtool/v2/service-status HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: application/json, text/json, text/x-json, text/javascript, application/xml, text/xml
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: SamFwFRP/4.9
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary="660e4e3b-8a0c-44c9-b5b3-40699318ffb4"
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 172
                                                                                                                                                                                                                                                                                                                                                                                                          Expect: 100-continue
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:03 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:03 UTC40OUTData Raw: 2d 2d 36 36 30 65 34 65 33 62 2d 38 61 30 63 2d 34 34 63 39 2d 62 35 62 33 2d 34 30 36 39 39 33 31 38 66 66 62 34 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: --660e4e3b-8a0c-44c9-b5b3-40699318ffb4
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:03 UTC88OUTData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 61 70 69 6b 65 79 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Content-Type: text/plain; charset=utf-8Content-Disposition: form-data; name=apikey
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:03 UTC44OUTData Raw: 0d 0a 2d 2d 36 36 30 65 34 65 33 62 2d 38 61 30 63 2d 34 34 63 39 2d 62 35 62 33 2d 34 30 36 39 39 33 31 38 66 66 62 34 2d 2d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: --660e4e3b-8a0c-44c9-b5b3-40699318ffb4--
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:04 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          x-ratelimit-limit: 200
                                                                                                                                                                                                                                                                                                                                                                                                          x-ratelimit-remaining: 198
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ko39lGYu3gEyOS6k7GEejMEIr8179F4WVcx0N7qOwwviO84VJruNqCGOXntME349QMMyHW0MM%2Bx60Wz2E3hR9zLGFd8pgtrbVHcG%2FTnBjf0a5MZpiDmgdh2R51M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613884dd9770adb-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          58
                                                                                                                                                                                                                                                                                                                                                                                                          TgvoqwB9x7RvFFJMUPyk9SBsp0jkdE/uA1xRJo13qaN8C4/imjNQdV/3cayXDYf321cODdjhvGsLU4lO66wOpg==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          7192.168.2.74972367.199.248.104434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:08 UTC658OUTGET /samfwtool HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: bit.ly
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:09 UTC532INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 157
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=90
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: referrer always;
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: unsafe-url
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _bit=o28ew9-b649af4c4c6e21f8ac-004; Domain=bit.ly; Expires=Wed, 04 Sep 2024 14:32:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:09 UTC157INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 42 69 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 61 6d 66 77 2e 63 6f 6d 2f 62 6c 6f 67 2f 73 61 6d 66 77 2d 66 72 70 2d 74 6f 6f 6c 2d 31 2d 30 2d 72 65 6d 6f 76 65 2d 73 61 6d 73 75 6e 67 2d 66 72 70 2d 6f 6e 65 2d 63 6c 69 63 6b 22 3e 6d 6f 76 65 64 20 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>Bitly</title></head><body><a href="https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click">moved here</a></body></html>


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          8192.168.2.749726172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:09 UTC704OUTGET /blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:10 UTC1145INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; expires=Fri, 08-Mar-2024 16:32:10 GMT; Max-Age=7200; path=/; samesite=lax
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D; expires=Fri, 08-Mar-2024 16:32:10 GMT; Max-Age=7200; path=/; httponly; samesite=lax
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:10 UTC399INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 32 45 38 6c 32 34 59 72 38 43 42 63 63 70 25 32 46 72 65 75 6f 32 69 4d 39 59 6f 52 57 34 32 25 32 46 48 4f 4a 58 6a 63 7a 58 49 6b 6d 37 61 6b 62 66 59 49 6e 34 77 7a 30 43 52 64 77 6c 62 4a 46 69 6f 56 33 58 4c 69 38 5a 64 7a 68 6e 32 51 57 69 75 64 70 70 4c 64 51 70 51 53 50 33 4a 37 45 4b 55 49 73 69 63 6a 53 4b 54 6a 31 6f 32 74 68 42 66 42 39 30 48 51 44 4a 4f 25 32 42 37 6f 45 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2E8l24Yr8CBccp%2Freuo2iM9YoRW42%2FHOJXjczXIkm7akbfYIn4wz0CRdwlbJFioV3XLi8Zdzhn2QWiudppLdQpQSP3J7EKUIsicjSKTj1o2thBfB90HQDJO%2B7oE%3D"}],"group":"cf-nel","max_age":604800}NEL:
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:10 UTC1369INData Raw: 36 36 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 53 61 6d 46 77 20 54 6f 6f 6c 20 34 2e 39 20 2d 20 52 65 6d 6f 76 65 20 53 61 6d 73 75 6e 67 20 46 52 50 20 6f 6e 65 20 63 6c 69 63 6b 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 53 61 6d 46 77 20 54 6f 6f 6c 20 34 2e 39 20 2d 20 52 65 6d 6f 76 65 20 53 61 6d 73 75 6e 67 20 46 52 50 20 6f 6e 65 20 63 6c 69 63 6b 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 53
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 66c0<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>SamFw Tool 4.9 - Remove Samsung FRP one click</title><meta property="og:title" content="SamFw Tool 4.9 - Remove Samsung FRP one click" /><meta property="og:site_name" content="S
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:10 UTC1369INData Raw: 20 70 72 6f 70 65 72 74 79 3d 22 66 62 3a 61 64 6d 69 6e 73 22 20 63 6f 6e 74 65 6e 74 3d 22 31 30 30 30 34 35 35 30 34 32 31 37 30 30 36 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 66 62 3a 61 64 6d 69 6e 73 22 20 63 6f 6e 74 65 6e 74 3d 22 31 30 30 30 30 33 31 37 30 39 38 38 36 36 36 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 66 62 3a 70 61 67 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 34 35 31 39 34 34 36 34 35 33 38 33 32 32 36 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 20 2f 3e 0a 3c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: property="fb:admins" content="100045504217006" /><meta property="fb:admins" content="100003170988666" /><meta property="fb:pages" content="451944645383226" /><meta property="og:locale" content="en_US" /><meta property="og:type" content="website" /><
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:10 UTC1369INData Raw: 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 74 6f 61 73 74 72 2e 6a 73 2f 6c 61 74 65 73 74 2f 74 6f 61 73 74 72 2e 6d 69 6e 2e 63 73 73 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 35 31 32 2d 76 4b 4d 78 38 55 6e 58 6b 36 30 7a 55 77 79 55 6e 55 50 4d 33 48 62 51 6f 38 51 66 6d 4e 78 37 2b 6c 74 77 38 50 6d 35 7a 4c 75 73 6c 31 58 49 66 77 63 78 6f 38 44 62 57 43 71 4d 47 4b 61 57 65 4e 78 57 41 38 79 72 78 35 76 33 53 61 56 70 4d 76 52 33 43 41 3d 3d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 72 65 66 65 72 72 65 72 70 6f 6c 69 63 79 3d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .css"><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/toastr.js/latest/toastr.min.css" integrity="sha512-vKMx8UnXk60zUwyUnUPM3HbQo8QfmNx7+ltw8Pm5zLusl1XIfwcxo8DbWCqMGKaWeNxWA8yrx5v3SaVpMvR3CA==" crossorigin="anonymous" referrerpolicy=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:10 UTC1369INData Raw: 68 3a 20 37 32 38 70 78 3b 20 68 65 69 67 68 74 3a 20 39 30 70 78 3b 20 7d 20 7d 20 2f 2a 37 39 35 2a 2f 0d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 36 30 30 70 78 29 20 7b 20 2e 72 65 73 70 6f 6e 61 64 20 7b 20 77 69 64 74 68 3a 20 39 37 30 70 78 3b 20 68 65 69 67 68 74 3a 20 39 30 70 78 3b 20 7d 20 7d 20 2f 2a 39 37 30 2a 2f 0d 0a 20 20 20 20 20 20 2e 63 61 72 64 2d 68 65 61 64 65 72 2d 68 65 6c 70 7b 0d 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 36 30 64 65 67 2c 20 23 36 39 36 37 36 36 2c 20 23 61 38 61 38 61 38 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 2e 63 61 72 64
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: h: 728px; height: 90px; } } /*795*/ @media(min-width: 1600px) { .responad { width: 970px; height: 90px; } } /*970*/ .card-header-help{ background: linear-gradient(60deg, #696766, #a8a8a8); color: #fff; } .card
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:10 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 37 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 36 36 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: display: block; overflow: hidden; position: relative; line-height: 27px; font-size: 14px; color: #ff6600; margin: 10px auto; cursor: pointer; font-weight: 600; }
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:10 UTC1369INData Raw: 64 69 61 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 2e 73 74 69 63 6b 79 62 75 74 74 6f 6e 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 34 30 30 70 78 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 2e 73 74 69 63 6b 62 6f 74 74 6f 6d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dia only screen and (max-width: 600px) { .stickybutton{ display: none; } } @media screen and (min-width: 1400px) { .stickbottom { position: fixed; display: flex; justif
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:10 UTC1369INData Raw: 0d 0a 20 20 70 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 5b 30 5d 3b 70 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6d 2c 70 29 3b 0d 0a 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 68 74 74 70 73 3a 2f 2f 75 2e 68 65 61 74 6d 61 70 2e 69 74 2f 6c 6f 67 2e 6a 73 27 29 3b 0d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 36 33 38 39 38 37 32 35 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 64
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: p=e.getElementsByTagName(a)[0];p.parentNode.insertBefore(m,p); })(window,document,'script','https://u.heatmap.it/log.js'); </script><script async src="https://www.googletagmanager.com/gtag/js?id=UA-163898725-1"></script><script> window.d
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:10 UTC1369INData Raw: 39 2c 32 32 34 30 35 34 36 38 37 38 35 2f 73 61 6d 66 77 2e 63 6f 6d 5f 31 30 30 30 78 31 30 30 5f 73 74 69 63 6b 79 5f 61 6e 63 68 6f 72 61 64 5f 64 65 73 6b 74 6f 70 27 2c 20 5b 5b 31 30 30 30 2c 31 30 30 5d 2c 5b 39 37 30 2c 39 30 5d 2c 5b 37 32 38 2c 39 30 5d 2c 5b 39 39 30 2c 39 30 5d 2c 5b 39 37 30 2c 35 30 5d 2c 5b 39 36 30 2c 39 30 5d 2c 5b 39 35 30 2c 39 30 5d 2c 5b 39 38 30 2c 39 30 5d 5d 2c 20 27 73 61 6d 66 77 2e 63 6f 6d 5f 31 30 30 30 78 31 30 30 5f 73 74 69 63 6b 79 5f 61 6e 63 68 6f 72 61 64 5f 72 65 73 70 6f 6e 73 69 76 65 27 29 2e 61 64 64 53 65 72 76 69 63 65 28 67 6f 6f 67 6c 65 74 61 67 2e 70 75 62 61 64 73 28 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 6f 6f 67 6c 65 74 61 67 2e 64 65 66 69 6e 65 53 6c 6f 74 28 27 2f 31 34
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 9,22405468785/samfw.com_1000x100_sticky_anchorad_desktop', [[1000,100],[970,90],[728,90],[990,90],[970,50],[960,90],[950,90],[980,90]], 'samfw.com_1000x100_sticky_anchorad_responsive').addService(googletag.pubads()); googletag.defineSlot('/14
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:10 UTC1369INData Raw: 2c 33 32 30 5d 2c 5b 33 30 30 2c 33 30 30 5d 2c 5b 33 33 36 2c 32 38 30 5d 2c 5b 33 32 30 2c 32 35 30 5d 2c 5b 33 32 30 2c 33 33 36 5d 5d 2c 20 27 73 61 6d 66 77 2e 63 6f 6d 5f 37 32 38 78 39 30 5f 72 65 73 70 6f 6e 73 69 76 65 5f 31 27 29 2e 61 64 64 53 65 72 76 69 63 65 28 67 6f 6f 67 6c 65 74 61 67 2e 70 75 62 61 64 73 28 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 6e 74 65 72 73 74 69 74 69 61 6c 53 6c 6f 74 20 3d 20 67 6f 6f 67 6c 65 74 61 67 2e 64 65 66 69 6e 65 4f 75 74 4f 66 50 61 67 65 53 6c 6f 74 28 27 2f 31 34 37 32 34 36 31 38 39 2c 32 32 34 30 35 34 36 38 37 38 35 2f 73 61 6d 66 77 2e 63 6f 6d 5f 69 6e 74 65 72 73 74 69 74 69 61 6c 27 2c 20 67 6f 6f 67 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,320],[300,300],[336,280],[320,250],[320,336]], 'samfw.com_728x90_responsive_1').addService(googletag.pubads()); } var interstitialSlot = googletag.defineOutOfPageSlot('/147246189,22405468785/samfw.com_interstitial', google


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          9192.168.2.749731172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1288OUTGET /assets/css/lazy.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC814INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                                                                                                          Cf-Polished: origSize=47866
                                                                                                                                                                                                                                                                                                                                                                                                          etag: W/"5f75bb7a-bafa"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 19:45:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Thu, 01 Oct 2020 11:20:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 24381
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dnI8kJ0cmLuoOMXv%2F9YfeHWNk85ZnLC8J28DlpDmj6O8AY1BT8PzC6UZ5ehZC2aWdZr%2BntuxRHw7ZaZuZj%2Bg5Z6Y2eKAuK44RaSN4nz3YAwyJ%2FZXBtlxkhHm47I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613887f4fc109ff-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC555INData Raw: 33 39 62 31 0d 0a ef bb bf 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 61 6c 65 77 61 79 3a 33 30 30 2c 34 30 30 2c 35 30 30 2c 36 30 30 2c 37 30 30 29 3b 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 7b 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 20 74 72 61 6e 73 6c 61 74 65 28 2d 31 30 70 78 29 20 72 6f 74 61 74 65 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 28 2d 31 30 70 78 29 20 72 6f 74 61 74 65 28 2d 33 36 30 64 65 67 29 7d 7d 2e 62 67 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 61 31
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 39b1@import url(https://fonts.googleapis.com/css?family=Raleway:300,400,500,600,700);@keyframes rotate{from{transform:rotate(0) translate(-10px) rotate(0)}to{transform:rotate(360deg) translate(-10px) rotate(-360deg)}}.bg-primary{background-color:#4a1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 6e 65 75 74 72 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 31 63 31 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 69 6c 74 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 6f 70 61 63 69 74 79 3a 2e 34 35 7d 2e 66 69 6c 74 65 72 2e 66 69 6c 74 65 72 2d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e{background-color:#fff!important}.bg-neutral{background-color:#fff!important}.bg-dark{background-color:#1d1c1d!important}.filter{display:block;content:"";position:absolute;top:0;bottom:0;left:0;right:0;background-color:#212529;opacity:.45}.filter.filter-
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 69 6e 6b 2c 2e 6e 61 76 62 61 72 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 61 2e 62 74 6e 2e 62 74 6e 2d 6c 69 6e 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2e 62 74 6e 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2e 62 74 6e 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2e 62 74 6e 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 62 74 6e 2e 62 74 6e 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 2e 6e 61 76 62 61 72 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 61 2e 62 74 6e 2e 62 74 6e 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 6e 61 76 62 61 72 20 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 61 2e 62 74 6e 2e 62 74 6e 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 6e 61 76 62 61 72 20 2e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ink,.navbar .navbar-nav>a.btn.btn-link{background-color:transparent}.btn.btn-link:active,.btn.btn-link:active:focus,.btn.btn-link:focus,.btn.btn-link:hover,.navbar .navbar-nav>a.btn.btn-link:active,.navbar .navbar-nav>a.btn.btn-link:active:focus,.navbar .
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 67 67 6c 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 62 31 38 35 32 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 62 31 38 35 32 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 6e 6f 74 28 5b 64 61 74 61 2d 61 63 74 69 6f 6e 5d 29 3a 68 6f 76 65 72 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 20 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 64
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ggle:focus,.show>.btn-primary:not(:disabled).dropdown-toggle:hover{background-color:#4b1852;border:1px solid #4b1852;box-shadow:none}.btn-primary:not([data-action]):hover{box-shadow:none}.btn-primary fieldset[disabled],.btn-primary.disabled,.btn-primary:d
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 68 6f 76 65 72 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2e 64 72 6f 70 64 6f 77 6e 2d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: led):active,.btn-success:not(:disabled):active:focus,.btn-success:not(:disabled):active:hover,.btn-success:not(:disabled):focus,.btn-success:not(:disabled):hover,.show>.btn-success:not(:disabled).dropdown-toggle,.show>.btn-success:not(:disabled).dropdown-
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 65 63 62 32 32 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 63 62 32 32 66 7d 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 61 63
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ecb22f;border:1px solid #ecb22f}.btn-warning:not(:disabled).active,.btn-warning:not(:disabled).active:focus,.btn-warning:not(:disabled).active:hover,.btn-warning:not(:disabled):active,.btn-warning:not(:disabled):active:focus,.btn-warning:not(:disabled):ac
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 63 74 69 6f 6e 5d 29 3a 68 6f 76 65 72 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 62 74 6e 2d 64 61 6e 67 65 72 20 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 5b 64 69 73 61 62 6c 65 64 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 30 31 65 35 62 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 30 31 65 35 62 7d 2e 62 74 6e 2d 77 68 69 74 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 7d 2e 62 74 6e 2d 77 68 69 74 65 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ction]):hover{box-shadow:none}.btn-danger fieldset[disabled],.btn-danger.disabled,.btn-danger:disabled,.btn-danger[disabled]{background-color:#e01e5b;border:1px solid #e01e5b}.btn-white{background-color:#fff;border:1px solid #fff}.btn-white:not(:disabled)
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6e 65 75 74 72 61 6c 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 30 66 30 66 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 62 74 6e 2d 6e 65 75 74 72 61 6c 3a 6e 6f 74 28 5b 64 61 74 61 2d 61 63 74 69 6f 6e 5d 29 3a 68 6f 76 65 72 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 62 74 6e 2d 6e 65 75 74 72 61 6c 20 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 62 74 6e 2d 6e 65 75 74 72 61 6c 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ropdown-toggle:focus,.show>.btn-neutral:not(:disabled).dropdown-toggle:hover{background-color:#f0f0f0;border:1px solid #f0f0f0;box-shadow:none}.btn-neutral:not([data-action]):hover{box-shadow:none}.btn-neutral fieldset[disabled],.btn-neutral.disabled,.btn
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 76 65 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 68 6f 76 65 72 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 36 31 38 3b 62 6f 72 64 65 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ve:hover,.btn-dark:not(:disabled):focus,.btn-dark:not(:disabled):hover,.show>.btn-dark:not(:disabled).dropdown-toggle,.show>.btn-dark:not(:disabled).dropdown-toggle:focus,.show>.btn-dark:not(:disabled).dropdown-toggle:hover{background-color:#131618;border
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 37 31 64 35 63 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 37 31 64 35 63 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 37 61 35 62 3b 63 6f 6c 6f 72 3a 23 30 30 37 61 35 62 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dropdown-toggle:focus,.show>.btn-outline-secondary.dropdown-toggle:hover{background-color:#071d5c;border-color:#071d5c}.btn-outline-success{border:1px solid #007a5b;color:#007a5b}.btn-outline-success.active,.btn-outline-success.active:focus,.btn-outline-s


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          10192.168.2.749730172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1314OUTGET /assets/vendor/bootstrap/bootstrap.min.css?v=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC774INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Wed, 08 Mar 2023 19:28:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          etag: W/"6408e1f0-260e8"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 15:32:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 39555
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=icMZLm8Qm3RBmXpvFq35a%2BODpmPpHnVKzQ2m6P%2FmYMnARSI15bcq%2Byk5UKVGcA9kjbXZl0D%2FXajrm4w%2BK552q%2BRleKul7Tf6e9FOZmo5sdFFXueN87lSgJUElgk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613887f0ab60ad9-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC595INData Raw: 37 63 61 62 0d 0a 2f 2a 21 0d 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0d 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7cab/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--i
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30 30 70 78 3b 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 73 61 6e 73 2d 73 65 72 69 66 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 41 72 69 61 6c 2c 22 4e 6f 74 6f 20 53 61 6e 73 22 2c 73 61 6e 73 2d 73 65 72 69 66 2c 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 22 53 65 67
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: :0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Seg
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 73 75 62 2c 73 75 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nt-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}small{font-size:80%}sub,sup
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 62 75 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rit}button,input{overflow:visible}button,select{text-transform:none}select{word-wrap:normal}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]:not(:disabled),[type=reset]:not(:disabled),[type=submit]:not(:disabled),but
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64 69 73 70 6c 61 79 2d 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ine-height:1.2}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size:1.25rem;font-weight:300}.display-1{font-size:6rem;font-weight:300;line-height:1.2}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 6b 62 64 20 6b 62 64 7b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 70 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 7d 2e 70 72 65 2d 73 63 72 6f 6c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ding:.2rem .4rem;font-size:87.5%;color:#fff;background-color:#212529;border-radius:.2rem}kbd kbd{padding:0;font-size:100%;font-weight:700}pre{display:block;font-size:87.5%;color:#212529}pre code{font-size:inherit;color:inherit;word-break:normal}.pre-scrol
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 63 6f 6c 2d 73 6d 2d 38 2c 2e 63 6f 6c 2d 73 6d 2d 39 2c 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 78 6c 2c 2e 63 6f 6c 2d 78 6c 2d 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 30 2c 2e 63 6f 6c 2d 78 6c 2d 31 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 32 2c 2e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: -md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col-sm-7,.col-sm-8,.col-sm-9,.col-sm-auto,.col-xl,.col-xl-1,.col-xl-10,.col-xl-11,.col-xl-12,.
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 34 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 6f 72 64 65 72 2d 35 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ms-flex-order:-1;order:-1}.order-last{-ms-flex-order:13;order:13}.order-0{-ms-flex-order:0;order:0}.order-1{-ms-flex-order:1;order:1}.order-2{-ms-flex-order:2;order:2}.order-3{-ms-flex-order:3;order:3}.order-4{-ms-flex-order:4;order:4}.order-5{-ms-flex-or
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 36 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 38 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 39 7b 2d 6d 73 2d 66 6c 65 78 3a 30
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1.666667%;max-width:41.666667%}.col-sm-6{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-sm-7{-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}.col-sm-8{-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-sm-9{-ms-flex:0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 667%}.offset-sm-9{margin-left:75%}.offset-sm-10{margin-left:83.333333%}.offset-sm-11{margin-left:91.666667%}}@media (min-width:768px){.col-md{-ms-flex-preferred-size:0;flex-basis:0;-ms-flex-positive:1;flex-grow:1;max-width:100%}.col-md-auto{-ms-flex:0 0 a


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          11192.168.2.749727172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1288OUTGET /assets/css/demo.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                                                                                                          Cf-Polished: origSize=5604
                                                                                                                                                                                                                                                                                                                                                                                                          etag: W/"60616c90-15e4"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 19:45:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Mon, 29 Mar 2021 05:58:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 24381
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tTAWyJWNpfhjwy1L%2BsW%2Fjay8lXswzyp3hcPq%2Fx%2BfnC7AfkiYhymh2V6QLToZlKApkWbzVXJ2i0shZM%2BAO435jUPswqxcxJhCch0SQEDabE0HEyJOoDc6r0g%2BK9I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613887f7f6569e6-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC552INData Raw: 31 35 38 31 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 7b 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 28 2d 31 30 70 78 29 20 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 28 2d 31 30 70 78 29 20 72 6f 74 61 74 65 28 2d 33 36 30 64 65 67 29 7d 7d 2e 73 70 61 63 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 72 65 6d 7d 2e 69 6e 64 65 78 20 2e 73 65 63 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 72 65 6d 7d 2e 69 6e 64 65 78 20 2e 73 65 63 74 69 6f 6e 20 2e 68 65 61 64 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 2e 69 6e 64 65 78 20 2e 73 65 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1581@keyframes rotate{from{transform:rotate(0deg) translate(-10px) rotate(0deg)}to{transform:rotate(360deg) translate(-10px) rotate(-360deg)}}.space{margin-top:5rem}.index .section{margin-top:2rem}.index .section .header{margin-top:4rem}.index .section
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 6b 67 72 6f 75 6e 64 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 70 75 72 70 6c 65 2e 6a 70 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 69 6e 64 65 78 20 2e 62 75 62 62 6c 65 73 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 69 6e 64 65 78 20 2e 62 75 62 62 6c 65 73 20 2e 62 75 62 62 6c 65 2d 31 7b 74 6f 70 3a 33 32 72 65 6d 3b 6c 65 66 74 3a 32 72 65 6d 7d 2e 69 6e 64
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: kground{min-height:200px;background-image:url(../img/purple.jpg);background-position:center center;background-size:cover;position:relative;width:100%;z-index:1}.index .bubbles{position:relative;width:100%}.index .bubbles .bubble-1{top:32rem;left:2rem}.ind
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 65 78 20 2e 69 6e 74 72 6f 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 30 7d 2e 69 6e 64 65 78 20 2e 69 6e 74 72 6f 20 2e 64 65 73 63 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 20 30 20 33 72 65 6d 7d 2e 69 6e 64 65 78 20 2e 63 6f 6c 6f 72 7b 6d 61 72 67 69 6e 3a 31 2e 35 72 65 6d 20 30 7d 2e 69 6e 64 65 78 20 2e 63 6f 6c 6f 72 20 2e 73 77 61 74 63 68 7b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 6d 61 72 67 69 6e 3a 2e 35 72 65 6d 20 30 20 31 72 65 6d 7d 2e 69 6e 64 65 78 20 2e 63 6f 6c 6f 72 20 2e 74 69 74 6c 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 72 65 6d 7d 2e 69 6e 64 65 78 20 2e 62 75 74 74 6f 6e 73 20 2e 62 74 6e 7b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ex .intro{padding:4rem 0}.index .intro .desc{padding:1rem 0 3rem}.index .color{margin:1.5rem 0}.index .color .swatch{width:100px;height:100px;border-radius:50%;margin:.5rem 0 1rem}.index .color .title{font-weight:500;font-size:1.1rem}.index .buttons .btn{
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 6d 61 72 67 69 6e 3a 31 72 65 6d 20 30 7d 2e 6c 61 6e 64 69 6e 67 20 2e 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 20 30 7d 2e 6c 61 6e 64 69 6e 67 20 2e 66 65 61 74 75 72 65 73 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 30 20 37 72 65 6d 7d 2e 6c 61 6e 64 69 6e 67 20 2e 66 65 61 74 75 72 65 73 20 2e 66 65 61 74 75 72 65 7b 70 61 64 64 69 6e 67 3a 2e 39 72 65 6d 7d 2e 6c 61 6e 64 69 6e 67 20 2e 62 6c 6f 67 2d 70 6f 73 74 73 7b 70 61 64 64 69 6e 67 3a 35 72 65 6d 20 30 7d 2e 6c 61 6e 64 69 6e 67 20 2e 62 6c 6f 67 2d 70 6f 73 74 73 20 2e 74 65 78 74 2d 63 65 6e 74 65 72 7b 70 61 64 64 69 6e 67 3a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: background-repeat:no-repeat;background-size:cover;margin:1rem 0}.landing .header{padding:1rem 0}.landing .features{padding:4rem 0 7rem}.landing .features .feature{padding:.9rem}.landing .blog-posts{padding:5rem 0}.landing .blog-posts .text-center{padding:
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC854INData Raw: 6d 20 61 3a 66 6f 63 75 73 2c 2e 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 2e 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 2d 73 74 69 63 6b 79 20 2e 6e 61 76 20 2e 6e 61 76 2d 69 74 65 6d 20 61 3a 61 63 74 69 76 65 2c 2e 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 2e 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 2d 73 74 69 63 6b 79 20 2e 6e 61 76 20 2e 6e 61 76 2d 69 74 65 6d 20 61 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 30 64 34 38 37 36 7d 2e 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 2e 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 2d 73 74 69 63 6b 79 20 2e 6e 61 76 20 2e 6e 61 76 2d 69 74 65 6d 20 61 3a 61 63 74 69 76 65 2c 2e 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 2e 73 69 64 65 62 61 72 20 2e 73 69 64 65 62 61 72 2d 73 74 69 63 6b 79
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: m a:focus,.documentation .sidebar .sidebar-sticky .nav .nav-item a:active,.documentation .sidebar .sidebar-sticky .nav .nav-item a.active{color:#0d4876}.documentation .sidebar .sidebar-sticky .nav .nav-item a:active,.documentation .sidebar .sidebar-sticky
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          12192.168.2.749728172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1296OUTGET /assets/css/autocomplete.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 658
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                                                                                                          Cf-Polished: origSize=1019
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "5db5cd10-3fb"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 19:45:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Sun, 27 Oct 2019 17:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 24381
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IMeTfSYulxKQG1lVyG98TNZWETv63bNr%2BiJn5UNN%2FFeVTzDSf6H6OYqMOIKWNNQ7tQoJyWiiq2U%2B0KNBWGQevjLUuvLuDHBV2p5dxsz7Em3TsH9xCjtyySHcMgQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613887f6d790add-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC569INData Raw: ef bb bf 20 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 73 75 67 67 65 73 74 69 6f 6e 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 31 70 78 20 34 70 78 20 33 70 78 20 72 67 62 61 28 35 30 2c 35 30 2c 35 30 2c 2e 36 34 29 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 31 70 78 20 34 70 78 20 33 70 78 20 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .autocomplete-suggestions{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;border:1px solid #999;background:#fff;cursor:default;overflow:auto;-webkit-box-shadow:1px 4px 3px rgba(50,50,50,.64);-moz-box-shadow:1px 4px 3px r
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC89INData Raw: 35 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 5px;font-weight:700;font-size:16px;color:#000;display:block;border-bottom:1px solid #000}


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          13192.168.2.749729172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1289OUTGET /assets/css/flags.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                                                                                                          Cf-Polished: origSize=10321
                                                                                                                                                                                                                                                                                                                                                                                                          etag: W/"5f7c422a-2851"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 19:45:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Tue, 06 Oct 2020 10:08:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 24380
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=H8%2BLHWVKTkI%2FEInpk8AtkNY1UPPXM2sjB9bhRiwMmM%2FPK3CpMnU%2Bf38I0TH2ZB5E2QtzGkRoEbjWphoOBk6ktfIqlyzQcNuksJIQuhOqGOwFNtck0i%2F%2BZZYK1UE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613887f8d9809fd-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC551INData Raw: 32 38 35 30 0d 0a 73 70 61 6e 2e 66 6c 61 67 7b 77 69 64 74 68 3a 34 34 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 69 6d 67 2e 66 6c 61 67 7b 77 69 64 74 68 3a 33 30 70 78 7d 2e 66 6c 61 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 66 6c 61 67 73 5f 72 65 73 70 6f 6e 73 69 76 65 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 7d 2e 66 6c 61 67 2d 61 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2e 34 31 33 32 32 33 25 7d 2e 66 6c 61 67 2d 61 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2e 38 32 36 34 34 36 25 7d 2e 66 6c 61 67 2d 61 66 7b 62 61 63 6b 67
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2850span.flag{width:44px;height:30px;display:inline-block}img.flag{width:30px}.flag{background:url(../img/flags_responsive.png) no-repeat;background-size:100%}.flag-ad{background-position:0 .413223%}.flag-ae{background-position:0 .826446%}.flag-af{backg
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 69 74 69 6f 6e 3a 30 20 34 2e 31 33 32 32 33 31 25 7d 2e 66 6c 61 67 2d 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 34 2e 35 34 35 34 35 35 25 7d 2e 66 6c 61 67 2d 61 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 34 2e 39 35 38 36 37 38 25 7d 2e 66 6c 61 67 2d 61 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 35 2e 33 37 31 39 30 31 25 7d 2e 66 6c 61 67 2d 61 75 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 35 2e 37 38 35 31 32 34 25 7d 2e 66 6c 61 67 2d 61 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 36 2e 31 39 38 33 34 37 25 7d 2e 66 6c 61 67 2d 61 7a 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 36
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ition:0 4.132231%}.flag-ar{background-position:0 4.545455%}.flag-as{background-position:0 4.958678%}.flag-at{background-position:0 5.371901%}.flag-au{background-position:0 5.785124%}.flag-aw{background-position:0 6.198347%}.flag-az{background-position:0 6
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 69 6f 6e 3a 30 20 31 37 2e 37 36 38 35 39 35 25 7d 2e 66 6c 61 67 2d 63 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 31 38 2e 31 38 31 38 31 38 25 7d 2e 66 6c 61 67 2d 63 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 31 38 2e 35 39 35 30 34 31 25 7d 2e 66 6c 61 67 2d 63 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 31 39 2e 30 30 38 32 36 34 25 7d 2e 66 6c 61 67 2d 63 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 31 39 2e 34 32 31 34 38 38 25 7d 2e 66 6c 61 67 2d 63 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 31 39 2e 38 33 34 37 31 31 25 7d 2e 66 6c 61 67 2d 63 75 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ion:0 17.768595%}.flag-cl{background-position:0 18.181818%}.flag-cm{background-position:0 18.595041%}.flag-cn{background-position:0 19.008264%}.flag-co{background-position:0 19.421488%}.flag-cr{background-position:0 19.834711%}.flag-cu{background-position
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 33 31 2e 34 30 34 39 35 39 25 7d 2e 66 6c 61 67 2d 67 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 33 31 2e 38 31 38 31 38 32 25 7d 2e 66 6c 61 67 2d 67 69 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 33 32 2e 32 33 31 34 30 35 25 7d 2e 66 6c 61 67 2d 67 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 33 32 2e 36 34 34 36 32 38 25 7d 2e 66 6c 61 67 2d 67 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 33 33 2e 30 35 37 38 35 31 25 7d 2e 66 6c 61 67 2d 67 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 33 33 2e 34 37 31 30 37 34 25 7d 2e 66 6c 61 67 2d 67 70 7b 62 61 63 6b 67 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: kground-position:0 31.404959%}.flag-gh{background-position:0 31.818182%}.flag-gi{background-position:0 32.231405%}.flag-gl{background-position:0 32.644628%}.flag-gm{background-position:0 33.057851%}.flag-gn{background-position:0 33.471074%}.flag-gp{backgr
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 7d 2e 66 6c 61 67 2d 6b 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 34 35 2e 30 34 31 33 32 32 25 7d 2e 66 6c 61 67 2d 6b 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 34 35 2e 34 35 34 35 34 35 25 7d 2e 66 6c 61 67 2d 6b 69 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 34 35 2e 38 36 37 37 36 39 25 7d 2e 66 6c 61 67 2d 6b 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 34 36 2e 32 38 30 39 39 32 25 7d 2e 66 6c 61 67 2d 6b 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 34 36 2e 36 39 34 32 31 35 25 7d 2e 66 6c 61 67 2d 6b 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 34 37 2e 31 30 37 34 33 38 25 7d 2e 66
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }.flag-kg{background-position:0 45.041322%}.flag-kh{background-position:0 45.454545%}.flag-ki{background-position:0 45.867769%}.flag-km{background-position:0 46.280992%}.flag-kn{background-position:0 46.694215%}.flag-kp{background-position:0 47.107438%}.f
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 2e 32 36 34 34 36 33 25 7d 2e 66 6c 61 67 2d 6d 71 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 35 38 2e 36 37 37 36 38 36 25 7d 2e 66 6c 61 67 2d 6d 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 35 39 2e 30 39 30 39 30 39 25 7d 2e 66 6c 61 67 2d 6d 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 35 39 2e 35 30 34 31 33 32 25 7d 2e 66 6c 61 67 2d 6d 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 35 39 2e 39 31 37 33 35 35 25 7d 2e 66 6c 61 67 2d 6d 75 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 36 30 2e 33 33 30 35 37 39 25 7d 2e 66 6c 61 67 2d 6d 76 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 36 30 2e 37 34
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .264463%}.flag-mq{background-position:0 58.677686%}.flag-mr{background-position:0 59.090909%}.flag-ms{background-position:0 59.504132%}.flag-mt{background-position:0 59.917355%}.flag-mu{background-position:0 60.330579%}.flag-mv{background-position:0 60.74
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 37 31 2e 39 30 30 38 32 36 25 7d 2e 66 6c 61 67 2d 70 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 37 32 2e 33 31 34 30 35 25 7d 2e 66 6c 61 67 2d 70 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 37 32 2e 37 32 37 32 37 33 25 7d 2e 66 6c 61 67 2d 70 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 37 33 2e 31 34 30 34 39 36 25 7d 2e 66 6c 61 67 2d 71 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 37 33 2e 35 35 33 37 31 39 25 7d 2e 66 6c 61 67 2d 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 37 33 2e 39 36 36 39 34 32 25 7d 2e 66 6c 61 67 2d 72 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: -position:0 71.900826%}.flag-pt{background-position:0 72.31405%}.flag-pw{background-position:0 72.727273%}.flag-py{background-position:0 73.140496%}.flag-qa{background-position:0 73.553719%}.flag-re{background-position:0 73.966942%}.flag-ro{background-pos
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 2d 74 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 38 35 2e 35 33 37 31 39 25 7d 2e 66 6c 61 67 2d 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 38 35 2e 39 35 30 34 31 33 25 7d 2e 66 6c 61 67 2d 74 6a 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 38 36 2e 33 36 33 36 33 36 25 7d 2e 66 6c 61 67 2d 74 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 38 36 2e 37 37 36 38 36 25 7d 2e 66 6c 61 67 2d 74 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 38 37 2e 31 39 30 30 38 33 25 7d 2e 66 6c 61 67 2d 74 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 38 37 2e 36 30 33 33 30 36 25 7d 2e 66 6c 61 67 2d 74 6e 7b 62
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: -tg{background-position:0 85.53719%}.flag-th{background-position:0 85.950413%}.flag-tj{background-position:0 86.363636%}.flag-tk{background-position:0 86.77686%}.flag-tl{background-position:0 87.190083%}.flag-tm{background-position:0 87.603306%}.flag-tn{b
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC194INData Raw: 69 6f 6e 3a 30 20 39 38 2e 37 36 30 33 33 31 25 7d 2e 66 6c 61 67 2d 7a 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 39 39 2e 31 37 33 35 35 34 25 7d 2e 66 6c 61 67 2d 7a 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 39 39 2e 35 38 36 37 37 37 25 7d 2e 66 6c 61 67 2d 7a 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 31 30 30 25 7d 2e 66 6c 61 67 2d 73 6d 61 6c 6c 7b 77 69 64 74 68 3a 32 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 36 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ion:0 98.760331%}.flag-zm{background-position:0 99.173554%}.flag-zr{background-position:0 99.586777%}.flag-zw{background-position:0 100%}.flag-small{width:24px!important;height:16px!important}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          14192.168.2.749732172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1334OUTGET /assets/img/logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 14971
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Sun, 27 Oct 2019 17:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "5db5cd10-3a7b"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Sat, 06 Apr 2024 15:32:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 82803
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y39P3CzEfmyZ5h8RqfRiooD5Mzyo2UMewOj7qFBHLlnFofe1AmmVuK7Prw%2BFHF84cLKfTMjJTu1RlU7OK49dPgm0D2lSfBjey7K2gF3NEGXTER%2BPUxrvm5Ocy%2Fw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613887fc82e0a03-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC607INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 80 08 06 00 00 00 c7 cb b1 f6 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRpHYsgROiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 35 00 b0 6a 3e 01 7b 91 2d a8 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 4e f2 48 2a 4d 7a 92 ec 91 bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: NH*Mz5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[n
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: fc e7 f1 26 cf 87 4b e7 33 51 5d 4e 4d 84 09 db 7e 25 70 e6 a8 8e 25 a8 21 08 21 00 4d 00 d5 25 81 a2 80 f4 0f 10 0a cd 2b 28 c8 38 6d 4e 0c 86 2b 4e ba 17 08 17 cf a4 a2 b8 9c 08 e1 64 cc 04 81 cc 8b 97 7d 7b 12 f2 d5 55 0a 9e 3d 4e 75 ff 2d a1 44 f7 7a 00 82 a2 28 98 23 4c 54 ac 56 06 97 ac a0 22 e4 79 00 d1 9e ef 59 b3 72 50 5d 4e 8d cf 08 17 0e 44 81 cb e7 53 51 64 ef 5b 5d 7f ca 92 5e 06 44 95 a0 87 e0 f9 2c 94 c8 2d e1 9a 52 84 69 5f 3c db c8 47 c4 db d8 bf cb ec ad 57 da 1e 24 83 44 b9 a4 32 9c 3f 91 4e 76 b6 03 45 51 f2 5a e0 2a 9e 0f e7 4f 5d 46 08 f3 e4 0b a2 c4 c5 93 67 49 4f cb 21 a1 74 94 a7 bb bc e2 74 9d 0c 8e 62 15 cc 46 04 83 01 1c ca 15 29 c2 e4 c5 7d ef 75 cf 4d 2d 34 db c6 92 01 9d 66 a6 de 50 40 48 19 4d 67 78 e4 3d a0 bc 6f ff d4 f9
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &K3Q]NM~%p%!!M%+(8mN+Nd}{U=Nu-Dz(#LTV"yYrP]NDSQd[]^D,-Ri_<GW$D2?NvEQZ*O]FgIO!ttbF)}uM-4fP@HMgx=o
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 41 f9 f0 9d 9b 0f b3 f1 9b df f8 ed eb 75 5c 3a 7e 42 33 21 0b e1 d7 e9 aa b2 8c 68 34 72 7f f7 27 68 fc c0 ed d4 69 58 cd 57 b9 a4 c3 8c 9b 51 fe 18 30 7b 3a d7 ad dc ce db dd 5f c6 65 cd c4 14 1d ef a3 87 ce 6f 5e 72 c1 f0 fc ec f1 3c d4 3e bc 60 08 1b 10 c6 8c 11 de 01 5e f4 fe d8 af f7 f0 fa 13 5d 30 46 24 62 b0 44 15 4a 9e 77 66 67 20 1a 8d 74 7f 63 38 9d 07 3f 1c f4 9e f3 67 32 58 f7 e5 66 7e 98 bf 8a e3 7b f6 20 db ac 88 46 23 92 29 42 f3 46 2a 06 9f 4c 41 10 51 5c 4e 9c d6 4c 24 a3 09 53 74 3c 8d 5b b5 a0 79 ab 3b 68 7c 4f 1d e2 e2 f3 16 59 3f 7d 73 19 4b c6 7e 84 20 49 18 23 62 0a 34 2f be 60 18 3a 7d 1c ad 9e d4 79 ca 4d f3 15 d1 af 09 10 fc 41 b0 7e d5 3e 5e 6f db 05 83 25 21 64 4a 90 17 75 70 d9 6d 38 ad d9 34 79 fc 61 86 7d f8 1c 65 2b c4 02
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Au\:~B3!h4r'hiXWQ0{:_eo^r<>`^]0F$bDJwfg tc8?g2Xf~{ F#)BF*LAQ\NL$St<[y;h|OY?}sK~ I#b4/`:}yMA~>^o%!dJupm84ya}e+
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 02 e1 c3 b1 fa 3d 77 e8 cb 8f dc ef 46 28 00 bb b6 1c e2 c5 7b 7a a1 4a 26 8c 16 bd e1 a5 ff d8 7e b4 ee d3 3a 28 00 66 ac 84 97 56 85 67 0e fb 35 82 a9 c3 f4 7d b3 5e 9f cd d2 09 4b af 1b 10 a8 2e 27 8e 9c 2c 5e fc ec 3d 1e ec a0 b3 34 b6 03 96 17 59 0a 29 ea 00 51 d1 71 ba e3 d3 8f 37 fe 80 8f 23 e9 ad 8d 6b d0 e1 7f cf e1 ca c9 d4 42 c2 dd ad ed 80 c7 83 82 60 de f7 50 76 50 f8 40 00 30 6d ab 36 ae 6f bb b7 c3 3d d7 0d 31 90 04 81 ac d4 54 5a f4 ec e6 0f 82 01 e1 00 41 78 b6 86 7b 27 07 95 09 16 ac 1d a8 73 58 19 db 6f 22 eb 16 7e 81 d1 14 c1 2d b7 d7 e6 fd 6f df d3 dd 9f 63 83 e7 a7 68 8b 56 1c ad 66 2c ec fc 40 bf 45 5c 2f bc 42 46 5a 1a 8f f4 6e cf c8 29 43 7d bb 67 4f 78 77 6d cf 21 c3 ef 0d 8f 5e a2 a8 03 94 29 1b 4b d9 32 71 01 c7 d0 4e f3 87 e3
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =wF({zJ&~:(fVg5}^K.',^=4Y)Qq7#kB`PvP@0m6o=1TZAx{'sXo"~-ochVf,@E\/BFZn)C}gOxwm!^)K2qN
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: e5 07 04 df 16 97 18 17 74 11 0b 02 00 80 b5 4b d6 b2 7a ce ea 3c 29 c0 80 71 fd 03 00 e0 df 6e aa 7d 13 3d 47 f5 a0 4e 93 3a bc d6 ed b5 22 2d b0 c7 39 b7 6c 52 59 af e3 6d 50 7f 09 55 45 10 45 8c 91 51 ee dc 8d 2a 8a cb 89 3d 23 95 d3 e9 17 b5 3c 4e 8a a2 c9 71 82 a0 ad 87 20 6a 41 c3 06 03 31 89 a5 19 f2 ee 60 fe fd d0 ed 9e 11 ef 04 16 1a 82 c9 a4 87 f7 9f e5 d3 94 d9 6c 5a b2 14 53 54 2c a2 c1 a0 0d 66 32 69 b5 06 04 28 68 76 69 7f 2d 5e a8 8a a4 b3 a9 fa 45 ee 36 b2 1b e5 aa 94 63 f5 9c d5 7c 3b f7 3b 1e ea f6 60 c8 cf 70 fe e4 79 ef 24 e7 05 82 7f 3f f2 6f 06 8d 1f 48 7c 62 7c c8 e3 36 7d b0 09 fd c7 f6 63 ea cb d3 0a 0c 80 ff 3c 7e 17 2d bb b4 0c b0 bf 58 b3 6d ac 9a bd 92 99 63 66 e5 45 1b bc 75 b2 b4 9c 10 c6 bc f7 6d 34 e3 95 ec b0 73 f9 c4 71
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tKz<)qn}=GN:"-9lRYmPUEEQ*=#<Nq jA1`lZST,f2i(hvi-^E6c|;;`py$?oH|b|6}c<~-XmcfEum4sq
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 67 f1 fd c9 7e 91 74 3e ff 5f 80 f0 d7 b6 bf 98 3e 7a 7a 00 18 46 76 d1 bc 92 43 75 39 2b 4c fb c1 4f 0c af d3 34 74 7f 45 a9 54 19 ac 5b d7 91 f6 e9 68 9d 98 77 a3 b4 6b 52 00 74 f9 94 15 7c 3d fd eb 80 fe e4 ea 5a b0 ea 91 77 61 72 87 f0 6f 19 fe f1 13 c9 4d eb 50 e3 56 7d 16 3a d7 b1 3f 83 7e f7 c2 e0 ba a4 7f f8 24 b6 f5 f9 1b 96 4c 75 9a 87 36 f1 11 f9 f3 1c 52 d2 ed 7a ea 53 cc 4e 34 d7 ac 24 f0 d4 97 a7 71 e2 c0 49 9e 79 bd 6f 40 62 8c aa 15 60 c0 e3 da 01 9a e7 f1 c1 53 b0 e9 4f 58 ba 3d 74 cb 65 50 86 f5 b0 de 9a 59 c6 8f 47 50 b2 d3 82 7e cf 58 bb 25 11 2d 3a 62 ae 57 b0 ed 44 b5 05 27 f5 86 4a c1 d3 20 3a f6 69 a5 2f a5 f2 7a 45 cb b9 e3 37 28 10 00 56 ce 5a c9 ce 0d 3b 69 3b a0 6d be e6 64 4f fc 42 9b bb b4 ba 78 9b f7 c2 4f 3b 0a 17 31 ed 6f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: g~t>_>zzFvCu9+LO4tET[hwkRt|=ZwaroMPV}:?~$Lu6RzSN4$qIyo@b`SOX=tePYGP~X%-:bWD'J :i/zE7(VZ;i;mdOBxO;1o
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 74 2a a7 5d d4 79 3f fb b6 d4 b7 34 72 e7 7b 3d ba fb 87 3a 6a e0 72 b8 f8 61 e1 8f 80 80 ec b4 d3 a4 d5 5d be d9 56 b7 03 2d 80 cc 70 2b 94 8a ac a8 e8 d7 6e 76 16 30 df d3 73 6f db 7f 63 8a 8a 43 95 c3 9b e1 34 be 4c 3c 35 eb eb 55 b0 a1 46 4e 55 ab 78 f5 40 e7 ef 77 a8 a3 08 27 ff d0 81 c0 58 bb 25 d1 2d f5 19 68 97 4f 75 67 94 57 15 44 c9 c4 9d ad ef f0 bd bc a4 df 13 33 33 c3 f5 ac 61 01 82 aa 82 20 09 88 a8 0c 68 37 73 85 9b 3c 51 be 52 3c b7 de 7b 57 00 43 93 65 2d 9c cc 5f ae 4a 39 ba bc d8 99 e1 93 5f d0 79 15 1d 3d 13 9a fd a1 7d 6d 7d 9e c5 e2 c8 8d e0 a1 2a ae 33 c7 c8 59 f1 5e 68 5b 4f ed 96 94 1a ae 77 83 3f 75 e8 14 f3 df 59 e0 a6 0c 56 22 4b 97 a1 d1 7f 74 ac da 62 49 28 49 39 94 00 54 01 41 04 44 c5 57 27 31 0c e0 89 c1 ed d8 bf f1 37 dd
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t*]y?4r{=:jra]V-p+nv0socC4L<5UFNUx@w'X%-hOugWD33a h7s<QR<{WCe-_J9_y=}m}*3Y^h[Ow?uYV"KtbI(I9TADW'17
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: d6 4f 0c 28 eb 37 ef 7b e8 36 a7 70 8b ef 09 83 6f 5e 37 b8 ae c1 5f 36 af 50 b5 02 c3 3e 1e 1a d4 37 e2 d2 1b dd 83 7a 28 95 9f a7 17 2b 1f 29 fb 28 57 bd 09 02 8a d3 89 cb 96 cd 88 f9 1f f0 40 5b 5d 24 50 1b e0 ab 6b 0a 04 34 b3 f4 4e f7 5f d2 2e 5b 79 a2 4a 6b 44 c5 85 39 3a 26 a0 de 63 fd bb ea f3 da e7 63 02 b8 e8 1c 9b 56 6a 67 f5 d6 e0 35 1d 3d 11 50 77 26 6b a6 e4 50 b2 a6 9c 3a 74 8a 79 6f cf f3 6a e9 62 12 62 18 35 e7 7f 01 20 90 d3 2e 92 36 f1 f9 a0 20 28 31 40 70 8b e1 4e 6b 0e a2 24 31 69 d3 5c aa df e2 55 74 e5 a0 95 fc 3b 78 2d 81 b0 c2 8d 48 5c 2e 85 ce 75 7b 91 7e e2 30 c6 98 f8 a0 75 1e 01 5a 76 7e 80 41 ef 0c 2a 50 c5 d7 82 34 97 c3 c5 f2 a9 cb 99 ff ce 02 5d de a1 57 e7 be 4a d3 07 f5 ce af f6 7d 5b 48 9f 38 10 53 83 56 c8 e7 8e 04 80
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: O(7{6po^7_6P>7z(+)(W@[]$Pk4N_.[yJkD9:&ccVjg5=Pw&kP:tyojbb5 .6 (1@pNk$1i\Ut;x-H\.u{~0uZv~A*P4]WJ}[H8SV


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          15192.168.2.749733104.17.24.144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC566OUTGET /ajax/libs/font-awesome/6.4.0/css/all.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"6421d693-547f"
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 27 Mar 2023 17:46:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 26 Feb 2025 14:32:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mLJYQXZhZYeu8ToCaIsxFagplht%2FUigxeiQabNmULz0STVwod45nfO8flaMaTIYqS1n7h%2Bhxb7lZBdeJbeBhysB9KcoD64uAe35szxdEssIsQqIZXEImFOxpSdMlzxBrLiwpEe6T"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138880388409ff-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC439INData Raw: 33 38 64 66 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 34 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 38df/*! * Font Awesome Free 6.4.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2023 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 63 6c 61 73 73 69 63 2c 2e 66 61 2d 72 65 67 75 6c 61 72 2c 2e 66 61 2d 73 6f 6c 69 64 2c 2e 66 61 72 2c 2e 66 61 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 7d 2e 66 61 2d 62 72 61 6e 64 73 2c 2e 66 61 62 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ft;margin-right:var(--fa-pull-margin,.3em)}.fa-pull-right{float:right;margin-left:var(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0s);animation-delay:var(--fa-anima
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ion:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:var(--fa-animation
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,0s);animation-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animation-duration:var(-
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: on-duration,2s);animation-duration:var(--fa-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-function:var(
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;transition-duration:0s}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-transform:scale(1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (1) translateY(0)}to{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}}@keyframes fa-bounce{0%{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-start-scale-x,1.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: acity,.4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opacity,.4);-webkit-t
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 7d 33 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 7d 34 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 68 61 6b 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }36%{-webkit-transform:rotate(12deg);transform:rotate(12deg)}40%,to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}@keyframes fa-shake{0%{-webkit-transform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg);transform:rotate


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          16192.168.2.749734104.17.24.144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC596OUTGET /ajax/libs/font-awesome-animation/0.2.1/font-awesome-animation.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"5eb03e5f-47d3"
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 26 Feb 2025 14:32:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kKH2OuKI1WuT6KY%2F2seMuPTciGRqY%2BPiuJGvDL41WXpnRmd3nv09yf0pt9ED1BBu5Cs6u6NE0iO0RtDrPU820WIDDNfZazBKyoqivenQ1LJZvP0i5By9HXIWZgz3D4hyZ2hXcdjW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613888048a709f3-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC439INData Raw: 34 37 64 33 0d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 77 72 65 6e 63 68 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 32 64 65 67 29 7d 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 34 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 34 64 65 67 29 7d 31 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 32 34 64 65 67 29 3b 74 72 61 6e 73 66
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 47d3@-webkit-keyframes wrench{0%{-webkit-transform:rotate(-12deg);transform:rotate(-12deg)}8%{-webkit-transform:rotate(12deg);transform:rotate(12deg)}10%{-webkit-transform:rotate(24deg);transform:rotate(24deg)}18%{-webkit-transform:rotate(-24deg);transf
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 72 6d 3a 72 6f 74 61 74 65 28 32 34 64 65 67 29 7d 33 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 32 34 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 32 34 64 65 67 29 7d 34 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 32 34 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 32 34 64 65 67 29 7d 34 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 34 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 34 64 65 67 29 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 34 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rm:rotate(24deg)}38%{-webkit-transform:rotate(-24deg);transform:rotate(-24deg)}40%{-webkit-transform:rotate(-24deg);transform:rotate(-24deg)}48%{-webkit-transform:rotate(24deg);transform:rotate(24deg)}50%{-webkit-transform:rotate(24deg);transform:rotate(2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 65 67 29 7d 31 30 30 25 2c 37 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 7d 2e 66 61 61 2d 70 61 72 65 6e 74 2e 61 6e 69 6d 61 74 65 64 2d 68 6f 76 65 72 3a 68 6f 76 65 72 3e 2e 66 61 61 2d 77 72 65 6e 63 68 2c 2e 66 61 61 2d 77 72 65 6e 63 68 2e 61 6e 69 6d 61 74 65 64 2c 2e 66 61 61 2d 77 72 65 6e 63 68 2e 61 6e 69 6d 61 74 65 64 2d 68 6f 76 65 72 3a 68 6f 76 65 72 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 77 72 65 6e 63 68 20 32 2e 35 73 20 65 61 73 65 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 77 72 65 6e 63 68 20 32 2e 35 73 20 65 61 73 65 20 69 6e 66 69 6e 69 74 65 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eg)}100%,75%{-webkit-transform:rotate(0);transform:rotate(0)}}.faa-parent.animated-hover:hover>.faa-wrench,.faa-wrench.animated,.faa-wrench.animated-hover:hover{-webkit-animation:wrench 2.5s ease infinite;animation:wrench 2.5s ease infinite;transform-orig
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 72 69 6e 67 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 32 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 7d 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: it-transform:rotate(0);transform:rotate(0)}}@keyframes ring{0%{-webkit-transform:rotate(-15deg);transform:rotate(-15deg)}2%{-webkit-transform:rotate(15deg);transform:rotate(15deg)}4%{-webkit-transform:rotate(-18deg);transform:rotate(-18deg)}6%{-webkit-tra
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 6c 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 2d 33 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 2d 33 70 78 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 33 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 33 70 78 29 7d 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 2d 33 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 2d 33 70 78 29 7d 31 32 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 33 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: l{0%{-webkit-transform:translate(0,-3px);transform:translate(0,-3px)}4%{-webkit-transform:translate(0,3px);transform:translate(0,3px)}8%{-webkit-transform:translate(0,-3px);transform:translate(0,-3px)}12%{-webkit-transform:translate(0,3px);transform:trans
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 61 74 65 64 2d 68 6f 76 65 72 3a 68 6f 76 65 72 3e 2e 66 61 61 2d 76 65 72 74 69 63 61 6c 2e 66 61 61 2d 73 6c 6f 77 2c 2e 66 61 61 2d 76 65 72 74 69 63 61 6c 2e 61 6e 69 6d 61 74 65 64 2d 68 6f 76 65 72 2e 66 61 61 2d 73 6c 6f 77 3a 68 6f 76 65 72 2c 2e 66 61 61 2d 76 65 72 74 69 63 61 6c 2e 61 6e 69 6d 61 74 65 64 2e 66 61 61 2d 73 6c 6f 77 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 76 65 72 74 69 63 61 6c 20 34 73 20 65 61 73 65 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 76 65 72 74 69 63 61 6c 20 34 73 20 65 61 73 65 20 69 6e 66 69 6e 69 74 65 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 68 6f 72 69 7a 6f 6e 74 61 6c 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ated-hover:hover>.faa-vertical.faa-slow,.faa-vertical.animated-hover.faa-slow:hover,.faa-vertical.animated.faa-slow{-webkit-animation:vertical 4s ease infinite;animation:vertical 4s ease infinite}@-webkit-keyframes horizontal{0%{-webkit-transform:translat
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 6f 76 65 72 2e 66 61 61 2d 66 61 73 74 3a 68 6f 76 65 72 2c 2e 66 61 61 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 61 6e 69 6d 61 74 65 64 2e 66 61 61 2d 66 61 73 74 2c 2e 66 61 61 2d 70 61 72 65 6e 74 2e 61 6e 69 6d 61 74 65 64 2d 68 6f 76 65 72 3a 68 6f 76 65 72 3e 2e 66 61 61 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 66 61 61 2d 66 61 73 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 68 6f 72 69 7a 6f 6e 74 61 6c 20 31 73 20 65 61 73 65 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 68 6f 72 69 7a 6f 6e 74 61 6c 20 31 73 20 65 61 73 65 20 69 6e 66 69 6e 69 74 65 7d 2e 66 61 61 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 61 6e 69 6d 61 74 65 64 2d 68 6f 76 65 72 2e 66 61 61 2d 73 6c 6f 77 3a 68 6f 76 65 72 2c 2e 66 61 61 2d 68 6f 72 69 7a 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: over.faa-fast:hover,.faa-horizontal.animated.faa-fast,.faa-parent.animated-hover:hover>.faa-horizontal.faa-fast{-webkit-animation:horizontal 1s ease infinite;animation:horizontal 1s ease infinite}.faa-horizontal.animated-hover.faa-slow:hover,.faa-horizont
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 2c 31 30 25 2c 31 30 30 25 2c 32 30 25 2c 35 30 25 2c 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 34 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 35 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 35 70 78 29 7d 36 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 35 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 35 70 78 29 7d 7d 2e 66 61 61 2d 62 6f 75 6e 63 65 2e 61 6e 69 6d 61 74 65 64 2c 2e 66 61 61 2d 62 6f 75 6e 63 65 2e 61 6e 69 6d 61 74 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,10%,100%,20%,50%,80%{-webkit-transform:translateY(0);transform:translateY(0)}40%{-webkit-transform:translateY(-15px);transform:translateY(-15px)}60%{-webkit-transform:translateY(-15px);transform:translateY(-15px)}}.faa-bounce.animated,.faa-bounce.animate
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 61 74 69 6f 6e 3a 73 70 69 6e 20 2e 37 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 2e 37 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 2e 66 61 61 2d 70 61 72 65 6e 74 2e 61 6e 69 6d 61 74 65 64 2d 68 6f 76 65 72 3a 68 6f 76 65 72 3e 2e 66 61 61 2d 73 70 69 6e 2e 66 61 61 2d 73 6c 6f 77 2c 2e 66 61 61 2d 73 70 69 6e 2e 61 6e 69 6d 61 74 65 64 2d 68 6f 76 65 72 2e 66 61 61 2d 73 6c 6f 77 3a 68 6f 76 65 72 2c 2e 66 61 61 2d 73 70 69 6e 2e 61 6e 69 6d 61 74 65 64 2e 66 61 61 2d 73 6c 6f 77 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 32 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 32 2e 32 73 20 6c 69 6e 65 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ation:spin .7s linear infinite;animation:spin .7s linear infinite}.faa-parent.animated-hover:hover>.faa-spin.faa-slow,.faa-spin.animated-hover.faa-slow:hover,.faa-spin.animated.faa-slow{-webkit-animation:spin 2.2s linear infinite;animation:spin 2.2s linea
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 38 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 75 6c 73 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 38 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 38 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 7d 7d 2e 66
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ransform:scale(.8)}100%{-webkit-transform:scale(1.1);transform:scale(1.1)}}@keyframes pulse{0%{-webkit-transform:scale(1.1);transform:scale(1.1)}50%{-webkit-transform:scale(.8);transform:scale(.8)}100%{-webkit-transform:scale(1.1);transform:scale(1.1)}}.f


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          17192.168.2.749735104.17.24.144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC563OUTGET /ajax/libs/toastr.js/latest/toastr.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"659946f7-bda"
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Sat, 06 Jan 2024 13:26:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 26 Feb 2025 14:32:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QHVMRtLHAlrN3Qbk%2FCGHxDapONYoE9AbNk8DTu1YZJN7Ws2AxAsE%2BCEAe%2B0WHt0BiZLdUAfZPQuGNRnKsnytH8QqMkzCxIOxxEbBMn2HwE0z3znPBhft44HCz7Lsfhu%2Fip7SwvDH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388806d5309f1-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC436INData Raw: 31 61 35 35 0d 0a 2f 2a 0d 20 2a 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 69 73 20 74 6f 61 73 74 72 20 76 32 2e 31 2e 33 2c 20 74 68 65 20 22 6c 61 74 65 73 74 22 20 76 65 72 73 69 6f 6e 20 69 6e 20 75 72 6c 20 68 61 73 20 6e 6f 20 6d 6f 72 65 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 0d 20 2a 20 70 6c 65 61 73 65 20 67 6f 20 74 6f 20 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6f 6d 2f 6c 69 62 72 61 72 69 65 73 2f 74 6f 61 73 74 72 2e 6a 73 20 61 6e 64 20 70 69 63 6b 20 61 20 63 65 72 74 61 69 6e 20 76 65 72 73 69 6f 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 2c 0d 20 2a 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f 70 79 20 74 68 65 20 75 72 6c 20 66 72 6f 6d 20 74 68 65 20 77 65 62 73 69 74 65 20 73 69 6e 63 65 20 74 68 65 20 75 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1a55/* * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance, * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use, * make sure you copy the url from the website since the ur
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 74 2d 6d 65 73 73 61 67 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 43 43 43 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 74 6f 61 73 74 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 2d 2e 33 65 6d 3b 74 6f 70 3a 2d 2e 33 65 6d 3b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 30 20 23 66 66 66 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 30 20 23 66 66 66 3b 6f 70 61 63 69 74 79 3a 2e 38 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t-message a:hover{color:#CCC;text-decoration:none}.toast-close-button{position:relative;right:-.3em;top:-.3em;float:right;font-size:20px;font-weight:700;color:#FFF;-webkit-text-shadow:0 1px 0 #fff;text-shadow:0 1px 0 #fff;opacity:.8;-ms-filter:progid:DXIm
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 31 35 70 78 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 32 70 78 20 23 39 39 39 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 32 70 78 20 23 39 39 39 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 32 70 78 20 23 39 39 39 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 6f 70 61 63 69 74 79 3a 2e 38 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 41 6c 70 68 61 28 4f 70 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: r-radius:3px;border-radius:3px;background-position:15px center;background-repeat:no-repeat;-moz-box-shadow:0 0 12px #999;-webkit-box-shadow:0 0 12px #999;box-shadow:0 0 12px #999;color:#FFF;opacity:.8;-ms-filter:progid:DXImageTransform.Microsoft.Alpha(Opa
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 65 76 70 59 48 54 2b 30 30 54 2b 68 57 77 58 44 66 34 41 4a 41 4f 55 71 57 63 44 68 62 77 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 29 21 69 6d 70 6f 72 74 61 6e 74 7d 23 74 6f 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 74 6f 61 73 74 2d 65 72 72 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 67 41 41 41 41 59 43 41 59 41 41 41 44 67 64 7a 33 34 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 41 52 6e 51 55 31 42 41 41 43 78 6a 77 76 38 59 51 55 41 41 41 41 4a 63 45 68 5a 63 77 41 41 44 73 4d 41 41 41 37 44 41 63 64 76 71 47 51 41 41 41 48 4f 53 55 52 42 56 45 68
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: evpYHT+00T+hWwXDf4AJAOUqWcDhbwAAAAASUVORK5CYII=)!important}#toast-container>.toast-error{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABgAAAAYCAYAAADgdz34AAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAAJcEhZcwAADsMAAA7DAcdvqGQAAAHOSURBVEh
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 41 42 4b 67 6e 52 6b 69 39 6c 4c 73 65 53 37 67 32 41 6c 71 77 48 57 51 53 4b 48 34 6f 4b 4c 72 49 4c 70 52 47 68 45 51 43 77 32 4c 69 52 55 49 61 34 6c 77 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67 67 3d 3d 29 21 69 6d 70 6f 72 74 61 6e 74 7d 23 74 6f 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 74 6f 61 73 74 2d 77 61 72 6e 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 67 41 41 41 41 59 43 41 59 41 41 41 44 67 64 7a 33 34 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 41 52 6e 51 55 31 42 41 41 43 78 6a 77 76 38 59 51 55 41 41 41 41 4a 63 45 68 5a 63 77 41 41 44 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ABKgnRki9lLseS7g2AlqwHWQSKH4oKLrILpRGhEQCw2LiRUIa4lwAAAABJRU5ErkJggg==)!important}#toast-container>.toast-warning{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABgAAAAYCAYAAADgdz34AAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAAJcEhZcwAADs
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC837INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 6f 70 61 63 69 74 79 3a 2e 34 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 41 6c 70 68 61 28 4f 70 61 63 69 74 79 3d 34 30 29 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 34 30 29 7d 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 34 30 70 78 29 7b 23 74 6f 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 3e 64 69 76 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 38 70 78 20 38 70 78 20 35 30 70 78 3b 77 69 64 74 68 3a 31 31 65 6d 7d 23 74 6f 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 3e 64 69 76 2e 72 74 6c 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 35 30 70 78 20 38 70 78 20 38 70 78 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ound-color:#000;opacity:.4;-ms-filter:progid:DXImageTransform.Microsoft.Alpha(Opacity=40);filter:alpha(opacity=40)}@media all and (max-width:240px){#toast-container>div{padding:8px 8px 8px 50px;width:11em}#toast-container>div.rtl{padding:8px 50px 8px 8px}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          18192.168.2.749737172.67.145.264434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC582OUTGET /assets/img/logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: mifirm.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC765INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 9222
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Wed, 01 Apr 2020 16:03:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "5e84bb56-2406"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Wed, 20 Mar 2024 00:49:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 1604561
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=F9ZG%2F4odOGHWp5Cvjy1q8dpmJYFMcbTepA6nTpw04VV8ve2wChj3%2FPq3xwqo%2BveMf87rmDWSOKuiAdHbPVtH8hP%2Fea75C5iiqCjRflCR%2Bo7amNhevBE9uwAYDr3h"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138880794909ed-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC604INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 23 8c 49 44 41 54 78 da ec 9d 79 7c 54 d5 dd ff df e7 de 59 32 59 c8 1e 02 59 20 01 24 0a 22 24 08 c8 e6 82 54 05 ad 55 a4 5a ac 0b 0a ea a3 ad d5 47 90 f6 41 5c 21 5a 54 e4 d1 56 51 b4 62 b5 68 2d 2e 88 ca a2 02 02 6a a1 80 ac 81 92 00 09 21 84 ec cb 24 b3 64 66 ee f9 fd 31 67 92 4b 4c 58 24 60 9f df 2b e7 f5 3a af c9 64 96 7b ee f9 7c f7 e5 8c 90 52 d2 39 fe 73 86 d6 b9 05 9d 80 74 8e 4e 40 3a 01 e9 1c 9d 80 74 02 d2 39 3a 01 e9 04 a4 73 74 02 d2 09 48 e7 f8
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRddpTpHYs cHRMz%u0`:o_F#IDATxy|TY2YY $"$TUZGA\!ZTVQbh-.j!$df1gKLX$`+:d{|R9stN@:t9:stH
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 36 7b 50 b6 36 f6 67 3f 23 25 25 15 5d d7 f0 78 bd bc f5 d6 5b ec 2f c8 77 6e dc b8 29 b7 7b f7 ee 9b 80 03 40 05 e0 3a 53 80 b4 02 22 c4 cd e1 8a 90 22 d5 73 87 12 ad 61 0a 1c 8b 49 fa f8 14 08 b5 40 a5 9a 35 4a fc 86 f4 e0 4f a3 43 a4 94 42 dd 5c 98 12 51 dd 80 5e c0 79 cf 3d f7 dc 55 d3 a7 4f cf 9e 3e 7d 3a 6f bf fd 36 29 29 29 32 24 87 1b 1a 1a d8 bc 79 33 8f 3f f6 18 13 6f b8 21 6a c5 f2 e5 e7 dd 71 e7 9d bb 14 35 9a ad b0 8e 5e ab 59 bf 85 74 5b 9c 9a f1 40 ac ba 8f c8 40 20 10 59 5c 5c 1c 5b 5a 5a da a5 a2 a2 22 a2 b0 b0 30 d2 e9 74 5a a4 94 3e af d7 eb fa e5 2f 27 7e 7f fe f9 03 76 02 85 6a bd 01 13 87 18 3f 95 52 d7 14 05 45 29 ce c8 00 fa cf 99 33 e7 da 47 1e 79 e4 bc 8f 3e fc 90 5f 5c 77 9d 6c c7 ff c0 eb f5 12 30 0c d2 d2 d2 fc 6a ed da 19 e6
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 6{P6g?#%%]x[/wn){@:S""saI@5JOCB\Q^y=UO>}:o6)))2$y3?o!jq5^Yt[@@ Y\\[ZZ"0tZ>/'~vj?RE)3Gy>_\wl0j
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 23 14 15 15 35 3f 9f f5 e8 a3 f4 ec d9 b3 f1 96 5b 6f fd a7 72 0e 1b 4c e2 f6 cc 78 ea ad b8 22 42 59 54 f1 26 05 d9 2f 2f 2f 6f d0 ed b7 df de 6b ff c1 a2 2e 03 32 93 8d ca fd bb b5 86 aa 00 0e 85 5a 4a 34 a4 c5 43 5c 14 44 85 83 d5 02 56 5d 47 d7 d4 f5 4c eb 95 08 24 12 43 42 40 82 21 43 eb 50 56 84 00 ab 06 76 1d ea 7d 70 d8 29 71 07 a0 a4 01 0e 3a 25 05 75 12 97 b4 19 97 5e 7a 69 cd 8c 19 33 4a 2f bd f4 d2 86 a3 47 8f 5a ba 75 eb 36 78 d6 ac 59 3c f9 e4 93 00 2c 5f be 9c 5b 6e b9 85 aa aa 2a a6 4c 99 c2 cd 37 df 0c c0 c0 81 03 89 89 89 f9 c1 be 1c 3e 7c 98 82 82 82 e6 e7 f3 ff f7 7f 59 bf 6e 9d 6f c7 8e 1d ef a7 a4 a4 7c 0d ec 02 0e 29 0e f5 98 41 e9 30 40 4c ba 22 c4 15 f1 8a fd d3 81 5e 05 05 05 03 1f 7d f4 d1 0b d7 2e 7d b7 eb e0 24 8d 0c 87 81 d6
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: #5?[orLx"BYT&///ok.2ZJ4C\DV]GL$CB@!CPVv}p)q:%u^zi3J/GZu6xY<,_[n*L7>|Yno|)A0@L"^}.}$
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: d3 66 13 c9 e4 ae e9 a6 d7 5c 8a e6 2e 54 d7 d9 a5 56 13 6e 02 bd 21 08 c8 ab 43 e1 fa 2f 60 54 4a f0 f2 ed 85 84 ad 16 8d 01 11 01 5e 78 ee 19 c6 5d fc 61 bb 74 e3 74 3a f9 f8 e3 a5 7c f8 e1 07 f4 e8 d1 c3 f9 f5 da b5 5b 46 5f 7c f1 66 05 44 31 70 54 39 7e 4e b5 52 1f 60 b4 15 5d 3e 5d 0e 11 26 7a ec a6 82 6f d9 13 27 fe f2 36 b1 fd c3 94 f7 27 18 a0 c9 20 d5 b6 15 94 d6 d5 e6 79 80 73 32 e0 9c 8b 60 f7 6a 38 74 34 e8 11 d6 ab 6f 0f 85 00 65 c8 a5 ec 03 07 f3 83 3a 22 24 2c a3 d4 fb 72 81 2d c0 97 ea fd 07 15 57 9a c9 4d 08 d2 fe 0a e7 46 0b fa c5 81 cb df 4e 54 56 0b 86 5d 5e da 61 90 dc 37 9b 17 72 1f 23 39 ae 4b 8b 19 5b 54 c4 e7 9f 7d c6 f2 e5 9f 93 91 91 d9 70 d7 d4 29 85 77 df f3 5f 5f 5b ad d6 03 26 3d 51 a9 c2 22 8d 6a 85 fe d6 40 74 24 87 08 13
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: f\.TVn!C/`TJ^x]att:|[F_|fD1pT9~NR`]>]&zo'6' ys2`j8t4oe:"$,r-WMFNTV]^a7r#9K[T}p)w__[&=Q"j@t$
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: c7 12 6e 95 3f 2c c0 d1 01 9f 0f 56 ff 3d a8 fa 35 53 b1 4b 98 02 42 6b a9 f3 a8 ab 87 ad 07 a1 b0 1a f2 aa a1 cc 05 b5 52 d0 a8 41 8d 05 5c 52 97 4d d6 08 6c 8e 48 1c 8e 08 81 b0 e0 f1 ba a9 ab ad 95 b5 55 75 22 c6 61 90 1a 0e 7d 63 c0 5e 05 03 e3 21 27 0d ce ed 0a 31 d1 4a b7 d8 15 28 36 78 e7 46 18 f4 9a e4 db a3 82 01 f1 41 06 3e 99 1d b5 6a 50 e7 85 be 03 fb ba ce 74 51 c8 a9 70 48 88 de 0c 8b c5 22 dd 3e 11 f4 3f 34 93 fc 96 0a 94 04 5a ca 8e 7d 50 57 09 df ec 09 da 87 df ed 85 02 af a0 d8 27 91 d1 b1 44 a7 9f 83 a3 47 32 da b9 b1 c4 c4 c4 93 18 1b 47 56 5c 34 89 d1 d1 44 45 3a 88 74 d8 89 8c 08 c7 6e d7 b0 88 a0 a8 71 d6 bb 98 74 d3 4d b2 b4 d1 29 4a 1b e1 5f 15 90 35 6a 9c cc 73 e8 bc 58 b8 57 fa b6 15 0a 87 cf 20 3d 42 72 7e bc 21 ea 0e 43 66 12
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n?,V=5SKBkRA\RMlHUu"a}c^!'1J(6xFA>jPtQpH">?4Z}PW'DG2GV\4DE:tnqtM)J_5jsXW =Br~!Cf
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: 61 82 05 10 4e a7 13 9f cf 87 ae 6b 88 50 25 9e 2d 78 63 45 0d 12 c7 49 9a 35 42 40 a3 0f 52 23 05 6f fe 65 41 ba db ed 3e 06 90 b3 c1 21 e6 ea 92 58 a0 fb cc 99 b9 a3 2f 4e f6 13 db 1f be 3d 0a 9e a6 93 ee f9 36 d6 af 5f cf 80 0b 2e f8 c1 f5 ee ba eb 6e e9 f3 fb 99 31 63 c6 89 22 52 c7 1d 47 8f 1e 35 52 52 52 98 30 61 02 73 e7 3e db dc 7f d1 d0 d0 10 52 62 42 0f 29 0b 3d 58 b1 58 ec 04 9b 7e f2 06 9e 27 00 09 0e 41 58 dd e1 b0 8f 3f fe b8 af 49 64 59 3b ca 51 3c 11 87 84 9a 1e e3 80 ae ef 2e 7e 27 75 4e 76 90 96 9b fc 82 2e 11 51 27 0d c8 be fc 7c 71 cb ad b7 b6 49 7c 1f 7d f4 11 2f bd f4 92 b6 6e dd ba 1f 03 88 fc ee bb ef 02 99 99 99 4c 9a 34 89 c5 8b 17 1f e3 45 87 da e1 ac 76 07 15 a6 ba b6 d4 c8 20 28 d6 53 d8 c6 90 38 70 58 05 55 55 55 f1 8a 43 22
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: aNkP%-xcEI5B@R#oeA>!X/N=6_.n1c"RG5RRR0as>RbB)=XX~'AX?IdY;Q<.~'uNv.Q'|qI|}/nL4Ev (S8pXUUUC"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1369INData Raw: d4 78 df 64 d5 75 8f 10 1a 87 43 d5 ec 06 5c d4 0d de fa 76 ad 06 0f 75 e8 e6 d7 d6 d6 b2 71 e3 46 d6 af 5f cf 96 2d 5b d8 bf 7f 3f e5 e5 e5 24 26 26 f2 d5 57 5f 71 d9 65 97 f1 fe fb ef b7 78 e0 ad 46 55 55 15 8d a1 7e ea 36 38 fe da 4b 87 ca cf be b8 4c 26 bc fa 95 a8 f9 1d 58 a3 61 ea 70 c9 1d 7d 04 2b 0e c3 f7 15 92 0a 0f f8 0c 0d 1d 83 58 ab 60 7c 0f 18 7a 1e 10 2b d9 b7 03 ee 5c 01 1b ca 05 33 66 cc d8 f6 d0 43 ff fd 25 c1 d6 83 7a 5a ca c4 cf 08 20 a1 43 27 5d 39 83 2e 28 4e 4d 4d 73 ed da 44 34 81 a0 0c fe cd 58 98 b5 e8 33 36 17 94 c9 c1 bd bb fe 68 b9 59 5d 5d cd 9b 6f be c9 be 7d fb 38 78 f0 20 0d 0d 0d 58 ad 56 e2 e3 e3 e9 df bf 3f b7 dd 76 1b a3 47 8f a6 7b f7 ee cd 9f d9 b0 61 03 d7 5d 77 5d 5b 4e f4 31 27 27 b4 1d 93 12 e2 b5 dc 99 f2 b7 33
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: xduC\vuqF_-[?$&&W_qexFUU~68KL&Xap}+X`|z+\3fC%zZ C']9.(NMMsD4X36hY]]o}8x XV?vG{a]w][N1''3
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC404INData Raw: 1d 09 88 59 a7 84 c0 d1 4d 21 7a 1b 2d c7 6c c4 2a cb 2c 41 3d c6 00 5d f2 f2 f2 ba 1e 3a 74 28 ba a2 a2 22 02 b0 d6 d5 d5 85 35 36 36 5a dc 6e b7 ad ba ba da ea 74 3a ad 86 61 e0 f1 78 34 97 cb a5 85 16 6f 3a 6b 5d 0a 21 88 89 89 f1 27 27 27 7b 92 93 93 1b 33 32 32 6a 7a f5 ea 55 99 93 93 53 a2 36 bb ae d5 0c 01 10 52 c4 21 10 42 4d 0b b2 77 46 4f a3 aa ba 86 b0 30 3b 91 e1 11 04 8c 80 0a b3 08 0c 29 29 ab a8 c4 d5 ea 4c 93 53 d9 e0 8e 72 0c 4f 15 a4 10 30 61 b4 14 d4 85 66 a4 fa 9f 83 96 9f 9f 08 35 ff b4 75 90 bd 19 f4 d6 07 5b 1a 26 05 6b fe e9 0a f3 b9 ea ad 2d a1 d0 39 12 e6 53 48 ff 63 7f 14 46 74 20 c2 5a 2b 8e b1 b7 12 6d 36 8e 3d a8 de fc eb 02 5a 2b 30 da fa c9 87 f6 4e 1a 6d e2 d8 13 46 cd 27 8d fa 68 75 5e ef 7f fa 10 67 e0 d7 a2 b5 56 3a a7
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: YM!z-l*,A=]:t("566Znt:ax4o:k]!'''{322jzUS6R!BMwFO0;))LSrO0af5u[&k-9SHcFt Z+m6=Z+0NmF'hu^gV:


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          19192.168.2.749736151.101.65.2294434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC546OUTGET /npm/in-view@0.6.1/dist/in-view.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC774INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 5310
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-JSD-Version: 0.6.1
                                                                                                                                                                                                                                                                                                                                                                                                          X-JSD-Version-Type: version
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"14be-WmlQIO/ElIG9SfA/X8UgGV8u+ls"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 2375986
                                                                                                                                                                                                                                                                                                                                                                                                          X-Served-By: cache-fra-etou8220053-FRA, cache-lax-kwhp1940098-LAX
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 69 6e 2d 76 69 65 77 20 30 2e 36 2e 31 20 2d 20 47 65 74 20 6e 6f 74 69 66 69 65 64 20 77 68 65 6e 20 61 20 44 4f 4d 20 65 6c 65 6d 65 6e 74 20 65 6e 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 74 68 65 20 76 69 65 77 70 6f 72 74 2e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 43 61 6d 20 57 69 65 67 65 72 74 20 3c 63 61 6d 40 63 61 6d 77 69 65 67 65 72 74 2e 63 6f 6d 3e 20 2d 20 68 74 74 70 73 3a 2f 2f 63 61 6d 77 69 65 67 65 72 74 2e 67 69 74 68 75 62 2e 69 6f 2f 69 6e 2d 76 69 65 77 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*! * in-view 0.6.1 - Get notified when a DOM element enters or exits the viewport. * Copyright (c) 2016 Cam Wiegert <cam@camwiegert.com> - https://camwiegert.github.io/in-view * License: MIT */!function(t,e){"object"==typeof exports&&"object"==typeo
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1378INData Raw: 2e 6f 62 73 65 72 76 65 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 7b 61 74 74 72 69 62 75 74 65 73 3a 21 30 2c 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 7d 29 7d 29 3b 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 29 29 3b 72 65 74 75 72 6e 20 6e 2e 68 69 73 74 6f 72 79 2e 69 6e 64 65 78 4f 66 28 74 29 3e 2d 31 3f 6e 5b 74 5d 2e 65 6c 65 6d 65 6e 74 73 3d 65 3a 28 6e 5b 74 5d 3d 28 30 2c 66 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 65 2c 72 29 2c 6e 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 28 74 29 29 2c 6e 5b 74 5d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .observe(document.body,{attributes:!0,childList:!0,subtree:!0})});var u=function(t){if("string"==typeof t){var e=[].slice.call(document.querySelectorAll(t));return n.history.indexOf(t)>-1?n[t].elements=e:(n[t]=(0,f["default"])(e,r),n.history.push(t)),n[t]
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1378INData Raw: 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 2e 6f 70 74 69 6f 6e 73 2e 74 65 73 74 28 65 2c 74 2e 6f 70 74 69 6f 6e 73 29 2c 72 3d 74 2e 63 75 72 72 65 6e 74 2e 69 6e 64 65 78 4f 66 28 65 29 2c 69 3d 72 3e 2d 31 2c 6f 3d 6e 26 26 21 69 2c 75 3d 21 6e 26 26 69 3b 6f 26 26 28 74 2e 63 75 72 72 65 6e 74 2e 70 75 73 68 28 65 29 2c 74 2e 65 6d 69 74 28 22 65 6e 74 65 72 22 2c 65 29 29 2c 75 26 26 28 74 2e 63 75 72 72 65 6e 74 2e 73 70 6c 69 63 65 28 72 2c 31 29 2c 74 2e 65 6d 69 74 28 22 65 78 69 74 22 2c 65 29 29 7d 29 2c 74 68 69 73 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 5b 74 5d 2e 70 75 73 68 28 65 29 2c 74 68 69 73 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: h(function(e){var n=t.options.test(e,t.options),r=t.current.indexOf(e),i=r>-1,o=n&&!i,u=!n&&i;o&&(t.current.push(e),t.emit("enter",e)),u&&(t.current.splice(r,1),t.emit("exit",e))}),this}},{key:"on",value:function(t,e){return this.handlers[t].push(e),this}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:11 UTC1176INData Raw: 69 3d 65 2d 6e 3b 72 65 74 75 72 6e 20 5f 3f 63 28 69 2c 67 2d 72 29 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 76 61 72 20 6e 3d 74 2d 4f 2c 72 3d 74 2d 45 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 4f 7c 7c 6e 3e 3d 65 7c 7c 6e 3c 30 7c 7c 5f 26 26 72 3e 3d 67 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 76 61 72 20 74 3d 6f 28 29 3b 72 65 74 75 72 6e 20 64 28 74 29 3f 70 28 74 29 3a 76 6f 69 64 28 6a 3d 73 65 74 54 69 6d 65 6f 75 74 28 68 2c 6c 28 74 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 72 65 74 75 72 6e 20 6a 3d 76 6f 69 64 20 30 2c 54 26 26 78 3f 72 28 74 29 3a 28 78 3d 6d 3d 76 6f 69 64 20 30 2c 77 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 76 6f 69 64 20 30 21 3d 3d 6a 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: i=e-n;return _?c(i,g-r):i}function d(t){var n=t-O,r=t-E;return void 0===O||n>=e||n<0||_&&r>=g}function h(){var t=o();return d(t)?p(t):void(j=setTimeout(h,l(t)))}function p(t){return j=void 0,T&&x?r(t):(x=m=void 0,w)}function v(){void 0!==j&&clearTimeout(j


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          20192.168.2.749740172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1052OUTGET /assets/img/logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 14971
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Sun, 27 Oct 2019 17:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "5db5cd10-3a7b"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Sat, 06 Apr 2024 15:32:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 82804
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=d10DcPybrexnBW62VmSz9GTmIbay9xRnteTxPJ53y09qVpdMDffyX22Wn2KhDURX6ZtbTmRhWKnfe%2BU7d1PQO02jkBkWRLLEinnsg%2F88I%2BdCdQ2Wl6ELSkskX3k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388856ce669e6-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC607INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 80 08 06 00 00 00 c7 cb b1 f6 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRpHYsgROiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: 35 00 b0 6a 3e 01 7b 91 2d a8 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: 4e f2 48 2a 4d 7a 92 ec 91 bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: NH*Mz5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[n
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: fc e7 f1 26 cf 87 4b e7 33 51 5d 4e 4d 84 09 db 7e 25 70 e6 a8 8e 25 a8 21 08 21 00 4d 00 d5 25 81 a2 80 f4 0f 10 0a cd 2b 28 c8 38 6d 4e 0c 86 2b 4e ba 17 08 17 cf a4 a2 b8 9c 08 e1 64 cc 04 81 cc 8b 97 7d 7b 12 f2 d5 55 0a 9e 3d 4e 75 ff 2d a1 44 f7 7a 00 82 a2 28 98 23 4c 54 ac 56 06 97 ac a0 22 e4 79 00 d1 9e ef 59 b3 72 50 5d 4e 8d cf 08 17 0e 44 81 cb e7 53 51 64 ef 5b 5d 7f ca 92 5e 06 44 95 a0 87 e0 f9 2c 94 c8 2d e1 9a 52 84 69 5f 3c db c8 47 c4 db d8 bf cb ec ad 57 da 1e 24 83 44 b9 a4 32 9c 3f 91 4e 76 b6 03 45 51 f2 5a e0 2a 9e 0f e7 4f 5d 46 08 f3 e4 0b a2 c4 c5 93 67 49 4f cb 21 a1 74 94 a7 bb bc e2 74 9d 0c 8e 62 15 cc 46 04 83 01 1c ca 15 29 c2 e4 c5 7d ef 75 cf 4d 2d 34 db c6 92 01 9d 66 a6 de 50 40 48 19 4d 67 78 e4 3d a0 bc 6f ff d4 f9
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &K3Q]NM~%p%!!M%+(8mN+Nd}{U=Nu-Dz(#LTV"yYrP]NDSQd[]^D,-Ri_<GW$D2?NvEQZ*O]FgIO!ttbF)}uM-4fP@HMgx=o
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: 41 f9 f0 9d 9b 0f b3 f1 9b df f8 ed eb 75 5c 3a 7e 42 33 21 0b e1 d7 e9 aa b2 8c 68 34 72 7f f7 27 68 fc c0 ed d4 69 58 cd 57 b9 a4 c3 8c 9b 51 fe 18 30 7b 3a d7 ad dc ce db dd 5f c6 65 cd c4 14 1d ef a3 87 ce 6f 5e 72 c1 f0 fc ec f1 3c d4 3e bc 60 08 1b 10 c6 8c 11 de 01 5e f4 fe d8 af f7 f0 fa 13 5d 30 46 24 62 b0 44 15 4a 9e 77 66 67 20 1a 8d 74 7f 63 38 9d 07 3f 1c f4 9e f3 67 32 58 f7 e5 66 7e 98 bf 8a e3 7b f6 20 db ac 88 46 23 92 29 42 f3 46 2a 06 9f 4c 41 10 51 5c 4e 9c d6 4c 24 a3 09 53 74 3c 8d 5b b5 a0 79 ab 3b 68 7c 4f 1d e2 e2 f3 16 59 3f 7d 73 19 4b c6 7e 84 20 49 18 23 62 0a 34 2f be 60 18 3a 7d 1c ad 9e d4 79 ca 4d f3 15 d1 af 09 10 fc 41 b0 7e d5 3e 5e 6f db 05 83 25 21 64 4a 90 17 75 70 d9 6d 38 ad d9 34 79 fc 61 86 7d f8 1c 65 2b c4 02
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Au\:~B3!h4r'hiXWQ0{:_eo^r<>`^]0F$bDJwfg tc8?g2Xf~{ F#)BF*LAQ\NL$St<[y;h|OY?}sK~ I#b4/`:}yMA~>^o%!dJupm84ya}e+
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: 02 e1 c3 b1 fa 3d 77 e8 cb 8f dc ef 46 28 00 bb b6 1c e2 c5 7b 7a a1 4a 26 8c 16 bd e1 a5 ff d8 7e b4 ee d3 3a 28 00 66 ac 84 97 56 85 67 0e fb 35 82 a9 c3 f4 7d b3 5e 9f cd d2 09 4b af 1b 10 a8 2e 27 8e 9c 2c 5e fc ec 3d 1e ec a0 b3 34 b6 03 96 17 59 0a 29 ea 00 51 d1 71 ba e3 d3 8f 37 fe 80 8f 23 e9 ad 8d 6b d0 e1 7f cf e1 ca c9 d4 42 c2 dd ad ed 80 c7 83 82 60 de f7 50 76 50 f8 40 00 30 6d ab 36 ae 6f bb b7 c3 3d d7 0d 31 90 04 81 ac d4 54 5a f4 ec e6 0f 82 01 e1 00 41 78 b6 86 7b 27 07 95 09 16 ac 1d a8 73 58 19 db 6f 22 eb 16 7e 81 d1 14 c1 2d b7 d7 e6 fd 6f df d3 dd 9f 63 83 e7 a7 68 8b 56 1c ad 66 2c ec fc 40 bf 45 5c 2f bc 42 46 5a 1a 8f f4 6e cf c8 29 43 7d bb 67 4f 78 77 6d cf 21 c3 ef 0d 8f 5e a2 a8 03 94 29 1b 4b d9 32 71 01 c7 d0 4e f3 87 e3
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =wF({zJ&~:(fVg5}^K.',^=4Y)Qq7#kB`PvP@0m6o=1TZAx{'sXo"~-ochVf,@E\/BFZn)C}gOxwm!^)K2qN
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: e5 07 04 df 16 97 18 17 74 11 0b 02 00 80 b5 4b d6 b2 7a ce ea 3c 29 c0 80 71 fd 03 00 e0 df 6e aa 7d 13 3d 47 f5 a0 4e 93 3a bc d6 ed b5 22 2d b0 c7 39 b7 6c 52 59 af e3 6d 50 7f 09 55 45 10 45 8c 91 51 ee dc 8d 2a 8a cb 89 3d 23 95 d3 e9 17 b5 3c 4e 8a a2 c9 71 82 a0 ad 87 20 6a 41 c3 06 03 31 89 a5 19 f2 ee 60 fe fd d0 ed 9e 11 ef 04 16 1a 82 c9 a4 87 f7 9f e5 d3 94 d9 6c 5a b2 14 53 54 2c a2 c1 a0 0d 66 32 69 b5 06 04 28 68 76 69 7f 2d 5e a8 8a a4 b3 a9 fa 45 ee 36 b2 1b e5 aa 94 63 f5 9c d5 7c 3b f7 3b 1e ea f6 60 c8 cf 70 fe e4 79 ef 24 e7 05 82 7f 3f f2 6f 06 8d 1f 48 7c 62 7c c8 e3 36 7d b0 09 fd c7 f6 63 ea cb d3 0a 0c 80 ff 3c 7e 17 2d bb b4 0c b0 bf 58 b3 6d ac 9a bd 92 99 63 66 e5 45 1b bc 75 b2 b4 9c 10 c6 bc f7 6d 34 e3 95 ec b0 73 f9 c4 71
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tKz<)qn}=GN:"-9lRYmPUEEQ*=#<Nq jA1`lZST,f2i(hvi-^E6c|;;`py$?oH|b|6}c<~-XmcfEum4sq
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: 67 f1 fd c9 7e 91 74 3e ff 5f 80 f0 d7 b6 bf 98 3e 7a 7a 00 18 46 76 d1 bc 92 43 75 39 2b 4c fb c1 4f 0c af d3 34 74 7f 45 a9 54 19 ac 5b d7 91 f6 e9 68 9d 98 77 a3 b4 6b 52 00 74 f9 94 15 7c 3d fd eb 80 fe e4 ea 5a b0 ea 91 77 61 72 87 f0 6f 19 fe f1 13 c9 4d eb 50 e3 56 7d 16 3a d7 b1 3f 83 7e f7 c2 e0 ba a4 7f f8 24 b6 f5 f9 1b 96 4c 75 9a 87 36 f1 11 f9 f3 1c 52 d2 ed 7a ea 53 cc 4e 34 d7 ac 24 f0 d4 97 a7 71 e2 c0 49 9e 79 bd 6f 40 62 8c aa 15 60 c0 e3 da 01 9a e7 f1 c1 53 b0 e9 4f 58 ba 3d 74 cb 65 50 86 f5 b0 de 9a 59 c6 8f 47 50 b2 d3 82 7e cf 58 bb 25 11 2d 3a 62 ae 57 b0 ed 44 b5 05 27 f5 86 4a c1 d3 20 3a f6 69 a5 2f a5 f2 7a 45 cb b9 e3 37 28 10 00 56 ce 5a c9 ce 0d 3b 69 3b a0 6d be e6 64 4f fc 42 9b bb b4 ba 78 9b f7 c2 4f 3b 0a 17 31 ed 6f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: g~t>_>zzFvCu9+LO4tET[hwkRt|=ZwaroMPV}:?~$Lu6RzSN4$qIyo@b`SOX=tePYGP~X%-:bWD'J :i/zE7(VZ;i;mdOBxO;1o
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: 74 2a a7 5d d4 79 3f fb b6 d4 b7 34 72 e7 7b 3d ba fb 87 3a 6a e0 72 b8 f8 61 e1 8f 80 80 ec b4 d3 a4 d5 5d be d9 56 b7 03 2d 80 cc 70 2b 94 8a ac a8 e8 d7 6e 76 16 30 df d3 73 6f db 7f 63 8a 8a 43 95 c3 9b e1 34 be 4c 3c 35 eb eb 55 b0 a1 46 4e 55 ab 78 f5 40 e7 ef 77 a8 a3 08 27 ff d0 81 c0 58 bb 25 d1 2d f5 19 68 97 4f 75 67 94 57 15 44 c9 c4 9d ad ef f0 bd bc a4 df 13 33 33 c3 f5 ac 61 01 82 aa 82 20 09 88 a8 0c 68 37 73 85 9b 3c 51 be 52 3c b7 de 7b 57 00 43 93 65 2d 9c cc 5f ae 4a 39 ba bc d8 99 e1 93 5f d0 79 15 1d 3d 13 9a fd a1 7d 6d 7d 9e c5 e2 c8 8d e0 a1 2a ae 33 c7 c8 59 f1 5e 68 5b 4f ed 96 94 1a ae 77 83 3f 75 e8 14 f3 df 59 e0 a6 0c 56 22 4b 97 a1 d1 7f 74 ac da 62 49 28 49 39 94 00 54 01 41 04 44 c5 57 27 31 0c e0 89 c1 ed d8 bf f1 37 dd
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t*]y?4r{=:jra]V-p+nv0socC4L<5UFNUx@w'X%-hOugWD33a h7s<QR<{WCe-_J9_y=}m}*3Y^h[Ow?uYV"KtbI(I9TADW'17
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: d6 4f 0c 28 eb 37 ef 7b e8 36 a7 70 8b ef 09 83 6f 5e 37 b8 ae c1 5f 36 af 50 b5 02 c3 3e 1e 1a d4 37 e2 d2 1b dd 83 7a 28 95 9f a7 17 2b 1f 29 fb 28 57 bd 09 02 8a d3 89 cb 96 cd 88 f9 1f f0 40 5b 5d 24 50 1b e0 ab 6b 0a 04 34 b3 f4 4e f7 5f d2 2e 5b 79 a2 4a 6b 44 c5 85 39 3a 26 a0 de 63 fd bb ea f3 da e7 63 02 b8 e8 1c 9b 56 6a 67 f5 d6 e0 35 1d 3d 11 50 77 26 6b a6 e4 50 b2 a6 9c 3a 74 8a 79 6f cf f3 6a e9 62 12 62 18 35 e7 7f 01 20 90 d3 2e 92 36 f1 f9 a0 20 28 31 40 70 8b e1 4e 6b 0e a2 24 31 69 d3 5c aa df e2 55 74 e5 a0 95 fc 3b 78 2d 81 b0 c2 8d 48 5c 2e 85 ce 75 7b 91 7e e2 30 c6 98 f8 a0 75 1e 01 5a 76 7e 80 41 ef 0c 2a 50 c5 d7 82 34 97 c3 c5 f2 a9 cb 99 ff ce 02 5d de a1 57 e7 be 4a d3 07 f5 ce af f6 7d 5b 48 9f 38 10 53 83 56 c8 e7 8e 04 80
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: O(7{6po^7_6P>7z(+)(W@[]$Pk4N_.[yJkD9:&ccVjg5=Pw&kP:tyojbb5 .6 (1@pNk$1i\Ut;x-H\.u{~0uZv~A*P4]WJ}[H8SV


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          21192.168.2.749741172.67.145.264434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC353OUTGET /assets/img/logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: mifirm.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC759INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 9222
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Wed, 01 Apr 2020 16:03:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "5e84bb56-2406"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Wed, 20 Mar 2024 00:49:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 1604562
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ra1QwPR9D8wmfP1TGk%2Bsi9NVgw2N5cAC0V2TduQYGYrXuvHThpIarhKDWaZWqeYivX5arYkuz5efa5Od4PvOUd2kEYgjDai01OU%2FvBTKL0EkUEQNCK1UaBBu4lvh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138885fdca09f3-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC610INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 23 8c 49 44 41 54 78 da ec 9d 79 7c 54 d5 dd ff df e7 de 59 32 59 c8 1e 02 59 20 01 24 0a 22 24 08 c8 e6 82 54 05 ad 55 a4 5a ac 0b 0a ea a3 ad d5 47 90 f6 41 5c 21 5a 54 e4 d1 56 51 b4 62 b5 68 2d 2e 88 ca a2 02 02 6a a1 80 ac 81 92 00 09 21 84 ec cb 24 b3 64 66 ee f9 fd 31 67 92 4b 4c 58 24 60 9f df 2b e7 f5 3a af c9 64 96 7b ee f9 7c f7 e5 8c 90 52 d2 39 fe 73 86 d6 b9 05 9d 80 74 8e 4e 40 3a 01 e9 1c 9d 80 74 02 d2 39 3a 01 e9 04 a4 73 74 02 d2 09 48 e7 f8
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRddpTpHYs cHRMz%u0`:o_F#IDATxy|TY2YY $"$TUZGA\!ZTVQbh-.j!$df1gKLX$`+:d{|R9stN@:t9:stH
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: 67 3f 23 25 25 15 5d d7 f0 78 bd bc f5 d6 5b ec 2f c8 77 6e dc b8 29 b7 7b f7 ee 9b 80 03 40 05 e0 3a 53 80 b4 02 22 c4 cd e1 8a 90 22 d5 73 87 12 ad 61 0a 1c 8b 49 fa f8 14 08 b5 40 a5 9a 35 4a fc 86 f4 e0 4f a3 43 a4 94 42 dd 5c 98 12 51 dd 80 5e c0 79 cf 3d f7 dc 55 d3 a7 4f cf 9e 3e 7d 3a 6f bf fd 36 29 29 29 32 24 87 1b 1a 1a d8 bc 79 33 8f 3f f6 18 13 6f b8 21 6a c5 f2 e5 e7 dd 71 e7 9d bb 14 35 9a ad b0 8e 5e ab 59 bf 85 74 5b 9c 9a f1 40 ac ba 8f c8 40 20 10 59 5c 5c 1c 5b 5a 5a da a5 a2 a2 22 a2 b0 b0 30 d2 e9 74 5a a4 94 3e af d7 eb fa e5 2f 27 7e 7f fe f9 03 76 02 85 6a bd 01 13 87 18 3f 95 52 d7 14 05 45 29 ce c8 00 fa cf 99 33 e7 da 47 1e 79 e4 bc 8f 3e fc 90 5f 5c 77 9d 6c c7 ff c0 eb f5 12 30 0c d2 d2 d2 fc 6a ed da 19 e6 0a 9b 49 bf 25 a8
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: g?#%%]x[/wn){@:S""saI@5JOCB\Q^y=UO>}:o6)))2$y3?o!jq5^Yt[@@ Y\\[ZZ"0tZ>/'~vj?RE)3Gy>_\wl0jI%
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: 9f f5 e8 a3 f4 ec d9 b3 f1 96 5b 6f fd a7 72 0e 1b 4c e2 f6 cc 78 ea ad b8 22 42 59 54 f1 26 05 d9 2f 2f 2f 6f d0 ed b7 df de 6b ff c1 a2 2e 03 32 93 8d ca fd bb b5 86 aa 00 0e 85 5a 4a 34 a4 c5 43 5c 14 44 85 83 d5 02 56 5d 47 d7 d4 f5 4c eb 95 08 24 12 43 42 40 82 21 43 eb 50 56 84 00 ab 06 76 1d ea 7d 70 d8 29 71 07 a0 a4 01 0e 3a 25 05 75 12 97 b4 19 97 5e 7a 69 cd 8c 19 33 4a 2f bd f4 d2 86 a3 47 8f 5a ba 75 eb 36 78 d6 ac 59 3c f9 e4 93 00 2c 5f be 9c 5b 6e b9 85 aa aa 2a a6 4c 99 c2 cd 37 df 0c c0 c0 81 03 89 89 89 f9 c1 be 1c 3e 7c 98 82 82 82 e6 e7 f3 ff f7 7f 59 bf 6e 9d 6f c7 8e 1d ef a7 a4 a4 7c 0d ec 02 0e 29 0e f5 98 41 e9 30 40 4c ba 22 c4 15 f1 8a fd d3 81 5e 05 05 05 03 1f 7d f4 d1 0b d7 2e 7d b7 eb e0 24 8d 0c 87 81 d6 08 dd e3 21 26 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [orLx"BYT&///ok.2ZJ4C\DV]GL$CB@!CPVv}p)q:%u^zi3J/GZu6xY<,_[n*L7>|Yno|)A0@L"^}.}$!&
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: e9 a6 d7 5c 8a e6 2e 54 d7 d9 a5 56 13 6e 02 bd 21 08 c8 ab 43 e1 fa 2f 60 54 4a f0 f2 ed 85 84 ad 16 8d 01 11 01 5e 78 ee 19 c6 5d fc 61 bb 74 e3 74 3a f9 f8 e3 a5 7c f8 e1 07 f4 e8 d1 c3 f9 f5 da b5 5b 46 5f 7c f1 66 05 44 31 70 54 39 7e 4e b5 52 1f 60 b4 15 5d 3e 5d 0e 11 26 7a ec a6 82 6f d9 13 27 fe f2 36 b1 fd c3 94 f7 27 18 a0 c9 20 d5 b6 15 94 d6 d5 e6 79 80 73 32 e0 9c 8b 60 f7 6a 38 74 34 e8 11 d6 ab 6f 0f 85 00 65 c8 a5 ec 03 07 f3 83 3a 22 24 2c a3 d4 fb 72 81 2d c0 97 ea fd 07 15 57 9a c9 4d 08 d2 fe 0a e7 46 0b fa c5 81 cb df 4e 54 56 0b 86 5d 5e da 61 90 dc 37 9b 17 72 1f 23 39 ae 4b 8b 19 5b 54 c4 e7 9f 7d c6 f2 e5 9f 93 91 91 d9 70 d7 d4 29 85 77 df f3 5f 5f 5b ad d6 03 26 3d 51 a9 c2 22 8d 6a 85 fe d6 40 74 24 87 08 13 77 24 02 3d 9e 7c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: \.TVn!C/`TJ^x]att:|[F_|fD1pT9~NR`]>]&zo'6' ys2`j8t4oe:"$,r-WMFNTV]^a7r#9K[T}p)w__[&=Q"j@t$w$=|
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: c0 d1 01 9f 0f 56 ff 3d a8 fa 35 53 b1 4b 98 02 42 6b a9 f3 a8 ab 87 ad 07 a1 b0 1a f2 aa a1 cc 05 b5 52 d0 a8 41 8d 05 5c 52 97 4d d6 08 6c 8e 48 1c 8e 08 81 b0 e0 f1 ba a9 ab ad 95 b5 55 75 22 c6 61 90 1a 0e 7d 63 c0 5e 05 03 e3 21 27 0d ce ed 0a 31 d1 4a b7 d8 15 28 36 78 e7 46 18 f4 9a e4 db a3 82 01 f1 41 06 3e 99 1d b5 6a 50 e7 85 be 03 fb ba ce 74 51 c8 a9 70 48 88 de 0c 8b c5 22 dd 3e 11 f4 3f 34 93 fc 96 0a 94 04 5a ca 8e 7d 50 57 09 df ec 09 da 87 df ed 85 02 af a0 d8 27 91 d1 b1 44 a7 9f 83 a3 47 32 da b9 b1 c4 c4 c4 93 18 1b 47 56 5c 34 89 d1 d1 44 45 3a 88 74 d8 89 8c 08 c7 6e d7 b0 88 a0 a8 71 d6 bb 98 74 d3 4d b2 b4 d1 29 4a 1b e1 5f 15 90 35 6a 9c cc 73 e8 bc 58 b8 57 fa b6 15 0a 87 cf 20 3d 42 72 7e bc 21 ea 0e 43 66 12 f4 e8 0f 71 56 c1
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: V=5SKBkRA\RMlHUu"a}c^!'1J(6xFA>jPtQpH">?4Z}PW'DG2GV\4DE:tnqtM)J_5jsXW =Br~!CfqV
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: 13 9f cf 87 ae 6b 88 50 25 9e 2d 78 63 45 0d 12 c7 49 9a 35 42 40 a3 0f 52 23 05 6f fe 65 41 ba db ed 3e 06 90 b3 c1 21 e6 ea 92 58 a0 fb cc 99 b9 a3 2f 4e f6 13 db 1f be 3d 0a 9e a6 93 ee f9 36 d6 af 5f cf 80 0b 2e f8 c1 f5 ee ba eb 6e e9 f3 fb 99 31 63 c6 89 22 52 c7 1d 47 8f 1e 35 52 52 52 98 30 61 02 73 e7 3e db dc 7f d1 d0 d0 10 52 62 42 0f 29 0b 3d 58 b1 58 ec 04 9b 7e f2 06 9e 27 00 09 0e 41 58 dd e1 b0 8f 3f fe b8 af 49 64 59 3b ca 51 3c 11 87 84 9a 1e e3 80 ae ef 2e 7e 27 75 4e 76 90 96 9b fc 82 2e 11 51 27 0d c8 be fc 7c 71 cb ad b7 b6 49 7c 1f 7d f4 11 2f bd f4 92 b6 6e dd ba 1f 03 88 fc ee bb ef 02 99 99 99 4c 9a 34 89 c5 8b 17 1f e3 45 87 da e1 ac 76 07 15 a6 ba b6 d4 c8 20 28 d6 53 d8 c6 90 38 70 58 05 55 55 55 f1 8a 43 22 d4 3e e9 1d d1 eb
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: kP%-xcEI5B@R#oeA>!X/N=6_.n1c"RG5RRR0as>RbB)=XX~'AX?IdY;Q<.~'uNv.Q'|qI|}/nL4Ev (S8pXUUUC">
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: 8f 10 1a 87 43 d5 ec 06 5c d4 0d de fa 76 ad 06 0f 75 e8 e6 d7 d6 d6 b2 71 e3 46 d6 af 5f cf 96 2d 5b d8 bf 7f 3f e5 e5 e5 24 26 26 f2 d5 57 5f 71 d9 65 97 f1 fe fb ef b7 78 e0 ad 46 55 55 15 8d a1 7e ea 36 38 fe da 4b 87 ca cf be b8 4c 26 bc fa 95 a8 f9 1d 58 a3 61 ea 70 c9 1d 7d 04 2b 0e c3 f7 15 92 0a 0f f8 0c 0d 1d 83 58 ab 60 7c 0f 18 7a 1e 10 2b d9 b7 03 ee 5c 01 1b ca 05 33 66 cc d8 f6 d0 43 ff fd 25 c1 d6 83 7a 5a ca c4 cf 08 20 a1 43 27 5d 39 83 2e 28 4e 4d 4d 73 ed da 44 34 81 a0 0c fe cd 58 98 b5 e8 33 36 17 94 c9 c1 bd bb fe 68 b9 59 5d 5d cd 9b 6f be c9 be 7d fb 38 78 f0 20 0d 0d 0d 58 ad 56 e2 e3 e3 e9 df bf 3f b7 dd 76 1b a3 47 8f a6 7b f7 ee cd 9f d9 b0 61 03 d7 5d 77 5d 5b 4e f4 31 27 27 b4 1d 93 12 e2 b5 dc 99 f2 b7 33 0d 23 ed c5 35 da
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: C\vuqF_-[?$&&W_qexFUU~68KL&Xap}+X`|z+\3fC%zZ C']9.(NMMsD4X36hY]]o}8x XV?vG{a]w][N1''3#5
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC398INData Raw: c0 d1 4d 21 7a 1b 2d c7 6c c4 2a cb 2c 41 3d c6 00 5d f2 f2 f2 ba 1e 3a 74 28 ba a2 a2 22 02 b0 d6 d5 d5 85 35 36 36 5a dc 6e b7 ad ba ba da ea 74 3a ad 86 61 e0 f1 78 34 97 cb a5 85 16 6f 3a 6b 5d 0a 21 88 89 89 f1 27 27 27 7b 92 93 93 1b 33 32 32 6a 7a f5 ea 55 99 93 93 53 a2 36 bb ae d5 0c 01 10 52 c4 21 10 42 4d 0b b2 77 46 4f a3 aa ba 86 b0 30 3b 91 e1 11 04 8c 80 0a b3 08 0c 29 29 ab a8 c4 d5 ea 4c 93 53 d9 e0 8e 72 0c 4f 15 a4 10 30 61 b4 14 d4 85 66 a4 fa 9f 83 96 9f 9f 08 35 ff b4 75 90 bd 19 f4 d6 07 5b 1a 26 05 6b fe e9 0a f3 b9 ea ad 2d a1 d0 39 12 e6 53 48 ff 63 7f 14 46 74 20 c2 5a 2b 8e b1 b7 12 6d 36 8e 3d a8 de fc eb 02 5a 2b 30 da fa c9 87 f6 4e 1a 6d e2 d8 13 46 cd 27 8d fa 68 75 5e ef 7f fa 10 67 e0 d7 a2 b5 56 3a a7 3d 2e 68 0d 80 d6
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: M!z-l*,A=]:t("566Znt:ax4o:k]!'''{322jzUS6R!BMwFO0;))LSrO0af5u[&k-9SHcFt Z+m6=Z+0NmF'hu^gV:=.h


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          22192.168.2.749742104.21.19.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC592OUTGET /assets/media/logos/favicon.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: lgrom.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 429
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Wed, 16 Dec 2020 09:56:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "5fd9d9e0-1ad"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Thu, 21 Mar 2024 17:19:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 1458744
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TLeI86LHhWm81Dl%2BUjCGWKMBXEUGJLaDxjNTQQcw8cmmN%2BHArg4ESBky4mHWv95UUnnS7Xhu0ZQ8bxJm97EnHDLRjJzAWXROF4%2Ba9exgcAYn3u%2FoiqdUX1rtWJY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388865ca009fd-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC429INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 01 33 49 44 41 54 78 da ec 97 c1 51 c3 30 10 45 9f ad 34 60 4a 30 25 98 1b 7b 84 12 a0 84 50 02 94 e0 94 10 4a c0 25 84 1b 7b 4c 4a c0 25 e0 0a 34 e6 22 33 1e 21 13 88 95 f1 01 ed c9 b3 92 bc cf ab dd bf e3 ac ef 7b 96 b4 9c 85 2d 01 24 80 04 90 bd e5 d7 25 f0 1e 5a fb cd 0b c4 ea d7 b3 1a a9 80 1b 60 0d 94 a3 6d 07 a0 11 ab 9b b3 65 40 8d 6c 81 3d 50 7b c1 01 2a a0 56 23 1f 6a e4 2e 3a 80 1a d9 b9 af 3e 66 05 f0 32 86 c8 23 04 af 5d da c7 f6 0a 5c 8a d5 0c 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR szzpHYs cHRMz%u0`:o_F3IDATxQ0E4`J0%{PJ%{LJ%4"3!{-$%Z`me@l=P{*V#j.:>f2#]\x


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          23192.168.2.749743172.67.201.204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC582OUTGET /assets/images/fav.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ipsw.pro
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 13714
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Thu, 16 Mar 2023 05:46:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "6412ad32-3592"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Sat, 06 Apr 2024 18:29:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 72162
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fQhmPVnhQMw2UBdOcxcewm0xNMsB3RwMCTHq%2Fz0tSTqDy4f1ujKRRm7%2BWNggaXdqBFAjojE3xKrTcMtjgxgAYEYuiWsl1x2I99EwYz2mkluQYjHpGUYSEwD02w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138886ebb409fb-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC607INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 82 08 06 00 00 00 8a 03 10 fd 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 d0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RD
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: 32 30 32 33 2d 30 33 2d 31 36 54 31 32 3a 33 31 3a 32 37 2b 30 37 3a 30 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 33 2d 30 33 2d 31 36 54 31 32 3a 34 36 3a 32 35 2b 30 37 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 33 2d 30 33 2d 31 36 54 31 32 3a 34 36 3a 32 35 2b 30 37 3a 30 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 62 39 63 33 33 63 36 38 2d 63 36 65 36 2d 30 37 34 39 2d 62 32 34 35 2d 39 64 66
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2023-03-16T12:31:27+07:00" xmp:ModifyDate="2023-03-16T12:46:25+07:00" xmp:MetadataDate="2023-03-16T12:46:25+07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:b9c33c68-c6e6-0749-b245-9df
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: c7 64 40 f8 a0 d9 c0 64 02 73 bb 06 80 09 02 0d 18 bd 8d 0c af 5e 69 db 73 4f 3e f9 e4 ff 78 f0 c1 07 5f 38 76 ec 58 3f ed af 84 0c 21 a7 3b 20 3e 68 20 58 a1 1e 68 25 20 2c 3c 71 e2 c4 cb 53 05 84 c9 be d3 34 7c dc 65 c4 99 41 af 0c 0a 7e 1d 1b 1b e3 57 5e 1e bf f7 de 7b ff e9 c5 17 5f dc 4d a7 d5 42 30 f8 b3 40 68 00 c1 0e 81 50 20 20 2c 3a 75 ea d4 0b d3 89 11 f4 e7 38 10 4c 36 30 f5 83 09 0c d6 12 bc 96 cb 65 90 5e f0 5a 5b 5b 77 7c f6 b3 9f fd fb a7 9e 7a ea f9 10 04 55 43 44 ca 59 20 00 c9 10 08 8b fb fa fa b6 4d 57 20 c4 01 61 32 45 dc 55 68 56 e0 95 c1 c0 ae 82 22 0a af 50 28 1c fa c2 17 be f0 b7 4f 3c f1 c4 0f 43 97 58 8d 85 9b 17 6c f8 28 cc 95 b1 f1 bb 08 c2 29 0d 95 e8 77 9a 51 05 2f 96 65 a9 6d fa ef b0 6d 5b dd d0 54 2a 85 6c 36 6b 13 18 96
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d@ds^isO>x_8vX?!; >h Xh% ,<qS4|eA~W^{_MB0@hP ,:u8L60e^Z[[w|zUCDY MW a2EUhV"P(O<CXl()wQ/emm[T*l6k
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: 54 0f c9 d7 c8 66 b3 03 9f fa d4 a7 ee fd c9 4f 7e f2 7f 69 1b d7 33 e8 a2 d8 f7 94 74 9a 8a 21 6f d3 66 89 a7 ad cb e3 25 8c 9f ea 05 8e 1f 85 7d 60 3f 92 c7 0e 23 3b 38 08 51 2a c2 2a 8f 43 d4 ea b0 6c 76 09 41 63 e4 d3 6b 2e 19 ca 49 a3 9e c9 c0 4b e7 51 6b 6f 43 71 c1 42 f8 4b 16 03 f3 ba 91 e9 ec 80 43 fb cc 6a a6 c9 74 8c 36 fc 44 69 75 5e 32 74 9d f1 f1 f1 8e 47 1e 79 e4 eb 7f f2 27 7f 62 3f f1 c4 13 8f d3 31 7c b0 ae 83 94 b3 8c f0 3b 02 40 c7 fa 55 cf 47 a9 ef 14 b0 fb d7 48 ee da 81 e4 a1 b7 90 20 06 10 ca ca f5 40 1b 38 29 c8 04 b5 72 9b 5b ba 0d 5f 58 01 2b 4b 1e 20 c9 6d 92 6c e0 7a f0 e9 78 b6 8b 97 48 82 c7 be d5 0a 6d 70 17 2f 42 7d ed 6a d4 2e ea 41 e7 c2 85 e8 ee ec 6c 2a 7f d7 ad 3d de 9f a1 f3 0a e6 80 1a 7d 3c b9 09 de 5f fc eb bf fe
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: TfO~i3t!of%}`?#;8Q**ClvAck.IKQkoCqBKCjt6Diu^2tGy'b?1|;@UGH @8)r[_X+K mlzxHmp/B}j.Al*=}<_
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: 02 cd c3 ee 4c 60 c4 47 64 eb 8e 2a 02 45 e7 47 3e f2 91 bf 18 1c 1c ec ff fa d7 bf fe 3f 43 5d 56 35 e1 7b 5e 03 81 45 5a b9 5a 41 f5 c9 67 d0 f6 ff 9e 47 e2 14 c5 f5 1b af 81 b8 eb 76 62 84 a5 51 a8 a7 8d a2 ec 27 44 43 20 86 ad 56 ea db 1f 1a b8 e1 12 34 43 98 b0 13 7a 6c 37 2c ee 3e 36 ee b4 9a 5d ab 56 45 ad 7f 18 e5 13 83 a8 0d 17 91 9a d7 8e 96 15 0b 82 b3 89 1d 6c 02 4b 76 dd 72 d2 0f 39 f4 3b 2f a3 4a 60 00 83 21 93 84 4d ba 21 45 d4 6f 89 e6 c1 c2 a6 76 d0 c0 d0 e1 b1 51 d7 b0 f0 f6 db 6f ff cb 93 27 4f be fe d8 63 8f ed 0c ed e6 e1 1c 4e f4 95 98 ae 20 a8 f1 68 a2 e7 5e 41 e1 47 cf c1 ee 1b 81 77 d5 7a 88 7f f5 2f 80 a5 8b c2 fe 03 3f 14 82 61 2a 20 ca 07 18 2e 5f d9 de 6f 92 0c 9a ea a5 b6 bb 1d f4 38 22 c6 b7 35 76 47 fd 03 a8 0f 0c c2 ed a7
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: L`Gd*EG>?C]V5{^EZZAgGvbQ'DC V4Czl7,>6]VElKvr9;/J`!M!EovQo'OcN h^AGwz/?a* ._o8"5vG
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: d6 a1 5f a8 0f 22 50 c8 28 2f 64 a4 96 1b fd 06 e1 a0 34 3a 3e 49 14 6d 2b df ce 9f 65 48 fb 1e 39 20 9f bd 23 19 56 d1 be 6a e1 89 88 0d 02 10 84 6e 83 8c ae 4a d9 2c 27 04 45 00 10 84 b9 0b 61 f8 2a a1 7b 38 0c af cd cc d0 bd 71 09 2c 62 05 bf 22 30 b0 a7 0f 95 91 72 90 db 02 26 ad b8 9e 08 20 cc 0a 0b 17 2e fc 10 ce 1c 3d 25 66 ac 46 e0 3f ac e2 12 1b bc d5 8b e4 ce 5e d8 85 76 60 e3 c5 10 f3 e6 50 a4 5c 8d 92 80 91 eb d7 09 00 a9 7b 11 1b 3d cb 0d 4e 96 51 82 50 81 47 65 04 39 9f 60 ab 88 43 ad ec eb 59 f8 59 01 23 b0 51 19 20 ea b3 d2 04 56 00 04 06 04 7f 26 ed e0 4a 3e 3e 58 eb aa b0 c9 8e ba 04 c3 8c 96 fa 4e 2d 54 cd 9e 40 59 f7 91 eb 6a 41 fb a5 f3 50 19 f5 31 72 b8 84 c1 e3 03 c8 b6 e7 90 72 92 ef f8 7e 85 83 6e ed ce ce ce 35 6d 6d 6d f9 e1 e1
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _"P(/d4:>Im+eH9 #VjnJ,'Ea*{8q,b"0r& .=%fF?^v`P\{=NQPGe9`CYY#Q V&J>>XN-T@YjAP1rr~n5mmm
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: ce d8 a8 d2 9f 3b 56 aa 11 39 d5 df 96 11 e2 b3 ba f0 80 98 18 1b cc bc 84 92 ba 67 35 0f de 30 09 b1 1a dd dc 1c f9 eb 7c 32 68 ad 52 9e c9 6f 72 62 ce 33 73 08 1a 24 22 3a 21 10 8b 2e 31 82 8f 24 fd 67 45 e1 a5 ae 63 d5 9d 44 be 51 c6 dc 94 9c 52 e1 69 a3 31 4b 55 da 4e ae 21 1c 2f e1 8a a0 28 b6 99 ac 9a 59 2a d0 19 22 ca 7a fa dc c5 9d 4e c0 ca 24 50 a3 f3 c7 cb 3c 1a 8a 75 81 08 a5 91 98 54 34 9a 4c 11 e6 10 30 a3 f3 08 ea 5e d7 e9 c6 94 78 98 3a 85 75 29 87 80 90 08 18 c1 ec 61 84 1e 71 12 eb 7a 14 67 a8 b3 20 56 13 88 f2 0d 32 ac 5d a8 5b a4 0f 68 e5 50 32 18 24 23 23 aa 8f 99 ee 4c ef 63 66 2e 85 d6 08 40 95 35 82 08 7a 2a 11 76 76 09 71 46 70 d3 7c c1 f0 a7 7b 04 1c 27 45 e7 a5 88 11 28 a2 29 bb 52 45 22 13 19 7b b2 79 a4 c3 be 87 a4 38 47 f3 1e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;V9g50|2hRorb3s$":!.1$gEcDQRi1KUN!/(Y*"zN$P<uT4L0^x:u)aqzg V2][hP2$##Lcf.@5z*vvqFp|{'E()RE"{y8G
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: 08 48 e4 ae 9c 04 12 e4 0a 9c 1c 0f 79 b3 30 4e 21 8e 1b 82 48 69 84 48 ab 34 27 c3 64 18 95 44 23 ab 7d a1 46 5c 1d 25 37 38 42 bf b7 2b 25 51 c8 3a ea 5e 4c f6 d0 93 f3 1a 08 aa 2b 95 5a ab dd 46 eb 22 81 f2 7e 6a 31 07 c9 45 8c 87 4a db 8f e5 fd 45 73 08 a6 b3 93 ca df 87 98 b1 88 4d 84 1d f6 1e 58 5c 04 42 74 3e 44 be d8 63 1a 27 0d 22 6b 8d 4e 27 b3 42 3a 04 0e bb 83 23 7d 75 3c f6 62 15 6f 0c a4 91 c8 66 91 2c 24 90 4c 04 ba c4 b7 82 8a 6b 8f 43 3f c9 b5 08 a1 f0 94 8d 81 b6 16 9a ab a4 74 6f a6 0e 47 b9 b0 8d 3c 0d 8e d0 df 39 4a 3a 63 6d 0e 68 21 60 a9 81 32 53 18 3a 4c 29 10 6c fa 2f dd 46 2d 8c 80 30 42 37 d3 3e e9 60 fc a8 87 fc 72 9b a7 3a 9c 20 85 2c a2 fa 3f 68 a5 cf 13 99 d8 81 1b e1 34 ad 57 25 35 5e e6 a1 73 12 03 27 5c 1c f8 95 8d 32 01
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Hy0N!HiH4'dD#}F\%78B+%Q:^L+ZF"~j1EJEsMX\Bt>Dc'"kN'B:#}u<bof,$LkC?toG<9J:cmh!`2S:L)l/F-0B7>`r: ,?h4W%5^s'\2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: 96 b9 14 7f 2f 24 5d 4f 6e a2 2e 83 64 0f 67 fa ea c2 27 5d e0 87 42 91 fc 39 91 4a be dd c5 ba 75 35 a5 da fd a6 ea 64 19 e5 15 a4 68 94 8a b9 61 16 b3 95 58 a0 9b 74 43 17 ad ed 49 0f 29 66 1b de ef 37 26 eb 90 d1 98 1a a3 fa c0 70 09 09 7a 77 8c 58 e5 f1 e1 04 46 13 19 5c 2c c6 f0 a1 0e 07 6d 99 a4 9a c2 6f 16 08 13 80 21 9d cc a0 73 61 06 0b 6e 1a 45 2d 51 c1 e8 89 0c 76 6f cd 04 e3 1c 10 3e 0b 81 43 35 97 19 55 60 cd 8d 55 cc b9 a8 86 72 55 62 bc 1a b8 02 55 58 4a ff 8c 57 2c 8c d1 b6 ae f9 35 6c be b1 88 65 8b 3d 54 6b 7a c2 4b c3 80 da a0 be 31 a2 59 45 11 ac 19 62 af b2 71 bc 2f 9b 8f d7 3a c3 04 07 bb 05 76 09 df 1a 76 70 10 19 d8 d5 71 dc 9a 2d 62 71 6b 06 c9 74 66 da 80 60 da b8 06 0d 84 04 c5 ff b9 96 2c 2e ba d2 c3 e8 f1 5e 1c fa e9 12 1c 7f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /$]On.dg']B9Ju5dhaXtCI)f7&pzwXF\,mo!sanE-Qvo>C5U`UrUbUXJW,5le=TkzK1YEbq/:vvpq-bqktf`,.^
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1369INData Raw: 86 f6 04 5a da 3a 78 ea 35 05 82 e9 18 1d cc 78 20 e8 d0 92 9f 84 e6 79 36 da 0a 5d 58 b7 6e 14 f3 e7 8f 61 df 1b 65 ec dd 9f c7 e1 be 16 bc 79 24 8b bd c7 5a d0 d1 29 b1 70 5e 15 0b ba ea e8 6a af 63 4e de 45 9e 74 44 d2 f1 29 3c 95 48 70 fe c1 0e 3a ac 84 9e d0 9b be 83 fb 2d c6 a9 d5 57 c8 f8 c3 75 1b a7 6a 09 1c a1 75 2f 89 c1 bd 6e 0a 47 ea 41 75 d2 45 ce 38 d6 db 45 6c 4e 15 b1 a9 e0 63 3e 4f c6 99 6b a5 b0 d6 89 40 3b 93 96 19 f7 6c 68 ad 1b 02 76 68 23 20 e4 d0 de 36 88 e5 cb c6 f0 c6 a1 32 f6 13 23 1c 1d cc a2 6f 3c 8d 57 f6 a7 e1 be 95 46 5b 1b d0 41 60 68 cf 7b 28 d0 9a 4b fb 48 27 09 14 b6 af 3a b4 b8 e9 f3 b0 bb 8a b4 50 a2 75 c8 b5 d0 47 60 e8 75 09 04 75 07 27 b9 e6 80 ee 54 47 aa 86 cb ad 2a 56 25 4a d8 98 ab e0 9a 96 3a 16 e6 79 52 ce 39
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Z:x5x y6]Xnaey$Z)p^jcNEtD)<Hp:-Wuju/nGAuE8ElNc>Ok@;lhvh# 62#o<WF[A`h{(KH':PuG`uu'TG*V%J:yR9


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          24192.168.2.749746172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1339OUTGET /assets/img/logo_spin.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 21351
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Tue, 19 Nov 2019 17:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "5dd41f90-5367"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 22 Mar 2024 10:54:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 1395459
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yfmKyV92%2BPXsD4HqptANp%2BW5uY4wSEsQ2OdNdUdYBmu7pxWPJNAKXqXdPPUTrCC8zSb0HpOKnjT1f5pwFWg%2B5TjZbT%2BMsscpIvawPGHlW9lEnRNe5NfJkJgO4ds%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138889bd2369e3-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC603INData Raw: 47 49 46 38 39 61 82 00 80 00 f7 ff 00 b6 a2 b9 d2 c5 d3 c8 b8 c9 e4 dc e4 ac 9a bb 48 11 45 c4 b2 c4 49 14 49 4a 16 4c f0 ee f4 93 7b a2 f6 f5 f9 cd c4 d9 46 0d 41 6b 44 73 b1 9b b2 ba ab c5 a1 8b ac a5 91 b3 8e 72 9a cc c1 d5 f4 f1 f5 c5 ba d2 81 62 8d 5c 2f 62 ed e9 f1 e5 e1 ec 93 74 95 e9 e5 ee bb ad c9 93 77 9a fe fe ff c9 be d3 e2 dd e9 c2 b5 cc 9b 85 a9 db d1 dd 9a 82 a5 64 3a 6c 54 21 54 62 34 64 be b1 ca aa 92 ab 4c 18 4d 49 12 48 bd aa bd f2 f0 f5 45 0a 3d 72 4d 7b 7b 59 86 fc fc fd 5a 2b 5d 8a 6c 94 a9 95 b2 53 23 58 d1 c9 dd f8 f6 f9 4e 1a 50 d9 d2 e1 fb fa fc f9 f8 fb ef eb ef a3 8e b0 9a 7d 9a d6 ce de d4 ce e0 8f 6e 8f 7d 5c 89 de d8 e5 dc d6 e5 84 65 90 e9 e6 f0 78 56 83 76 53 82 e6 e0 e9 b4 a5 c2 79 51 79 50 1b 4c e9 e2 e9 3b 02 35 c1 b6
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aHEIIJL{FAkDsrb\/btwd:lT!Tb4dLMIHE=rM{{YZ+]lS#XNP}n}\exVvSyQyPL;5
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 4b 43 0c 43 4b 12 44 f3 b9 a7 f9 dd d6 ed 8f 6e 67 8e ff d4 dd ff a3 b9 ff 24 68 ff e9 69 34 f5 f7 ff ec 83 5d 54 82 ff f8 d5 ca bc cb ff f6 cb bf fe f7 f5 b0 c2 ff fc ef eb f0 a5 8d 87 a4 ff ea 77 4a f5 c2 b3 ea ef ff ef 9a 7e fb e6 e0 df e6 ff f2 af 9a 78 99 ff 3f 76 ff e0 d7 e0 fd fd fe 96 af ff c8 d4 ff 8f 6f 92 87 67 8f 8a 66 86 b0 a0 be e8 e4 f0 e4 df ec c8 be d6 e0 d6 df 5a 28 59 b0 a0 c1 f3 ef f3 e7 e0 e7 4f 18 48 48 13 4b 82 69 98 79 50 76 d3 cb de 3d 07 3f 7f 57 79 4c 15 40 e7 5b 17 00 5a ff ff ff ff 4a 15 4b ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: KCCKDng$hi4]TwJ~x?vogfZ(YOHHKiyPv=?WyL@[ZJK!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNT
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: a2 c5 8b 18 17 46 dc c8 b1 61 c6 8f 20 43 8a 34 d8 b1 a4 c4 91 28 53 aa 24 e9 90 82 87 0d 1e 62 ca 9c 29 73 c3 15 76 0e 57 ea dc 09 d2 a1 a9 41 53 a6 d8 18 4a b4 28 51 a1 73 1e f2 5c ca 54 a1 43 2d 97 0a 1c 60 41 b5 aa d5 aa 07 b6 44 a9 a2 b4 a9 57 af 0e 31 98 f1 47 b6 ac d9 b3 fe 10 14 30 c3 20 e7 d7 b7 3b 1d f2 b1 41 08 ad 5d b3 08 5e 70 f5 08 b7 6f 4a 87 b5 72 14 b8 4b d8 df 8b 5d 6e fd 2a ee d9 70 8c bf c1 85 ed be b8 90 78 b1 65 8b 0e 2d 48 8d 6c d7 8c 98 ca 97 43 3b 6d 98 a2 c1 1a ce 68 1b 98 90 01 5a f4 ca ae 18 1d 62 32 8d fa ac 94 29 64 5a 4f 3c e9 9a 20 c7 d8 0d 23 7c aa 7d 76 f0 3a dd 09 7f f7 16 58 f2 a2 43 05 51 88 9b 65 41 af 0c f2 83 cd 7b 3f 3c 42 87 ce 0e de 1a 1b c2 ff 69 20 bd ec 81 02 50 ae 17 84 28 47 01 27 d8 97 1f 7a 2a f0 a2 4d a2
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Fa C4(S$b)svWASJ(Qs\TC-`ADW1G0 ;A]^poJrK]n*pxe-HlC;mhZb2)dZO< #|}v:XCQeA{?<Bi P(G'z*M
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: e6 21 e4 d8 45 26 fc 90 95 06 58 eb 05 66 68 80 14 72 78 80 90 f9 c3 6f 0d 89 63 01 a7 a9 3d 45 cc 73 a1 67 99 81 4e 3b 22 00 e9 e8 ad 0f 4c b0 9f 5d a6 52 00 29 0c e9 aa 0d a0 93 1f 66 e0 86 c4 38 84 08 48 a0 82 c2 24 e5 d5 c2 3c 24 83 d3 70 c8 1f 56 07 00 93 38 a1 05 37 35 8b 20 7a 00 a7 07 a0 c6 0b 3b 94 8b 0a a4 03 32 16 14 60 0b 15 14 96 43 68 40 a5 f2 1c 16 83 52 7c 08 1b 5a f0 10 27 04 00 0b 42 60 c2 22 ed 82 02 ca ff 3e 44 1a e0 e8 c6 36 aa f1 10 2f 44 46 90 11 69 6b 79 0e 70 00 30 f8 b5 21 e7 a0 aa 7f b8 e0 90 4b 16 30 b1 1c e1 43 e0 24 1a 99 cc 36 44 1a da d8 87 76 f7 e1 0c 6f 38 c4 b2 68 e9 c2 39 5a 20 80 92 e8 a1 3c 83 19 17 8d 1a e2 01 e5 96 c7 a5 06 34 64 49 2c d1 53 bb e8 e1 21 e0 d8 ae 7e a1 e1 90 3b 98 a5 0b 69 28 ef 46 a8 71 0c ef 36 e4
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !E&Xfhrxoc=EsgN;"L]R)f8H$<$pV875 z;2`Ch@R|Z'B`">D6/DFikyp0!K0C$6Dvo8h9Z <4dI,S!~;i(Fq6
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 02 fd e8 69 b5 d8 0f d3 10 90 d4 93 5a 7c 30 70 0c 99 79 0e 11 92 db b5 72 de 70 0c db 20 88 0f 99 16 6d 40 19 13 49 91 1a 25 89 2b d4 0c e5 60 0d cc 90 0d 57 ff 88 89 89 a8 70 c0 d7 0f 9e 58 72 6a 58 12 82 26 05 33 90 01 7e b4 46 11 c1 6e f0 73 70 0e a1 08 3c 49 86 0d 21 66 db 15 94 1c 61 09 31 44 16 66 90 04 a7 88 12 0f 01 0f 8b d7 78 9d f6 69 96 e3 0f 4f 39 6f 11 71 0c a0 88 0d f4 96 3b 72 01 59 d3 f2 09 04 b0 95 5a d4 0f 65 d0 00 5c 58 8e 4a d9 42 3b d6 0f 12 55 96 da a5 92 25 31 09 b1 d5 07 11 45 18 9b 63 0c 8d 72 94 15 e1 13 39 60 06 6f d4 10 dc c0 91 62 14 0d 00 d5 0f 39 b8 85 0e 21 95 da f5 10 1c 16 11 82 49 1c 13 33 0c 7b 20 97 e2 73 20 08 90 03 95 64 63 9d 06 86 3d 46 4e 66 b8 99 9a c7 3c 11 71 39 e5 81 00 51 90 08 a4 89 19 11 14 22 64 41 8e 0d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: iZ|0pyrp m@I%+`WpXrjX&3~Fnsp<I!fa1DfxiO9oq;rYZe\XJB;U%1Ecr9`ob9!I3{ s dc=FNf<q9Q"dA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: b2 a5 cb 84 0e 79 94 51 b0 e8 0a 18 03 01 94 58 a9 40 4e 65 c7 97 40 83 7e 74 68 01 c9 94 1c 36 32 05 12 83 66 82 0a 08 96 06 f0 c0 31 69 a5 d0 ab 19 43 3a 5c 80 84 4a 83 03 2c d6 ac 11 86 34 13 06 38 17 ce 45 68 01 82 8b 9a 87 58 e3 4a 84 38 b4 61 90 5b 2f 0e 20 f0 c7 82 05 58 16 f4 d6 18 ca 71 82 15 06 13 82 38 7d 88 28 b7 71 41 8e 1e 1d 42 91 52 60 af bf cb fe d6 64 ee 0b f6 80 58 16 c1 d4 2c fe e9 b8 b1 c6 9e 8c 2b 3a 74 b1 eb 05 0b cb 98 63 67 de 7c c0 cc bc 0e 56 52 97 16 aa 71 41 21 0a 95 e8 52 74 18 02 55 01 cd b2 93 63 f6 b3 86 0a 3a 0d ba 77 bf d4 c8 60 56 93 30 5a d6 09 9f db 10 c4 bb ca ca c3 fb ff f3 63 e6 4d 99 e8 d2 59 3e 54 53 cb 95 aa 4b 5b 5e bc 18 72 64 34 69 85 0e 2b 90 5a 01 5e bc 6c 04 6b 6c 31 44 21 e8 a5 57 97 43 e4 00 a1 40 13 bd
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: yQX@Ne@~th62f1iC:\J,48EhXJ8a[/ Xq8}(qABR`dX,+:tcg|VRqA!RtUc:w`V0ZcMY>TSK[^rd4i+Z^lkl1D!WC@
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: c0 16 dc e1 90 69 04 55 a0 cd c8 8f 51 63 e3 44 2a 88 4b a2 73 db 59 3f 2c 81 b1 36 14 e0 ae 2c 68 40 1b 1a c0 57 29 bc 60 0b 53 98 42 13 d6 e0 05 8e 76 32 9d e2 b0 c6 32 9e b1 0c 69 aa f3 21 6b 2d 95 1f 0a 60 86 30 40 c1 a2 71 75 53 3f d4 00 80 13 1c a0 5d 48 62 8e 5f 92 46 da b0 3c b3 21 66 4d 67 48 21 52 8e c7 3a 04 83 ef 2c 60 03 5e 70 81 7b ff a8 14 46 fd 20 47 1f 4e 40 8f 19 32 0d 33 6e ec 87 47 a7 c9 4e 8d 3c 43 9d a3 6c 08 13 8c ba 06 42 44 41 01 0e 6d 2a 41 1c 82 83 73 4c 21 60 73 42 81 43 b8 81 58 95 00 94 9a 86 6c 48 0c df 29 33 bf 0c 22 ba f7 c4 ed 00 62 40 bc 6f 09 a1 ac e9 2c 6e 3f 06 b0 81 00 38 e4 bb d3 84 2c 42 57 80 8f 3a 3c 80 1d df 54 0d 51 c3 00 b0 6f cd b2 21 e8 a4 66 72 fb 21 47 fb 36 04 bf ba d4 2f 42 9f 30 07 6a 65 16 b7 32 68 c1
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: iUQcD*KsY?,6,h@W)`SBv22i!k-`0@quS?]Hb_F<!fMgH!R:,`^p{F GN@23nGN<ClBDAm*AsL!`sBCXlH)3"b@o,n?8,BW:<TQo!fr!G6/B0je2h
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 50 00 03 32 45 91 d4 0e 53 c0 08 1a 12 91 42 80 05 01 c0 8f 10 f1 07 09 07 11 e6 ff a0 4e d9 e0 10 ba d2 10 33 37 6e ae c7 89 28 47 0d 0e 01 92 0f 81 0d e2 b6 77 fd 30 0a c0 c2 02 80 30 0b b5 a0 92 0d c1 01 75 40 2a 97 b1 02 d4 48 32 7f e0 0f 5d f0 88 ea 04 6b 0f f1 87 ff f8 7f 45 89 72 4a 89 85 ad d7 4e df 52 00 2b 80 09 b9 e1 8e b8 c5 07 87 c0 08 af b1 02 5a 17 4e dc 76 97 1f 96 4e 3b a9 11 62 89 7d e2 c8 77 fe 08 98 fb f0 89 fd d0 74 55 52 00 27 d0 01 16 d5 3f 38 20 01 c3 87 00 59 a9 11 cb 30 0d cc f0 79 3f 70 19 f9 a6 8f 1b f1 97 29 48 96 0d b1 8d 99 a8 91 7f 37 72 55 f2 32 26 40 01 01 66 42 13 55 04 f4 e0 28 b2 68 99 ca b0 79 9f 24 5f 07 e9 0f be e0 10 ad 45 4d f2 15 96 86 07 8a a0 a9 8b 83 d9 0f 34 78 7d 0f f7 2d 8b 14 03 fb 93 8a f8 14 49 40 f0 0e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: P2ESBN37n(Gw00u@*H2]kErJNR+ZNvN;b}wtUR'?8 Y0y?p)H7rU2&@fBU(hy$_EM4x}-I@
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: c9 20 1a 94 fd d0 6f 7b 13 05 62 80 5e 0a e3 10 23 a0 0f 23 6b 08 7e 30 4c 5b 70 02 31 90 0b 47 a0 12 09 c0 09 31 30 05 6d 00 44 fe b1 c5 20 aa 0d 7f 67 a4 96 e3 07 b8 50 00 30 1c c8 15 a2 01 82 a0 38 c2 20 09 6d b0 05 62 00 05 45 c0 03 64 d7 73 0e b1 03 95 20 07 43 00 08 de 13 1e 76 d6 10 32 67 7d 6a 2a 3b 01 82 02 2e 92 a7 67 34 51 0c 80 01 54 e0 1a 0e 80 07 f6 a4 52 1a a1 09 bf 90 03 6f 98 1c 27 dc 7f dd 90 0c e0 f0 77 0d d1 74 35 54 c8 35 43 05 55 d0 8e cc 4b bb 0d 81 03 16 a0 08 e8 30 07 19 70 8f 73 a3 11 ed 30 03 56 19 1e f3 d7 45 42 56 43 79 55 00 dd 23 46 51 10 06 5f ff c0 cd 51 ca b5 2e 80 8a 91 f2 10 1d 00 08 8d 18 1e 8f 08 47 1b b0 05 07 a0 38 5b d0 04 ac 90 08 44 fd 3c ca c1 1f 05 20 01 3b d4 cb 2a 21 c3 6a 40 00 1f b8 32 9f a6 11 3d 80 05 dd
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: o{b^##k~0L[p1G10mD gP08 mbEds Cv2g}j*;.g4QTRo'wt5T5CUK0ps0VEBVCyU#FQ_Q.G8[D< ;*!j@2=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 68 3f 14 9c 60 46 a1 96 4e ff b8 c2 16 5b 44 30 09 a7 19 2d 10 43 01 e8 c5 ca 9e 21 0d 64 02 46 7c 8d aa 7a 50 46 56 bc c1 88 af 13 06 f7 c2 3b 20 e0 da 8f 0c 16 d8 60 c6 1a 77 e2 89 40 1b 18 50 e0 a7 b1 0c 89 55 82 6f d9 6a eb 8f 19 17 ac d3 0f 39 38 c8 a0 06 1f 0b e0 c0 d3 11 5a bc 20 64 b9 44 22 c0 c2 0b 49 c4 91 2a b8 20 3d 64 87 05 53 34 60 08 b3 cf a9 57 c0 27 73 58 90 02 1e 60 c0 e3 43 0d 4b 10 90 82 0f a3 bc 80 f0 73 c4 48 01 88 0f 38 fc 0b f0 97 fd 7c 10 87 2a 51 88 8a 30 02 0d 9c 60 c2 09 4d 00 32 cf 09 53 cc 03 c8 14 a3 10 c2 02 be 57 1e 40 08 06 29 b4 35 72 43 19 f1 40 03 b9 1b 27 4c eb 16 52 f0 ba 45 01 05 34 bd 33 cf 57 b2 d0 00 12 3a 88 3c f4 40 1a 11 b0 89 90 49 b3 77 40 70 c3 39 27 21 d5 57 ae 61 c6 2e 64 68 bd 75 5c fd 7c 71 0b 0b fa 85
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: h?`FN[D0-C!dF|zPFV; `w@PUoj98Z dD"I* =dS4`W'sX`CKsH8|*Q0`M2SW@)5rC@'LRE43W:<@Iw@p9'!Wa.dhu\|q


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          25192.168.2.749748172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1386OUTGET /blog_images/samfw-frp-tool-32-remove-samsung-frp-one-click-1000x400.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 311065
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Mon, 26 Sep 2022 08:39:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "63316541-4bf19"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Sat, 06 Apr 2024 18:29:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 72164
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Uk9DB6MUQ9%2BtnbgSFN20leas%2FqvQ%2F9Ri%2F6647n37V94nMydq4X%2B8Ead2AY666%2FQWnMPDbpnK%2BEwQiYZhfAppQKWLR4D6Nw8pzH560SrYeFxO5nnfwAbcZwt8S38%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138889b99c09f7-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC597INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 01 90 08 06 00 00 00 3d 4d 4a 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ac bd 4b cf 2e 5b 72 26 14 b1 cf 3e a7 ca 75 ea d8 32 e5 1b 6e d9 e0 56 8b 46 b2 ba 5b 0d 92 a5 1e f4 90 1f 00 ff 02 c6 fc 24 a6 cc 9b 01 e2 22 21 f5 a0 07 96 98 a0 06 0c 36 c6 c2 72 9b 72 95 cb 55 75 ea 16 0c 32 23 e2 79 9e 88 95 ef bb ab c9 aa 7d be cc 75 89 db 8a 78 62 e5 ca 95 f9 fa 7f fe 5f fe ef 11 16 e6 ee 16 16 e6 e6 16 91 d7 66 6e f7 11 61 e6 57 9d b9 d7 b5 47 98 dd 97 e6 5e 6d 3d cf 2d 2c 0c 8e f0 8b 68 98 b9 87 d9 f5 ff 8b d6 dd de 90 96 05 14 25 5f b3 88 bb fe a6 e1 37 cd 4b 36 bb db 44 5d 5f f5 a8 c3 2d 83 dd 4a 46 eb 9f 34 e3 ae f4 d4 ff 66 61 b7 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR=MJapHYs+ IDATxK.[r&>u2nVF[$"!6rrUu2#y}uxb_fnaWG^m=-,h%_7K6D]_-JF4fa,e
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: bd c1 55 35 6b b7 6d db a5 39 39 7c 44 1e 28 0f 88 98 92 41 3a 43 e3 70 cd a4 19 13 80 9d ea b7 c9 48 e3 61 73 20 b4 14 60 00 84 fa 14 0b 44 d6 18 88 61 57 23 ba 4a a9 2c 54 fe d9 2c 25 22 41 af 9b a1 df 19 94 1c bc b3 2a ab 17 4d 3b 31 f0 ae 44 0b 76 9b 3b 27 94 37 64 46 6e 99 db 07 6d 51 9a b1 b4 31 f4 1a 37 98 25 40 2b 3c 5b e6 84 0e 97 69 0b 07 4a a5 17 d8 a8 41 d7 00 c4 1a 03 d2 4f 3d c4 12 3c ce 24 a5 da 3b ac 73 53 f2 a6 81 73 e8 8c 46 93 ba 8a 73 a4 9b 55 6e 9d 87 0b 44 ee 7c 8f 2e e6 7d 0e 03 94 2c 03 39 3b 8b 1a 86 e6 12 07 47 bb 83 3d c3 60 ee 05 de 4b 18 ec 37 3e a6 fc 41 4d 6b 1c 0a 75 cb 49 7b e8 61 da 3e 73 c4 1b e6 25 a5 a3 19 47 ce 35 b5 7d da 22 fd f6 ae ba e6 c4 d3 70 3d 07 18 91 44 7a de ee c6 ba 9b 81 0d 19 ad 33 02 5b 3c c0 35 98 27
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: U5km99|D(A:CpHas `DaW#J,T,%"A*M;1Dv;'7dFnmQ17%@+<[iJAO=<$;sSsFsUnD|.},9;G=`K7>AMkuI{a>s%G5}"p=Dz3[<5'
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 88 ac d0 56 55 0a d0 03 fc a9 fa 60 9c 07 77 e5 6c 04 d6 72 fe 8b 6d 28 7d d5 62 a4 da 45 34 cc c1 85 bb b8 8e 0f c0 70 5a 2d 9f fc d6 40 1b 28 00 02 2f 43 80 68 77 a2 48 ed 61 71 cc 97 f6 13 83 16 09 2b 7e 7b 82 e6 d2 f8 28 c7 6d 07 f5 85 ec d3 ee 00 76 06 be 9d be a6 fc 44 15 02 8f 6f 46 41 8e 83 bc 54 45 42 6e 52 63 3b c4 fa c4 5e ee 82 97 21 dd 86 8c 59 77 e0 83 cb 2c 59 b2 cb 29 5e 82 f8 15 88 37 1b be 18 08 a7 b1 7e 8d 40 53 57 fd 63 98 c5 57 5b 20 f7 2d 3e 96 4e a0 62 e3 f4 dd 7a 1d 26 d4 2d 16 23 2f e3 9a ab c6 88 93 da 6c 80 5a ac c5 64 42 d7 06 41 ed 8e 10 91 79 df e6 ce ab 91 eb ec 40 47 e8 53 13 95 51 cf 41 6e a4 ef 66 f0 40 23 a8 ef 80 3d c4 ec c5 a7 46 5c fa 62 2a 19 83 24 5f e6 a1 3a 97 a1 f7 15 47 8f 87 ba 0a 56 60 de 46 ba f9 d0 66 c9 6d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: VU`wlrm(}bE4pZ-@(/ChwHaq+~{(mvDoFATEBnRc;^!Yw,Y)^7~@SWcW[ ->Nbz&-#/lZdBAy@GSQAnf@#=F\b*$_:GV`Ffm
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 53 25 6c 57 90 51 b1 d0 13 96 57 7e c8 0f 3a f2 36 bf 47 25 77 37 e9 48 69 3c b2 0e 6c a1 dc 3e 5f d2 c6 3a e2 07 39 1b e7 d2 a8 da e6 f8 e4 49 a4 39 b5 ca 31 2e e4 ab 5d 52 20 f3 b0 b8 72 01 7a 61 f7 a2 6b f7 6b 3b 42 e2 a7 5c 9e 7f 30 8f a5 6e d7 08 33 96 21 4e 93 26 5c 3a e8 1f da 1f 4d 08 49 2a e5 5a db 52 32 1c b5 eb 68 e7 ae 99 9c 03 a4 fe 68 a7 39 d8 24 0e d1 27 c8 43 cf c7 39 18 b7 ab 9c 4f 3c 83 d5 70 d4 2b 41 53 78 69 1e 42 f6 58 96 b9 7e b3 a1 f6 c5 fe 20 1a 2e 58 ed 43 ba 55 80 1a 26 f6 52 9e cb 41 6f 36 e6 50 8f a7 c3 0b a1 13 10 0e 06 8b b4 db 36 35 03 14 3a e4 fe 53 74 f6 50 9f 04 82 01 12 ba 03 47 ab 20 b8 91 c8 3c 87 41 9f 12 e7 bc c4 a5 64 f6 23 96 ea e3 20 2f ed 28 83 76 bc 75 7a 73 32 c4 1b 94 f5 a4 13 e6 a4 0d 1f db 90 7b 9b d3 75 3a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: S%lWQW~:6G%w7Hi<l>_:9I91.]R rzakk;B\0n3!N&\:MI*ZR2hh9$'C9O<p+ASxiBX~ .XCU&RAo6P65:StPG <Ad# /(vuzs2{u:
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 4d 99 16 26 a5 96 04 7c 79 10 40 03 2e ee 1e ee ea 28 16 00 40 37 91 dc d9 36 bc 24 20 ee 25 a2 ea 0e 53 a3 4b 9c 41 2c 3d 1f 56 5c 7d 6a 3a a7 b3 ac 9c 57 38 f3 9f 4f da 98 7f e1 28 ee 50 38 05 6d e4 34 e5 21 48 1d 2e 8a b9 77 17 d8 c5 47 fd b0 1b 14 b4 7c da 56 31 46 11 c0 da ec 72 d0 1c 66 f4 0f f8 af c8 56 76 52 f0 3b e8 93 64 6b f8 7d ea 61 3e 76 cb 96 89 96 69 80 86 02 c9 75 d7 1d 5c 67 ba 80 b6 01 1e c3 95 f3 12 f2 51 2f da 49 67 d7 1b 1b 67 7a 49 a8 7c e6 14 d0 8b 01 60 68 47 ed 56 00 be bf 99 f3 fd 03 85 87 99 44 24 76 6e 12 c5 41 de b6 59 59 8a 13 37 eb f0 20 47 9f ab 4f 42 df 11 ff 3b 16 60 4d 86 47 bf 1d be 39 90 3a f3 26 cf 70 78 a0 95 80 f2 3c 32 fc 72 1d d7 10 c9 fa ab 18 3f c0 63 49 23 0b 10 29 8f d5 e9 f4 d8 f4 7d 6a 3a db bf a6 20 99 16
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: M&|y@.(@76$ %SKA,=V\}j:W8O(P8m4!H.wG|V1FrfVvR;dk}a>viu\gQ/IggzI|`hGVD$vnAYY7 GOB;`MG9:&px<2r?cI#)}j:
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 27 f0 ac 24 8d 02 aa 5c 8a f9 c8 cf a5 0d 2a 0e e7 ae e5 0a ce b7 ec cb 98 31 46 9d 9c 2c 44 8f a5 0d e6 ce 27 fb 0e 5a 2c ef c0 ba 4b f2 b6 31 c6 d7 a0 bb b3 dd 33 e2 62 0b 08 54 dc 12 df c5 bb 8d e6 94 c5 a1 3c 1d 4a e2 87 14 d8 82 7e c6 52 77 9d 4a d6 ab bb 50 e5 4c 8a 2b b7 e1 81 76 2a 51 3e 05 1f a1 86 fc 56 dd ee 8b ba c1 3b f1 a7 fd ac 79 5b 32 42 ca 44 0e 0b b3 8f 9d d8 d3 8b dc 62 79 22 52 db 91 33 69 4a 9b 9c 38 e4 a4 a5 57 67 9a a5 57 e2 05 33 44 12 8f 2e ab 0f 85 39 9c 9b e1 4f a3 25 3d 04 ce da 96 1e 6e f9 1b e7 f9 f1 ac d4 31 aa 1f ea d5 73 c0 5a 27 0f 33 fa 19 2d 32 c6 2d 50 64 ff 5b fe 00 a0 48 f5 ee 36 9b 3d 9a 39 00 96 43 e7 53 79 48 9d 89 fd 6e c1 ea 41 7c da b2 84 89 bb dc db 63 70 89 27 7d a0 f4 89 8d 3c 8d 75 ea da 80 99 6d c3 98 fd
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: '$\*1F,D'Z,K13bT<J~RwJPL+v*Q>V;y[2BDby"R3iJ8WgW3D.9O%=n1sZ'3-2-Pd[H6=9CSyHnA|cp'}<um
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: da f0 f6 23 da 0e 84 37 5c c0 20 6e bb f6 6b 06 5d 7e a9 24 93 0c 42 80 9c d0 66 a2 e5 0f b1 e1 53 ae 1c 0a 54 ea 65 d8 8b 1d 1a a0 d2 19 98 5e 07 d3 89 9e c4 8f b6 53 92 cd f4 6e be 11 46 7d 67 3f a5 5d f2 29 ff 4d 1e 28 d2 bf ca 66 42 18 bf e4 60 06 ea bb b4 11 b0 9b ca 9c 0e 69 53 0b 67 8b 80 d2 05 dd 6d 6d f7 24 c1 06 83 e3 02 26 0c 81 90 b5 51 7d e3 8b a8 f7 2f 2b bc 3e 74 26 37 33 53 de 9e af 58 6d da e5 30 fb 06 e3 b1 0d da 91 0a 1f a9 8d ce 78 92 c6 ee db f9 67 4e 64 94 46 d8 c4 c5 94 23 db 61 3d 7d b2 91 e9 df a7 fd 4b 22 42 17 5f 4d da e6 0f e8 f0 bc 2a 74 17 1f f2 14 71 12 3d e0 f5 9b 33 c6 6c b9 48 69 f5 25 ff 84 16 c6 8e d8 57 f0 e2 9a 3f 7a f9 f3 e9 e3 72 1b 7e 4e 6f 6a c2 6a 89 3d 8f 49 d1 49 5d 1c 03 bc c6 f1 0a a9 3f fd 23 e5 ed 35 8e 93
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: #7\ nk]~$BfSTe^SnF}g?])M(fB`iSgmm$&Q}/+>t&73SXm0xgNdF#a=}K"B_M*tq=3lHi%W?zr~Nojj=II]?#5
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 08 71 02 3d d3 0f b3 6b fb 0b 02 b1 81 31 91 de 2d 3d e2 15 c6 fd dd 87 ed e8 5d 46 af 38 19 9d 3b 9d e1 a1 7c 54 77 b3 eb 7b 07 26 ed b6 d1 c3 36 fb 98 95 0c 27 a7 a9 e4 2c ba 15 eb b8 3f 38 8e 6d b4 8f fc 71 6d 93 aa 09 c8 dd 7e 9a 98 8d 98 e8 80 df 66 f0 ae e0 8d cf 47 8f a6 c4 20 4d 68 f2 b7 25 12 25 84 3b 33 46 12 63 1a 26 d5 3e 8b 08 90 15 d3 12 db 39 10 99 c6 06 96 70 3d 79 dd dd 30 30 08 93 1c e6 26 2d 07 12 d2 87 99 fb 01 f9 06 e5 f4 8b 00 75 15 5b 1d f1 76 31 ef 91 b7 f6 d1 61 7a f5 b5 7c 0d 63 3b e0 52 4d 6c 27 ff 15 0e 4b 9e 20 9b f8 f0 29 f1 63 c2 af c1 a1 43 88 f2 ab 0e 54 80 0f 52 10 00 91 9b c6 bd 38 d1 a6 8b 9d e6 e2 9b 97 4e 88 b5 a2 7c 20 96 e3 e0 e0 75 c6 b8 d6 a9 2c 87 ba 2a 6a 9a 6c e3 b4 42 cb cc 32 2d 3a 3d c5 3b 96 8d 49 de a5 0b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: q=k1-=]F8;|Tw{&6',?8mqm~fG Mh%%;3Fc&>9p=y00&-u[v1az|c;RMl'K )cCTR8N| u,*jlB2-:=;I
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: a7 ed b8 c2 88 7e 0e e0 15 71 69 7a bb fc 2a d4 a2 d2 94 60 e3 bb d9 e5 35 8e 9e 5d fd 19 2c b6 4c 48 88 7c c0 d4 b3 7e db 98 3e 79 e6 82 83 1b b4 be 13 53 6f 90 9f 8b 92 1b d1 f9 c1 de 79 74 65 e6 47 f5 ac 31 ce f4 ad 14 a1 33 a6 af 1b 98 99 8d 1d aa 9b 44 99 7b df 94 3f 49 e1 c6 b7 fd 1b 12 da 6f 89 c1 fb b5 70 ee 17 f7 7f 03 be 2f 71 fd f9 80 ba f5 79 07 f1 18 88 02 95 cc 74 3a 25 db 92 cc 02 06 b5 02 22 11 44 89 a8 cf f0 e7 b9 dc fb 89 77 75 a9 0f c7 b5 03 e7 13 ec 81 8f b7 38 57 b9 97 dd ee 4b e1 bb d9 87 8f 6b cb ec 43 48 c2 44 30 12 59 71 8b 43 99 07 ca b6 97 ba 8e 2c 02 86 c4 6f 32 ed 80 fa 0b c9 d4 1e 49 43 33 7c 60 7f 81 6d 3a 0d 8c d7 49 a0 b2 ff e4 f3 a4 c6 ab a0 5f 43 42 dc ea f1 09 d1 db 00 36 d0 00 4c d7 46 6a 60 9c 13 03 4d 27 0a 52 4f e6
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ~qiz*`5],LH|~>ySoyteG13D{?Iop/qyt:%"Dwu8WKkCHD0YqC,o2IC3|`m:I_CB6LFj`M'RO
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 6e e3 99 17 3a 80 3a 0d 0a c6 a8 75 9c b6 58 34 fe 06 04 60 85 6e bb 3e 4a 5e 3f f7 b8 d3 3f 76 5b 29 0b 26 54 bd 73 7d 9e e3 76 e9 c1 5f c1 42 ea 83 db 5d 14 70 99 52 7d 78 f3 e7 2d 00 4f fe a1 40 e1 16 0a 18 c4 67 99 f5 43 95 83 fc 65 a1 f5 d1 a9 da e4 50 9d aa 84 71 21 de 8c 6a 5f b4 13 f4 63 ec 5a 00 e6 06 17 cd e7 04 dd 8b b8 74 ad 0e 89 5f d5 7e e2 3f e4 5f ca 57 be 3c ea 63 b3 81 ca a5 6e fd a4 8b f6 27 77 06 9b a2 cf 6e 36 92 ed f6 9b 39 28 84 92 61 3c d5 37 af f5 83 c9 6f 1e b8 0d 3d 5e d9 66 1c f2 11 44 85 88 d9 7c 71 26 a8 2b 08 39 65 1c 99 57 50 b9 9e d9 8b 71 71 d3 25 bf c9 0e 31 03 31 d0 0f ff ee 6e 6a 3b fc fe 8e c1 4e 9e f9 45 aa 45 f6 4d 33 34 34 f2 16 79 50 90 45 c5 f0 ad 42 9d e0 24 cf d2 6b 69 f3 ca 35 df 73 5b 9d 2c 6c c2 1c f0 f4 34
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n::uX4`n>J^??v[)&Ts}v_B]pR}x-O@gCePq!j_cZt_~?_W<cn'wn69(a<7o=^fD|q&+9eWPqq%11nj;NEEM344yPEB$ki5s[,l4


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          26192.168.2.749745172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1317OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 05 Mar 2024 17:52:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "65e75beb-4d7"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eYZ%2FNuELGDbzBGidAegPtZ6ML8V%2B51sZFeVl8FTU5msojEgIugv1eLfwN8dU59IzOzX%2FwDllQ1FWxeA%2BP9KqABQYflbbebpQ5DV8KpzAM%2FvI1Y1AkKbrdVusfuM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138889baad0ad5-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sun, 10 Mar 2024 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC623INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC616INData Raw: 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.queryS


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          27192.168.2.749744172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1289OUTGET /assets/vendor/jquery/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC784INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Sun, 27 Oct 2019 17:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          etag: W/"5db5cd10-1528b"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 19:45:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 24382
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kcAUKtd6%2FZtTsDpUv4orYDKTaHRVKhMw09zE3RrmHGPxzB7fPQNDSDUfI7dDoUTa8qoMyAHzPCaafOGI%2BDN3Eqq2oMfiULYpoxSJMNLyGAl61W7y%2BNPMv8x1%2FCg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138889b9a20ad7-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC585INData Raw: 37 63 61 32 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7ca2/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error(
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 63 2e 74 65 78 74 3d 61 2c 62 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 63 29 7d 76 61 72 20 71 3d 22 33 2e 32 2e 31 22 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 72 2e 66 6e 2e 69 6e 69 74 28 61 2c 62 29 7d 2c 73 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 74 3d 2f 5e 2d 6d 73 2d 2f 2c 75 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 72 2e 66 6e 3d 72 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ent("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 67 5b 62 5d 3d 64 29 29 3b 72 65 74 75 72 6e 20 67 7d 2c 72 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 71 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 72 2e 74 79 70 65 28 61 29 7d 2c 69 73 57 69 6e 64 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 61 3d 3d 3d 61 2e 77 69 6e 64 6f 77 7d 2c 69 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: g[b]=d));return g},r.extend({expando:"jQuery"+(q+Math.random()).replace(/\D/g,""),isReady:!0,error:function(a){throw new Error(a)},noop:function(){},isFunction:function(a){return"function"===r.type(a)},isWindow:function(a){return null!=a&&a===a.window},is
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 74 75 72 6e 20 65 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 66 3d 30 2c 68 3d 5b 5d 3b 69 66 28 77 28 61 29 29 66 6f 72 28 64 3d 61 2e 6c 65 6e 67 74 68 3b 66 3c 64 3b 66 2b 2b 29 65 3d 62 28 61 5b 66 5d 2c 66 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 65 6c 73 65 20 66 6f 72 28 66 20 69 6e 20 61 29 65 3d 62 28 61 5b 66 5d 2c 66 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 72 65 74 75 72 6e 20 67 2e 61 70 70 6c 79 28 5b 5d 2c 68 29 7d 2c 67 75 69 64 3a 31 2c 70 72 6f 78 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 63 3d 61 5b 62 5d 2c 62 3d 61 2c 61 3d 63
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: turn e},map:function(a,b,c){var d,e,f=0,h=[];if(w(a))for(d=a.length;f<d;f++)e=b(a[f],f,c),null!=e&&h.push(e);else for(f in a)e=b(a[f],f,c),null!=e&&h.push(e);return g.apply([],h)},guid:1,proxy:function(a,b){var c,d,e;if("string"==typeof b&&(c=a[b],b=a,a=c
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 4c 2b 22 29 29 7c 29 22 2b 4b 2b 22 2a 5c 5c 5d 22 2c 4e 3d 22 3a 28 22 2b 4c 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 4d 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 4f 3d 6e 65 77 20 52 65 67 45 78 70 28 4b 2b 22 2b 22 2c 22 67 22 29 2c 50 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4b 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4b 2b 22 2b 24 22 2c 22 67 22 29 2c 51 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4b 2b 22 2a 2c 22 2b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: \\\"])*)\"|("+L+"))|)"+K+"*\\]",N=":("+L+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+M+")*)|.*)\\)|)",O=new RegExp(K+"+","g"),P=new RegExp("^"+K+"+|((?:^|[^\\\\])(?:\\\\.)*)"+K+"+$","g"),Q=new RegExp("^"+K+"*,"+
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 21 30 26 26 28 22 66 6f 72 6d 22 69 6e 20 61 7c 7c 22 6c 61 62 65 6c 22 69 6e 20 61 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 47 2e 61 70 70 6c 79 28 44 3d 48 2e 63 61 6c 6c 28 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 44 5b 76 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 66 61 29 7b 47 3d 7b 61 70 70 6c 79 3a 44 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 46 2e 61 70 70 6c 79 28 61 2c 48 2e 63 61 6c 6c 28 62 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ction(a){return a.disabled===!0&&("form"in a||"label"in a)},{dir:"parentNode",next:"legend"});try{G.apply(D=H.call(v.childNodes),v.childNodes),D[v.childNodes.length].nodeType}catch(fa){G={apply:D.length?function(a,b){F.apply(a,H.call(b))}:function(a,b){va
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 3d 65 7d 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 69 61 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 75 5d 3d 21 30 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 6a 61 28 61 29 7b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 61 28 62 29 7d 63 61 74 63 68 28 63 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 2c 62 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 7c 22 29 2c 65 3d 63 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 65 2d 2d 29 64 2e 61 74 74 72 48 61 6e 64 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =e}return b}function ia(a){return a[u]=!0,a}function ja(a){var b=n.createElement("fieldset");try{return!!a(b)}catch(c){return!1}finally{b.parentNode&&b.parentNode.removeChild(b),b=null}}function ka(a,b){var c=a.split("|"),e=c.length;while(e--)d.attrHandle
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 26 26 28 65 3d 6e 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 65 2e 74 6f 70 21 3d 3d 65 26 26 28 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 64 61 2c 21 31 29 3a 65 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 64 61 29 29 2c 63 2e 61 74 74 72 69 62 75 74 65 73 3d 6a 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 21 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 29 7d 29 2c 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3d 6a 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &&(e=n.defaultView)&&e.top!==e&&(e.addEventListener?e.addEventListener("unload",da,!1):e.attachEvent&&e.attachEvent("onunload",da)),c.attributes=ja(function(a){return a.className="i",!a.getAttribute("className")}),c.getElementsByTagName=ja(function(a){ret
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 29 3b 69 66 28 22 2a 22 3d 3d 3d 61 29 7b 77 68 69 6c 65 28 63 3d 66 5b 65 2b 2b 5d 29 31 3d 3d 3d 63 2e 6e 6f 64 65 54 79 70 65 26 26 64 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e 20 66 7d 2c 64 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 70 29 72 65 74 75 72 6e 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 29 7d 2c 72 3d 5b 5d 2c 71 3d 5b 5d 2c 28 63 2e 71 73 61 3d 59 2e 74 65 73 74 28 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: );if("*"===a){while(c=f[e++])1===c.nodeType&&d.push(c);return d}return f},d.find.CLASS=c.getElementsByClassName&&function(a,b){if("undefined"!=typeof b.getElementsByClassName&&p)return b.getElementsByClassName(a)},r=[],q=[],(c.qsa=Y.test(n.querySelectorAl
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 65 63 74 6f 72 29 29 26 26 6a 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 73 2e 63 61 6c 6c 28 61 2c 22 2a 22 29 2c 73 2e 63 61 6c 6c 28 61 2c 22 5b 73 21 3d 27 27 5d 3a 78 22 29 2c 72 2e 70 75 73 68 28 22 21 3d 22 2c 4e 29 7d 29 2c 71 3d 71 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 71 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 72 3d 72 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 72 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 62 3d 59 2e 74 65 73 74 28 6f 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 74 3d 62 7c 7c 59 2e 74 65 73 74 28 6f 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 39 3d 3d 3d 61 2e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ector))&&ja(function(a){c.disconnectedMatch=s.call(a,"*"),s.call(a,"[s!='']:x"),r.push("!=",N)}),q=q.length&&new RegExp(q.join("|")),r=r.length&&new RegExp(r.join("|")),b=Y.test(o.compareDocumentPosition),t=b||Y.test(o.contains)?function(a,b){var c=9===a.


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          28192.168.2.749747172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1287OUTGET /assets/js/jquery.autocomplete.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                                                                                                          Cf-Polished: origSize=35614
                                                                                                                                                                                                                                                                                                                                                                                                          etag: W/"5db5cd10-8b1e"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 19:45:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Sun, 27 Oct 2019 17:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 24382
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BKBvpTPakXpPFS1iC9EmM8fwhY9klpYUTdRZQbtMQ7sjLD3il1UQlIPXZso%2FWURhOARUH57GGhboYUrPchoVBuACY5hq7c7W9thouHgrY6UGEFi%2FUUqfVm4aQxk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138889bff20adb-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC545INData Raw: 34 36 61 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 27 6a 71 75 65 72 79 27 5d 2c 66 61 63 74 6f 72 79 29 3b 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3d 3d 3d 27 6f 62 6a 65 63 74 27 26 26 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 29 7b 66 61 63 74 6f 72 79 28 72 65 71 75 69 72 65 28 27 6a 71 75 65 72 79 27 29 29 3b 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 3b 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 0a 75
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 46ab(function(factory){"use strict";if(typeof define==='function'&&define.amd){define(['jquery'],factory);}else if(typeof exports==='object'&&typeof require==='function'){factory(require('jquery'));}else{factory(jQuery);}}(function($){'use strict';varu
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 73 3d 7b 45 53 43 3a 32 37 2c 54 41 42 3a 39 2c 52 45 54 55 52 4e 3a 31 33 2c 4c 45 46 54 3a 33 37 2c 55 50 3a 33 38 2c 52 49 47 48 54 3a 33 39 2c 44 4f 57 4e 3a 34 30 7d 2c 6e 6f 6f 70 3d 24 2e 6e 6f 6f 70 3b 66 75 6e 63 74 69 6f 6e 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 28 65 6c 2c 6f 70 74 69 6f 6e 73 29 7b 76 61 72 20 74 68 61 74 3d 74 68 69 73 3b 74 68 61 74 2e 65 6c 65 6d 65 6e 74 3d 65 6c 3b 74 68 61 74 2e 65 6c 3d 24 28 65 6c 29 3b 74 68 61 74 2e 73 75 67 67 65 73 74 69 6f 6e 73 3d 5b 5d 3b 74 68 61 74 2e 62 61 64 51 75 65 72 69 65 73 3d 5b 5d 3b 74 68 61 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 2d 31 3b 74 68 61 74 2e 63 75 72 72 65 6e 74 56 61 6c 75 65 3d 74 68 61 74 2e 65 6c 65 6d 65 6e 74 2e 76 61 6c 75 65 3b 74 68 61 74 2e 74 69 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s={ESC:27,TAB:9,RETURN:13,LEFT:37,UP:38,RIGHT:39,DOWN:40},noop=$.noop;function Autocomplete(el,options){var that=this;that.element=el;that.el=$(el);that.suggestions=[];that.badQueries=[];that.selectedIndex=-1;that.currentValue=that.element.value;that.time
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 27 2c 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 27 62 6f 74 74 6f 6d 27 2c 66 6f 72 63 65 46 69 78 50 6f 73 69 74 69 6f 6e 3a 66 61 6c 73 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 6c 6f 6f 6b 75 70 46 69 6c 74 65 72 28 73 75 67 67 65 73 74 69 6f 6e 2c 6f 72 69 67 69 6e 61 6c 51 75 65 72 79 2c 71 75 65 72 79 4c 6f 77 65 72 43 61 73 65 29 7b 72 65 74 75 72 6e 20 73 75 67 67 65 73 74 69 6f 6e 2e 76 61 6c 75 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 71 75 65 72 79 4c 6f 77 65 72 43 61 73 65 29 21 3d 3d 2d 31 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 74 72 61 6e 73 66 6f 72 6d 52 65 73 75 6c 74 28 72 65 73 70 6f 6e 73 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 72 65 73 70 6f 6e 73 65 3d 3d 3d 27 73 74 72 69 6e 67 27 3f 24 2e 70 61 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ',orientation:'bottom',forceFixPosition:false};function _lookupFilter(suggestion,originalQuery,queryLowerCase){return suggestion.value.toLowerCase().indexOf(queryLowerCase)!==-1;};function _transformResult(response){return typeof response==='string'?$.par
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 65 63 74 6f 72 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 61 74 2e 61 63 74 69 76 61 74 65 28 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 69 6e 64 65 78 27 29 29 3b 7d 29 3b 63 6f 6e 74 61 69 6e 65 72 2e 6f 6e 28 27 6d 6f 75 73 65 6f 75 74 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 61 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 2d 31 3b 63 6f 6e 74 61 69 6e 65 72 2e 63 68 69 6c 64 72 65 6e 28 27 2e 27 2b 73 65 6c 65 63 74 65 64 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 73 65 6c 65 63 74 65 64 29 3b 7d 29 3b 63 6f 6e 74 61 69 6e 65 72 2e 6f 6e 28 27 63 6c 69 63 6b 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 27 2c 73 75 67 67 65 73 74 69 6f 6e 53 65 6c 65 63 74 6f 72 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 61 74 2e 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ector,function(){that.activate($(this).data('index'));});container.on('mouseout.autocomplete',function(){that.selectedIndex=-1;container.children('.'+selected).removeClass(selected);});container.on('click.autocomplete',suggestionSelector,function(){that.s
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 65 6e 74 52 65 71 75 65 73 74 2e 61 62 6f 72 74 28 29 3b 74 68 61 74 2e 63 75 72 72 65 6e 74 52 65 71 75 65 73 74 3d 6e 75 6c 6c 3b 7d 7d 2c 73 65 74 4f 70 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 73 75 70 70 6c 69 65 64 4f 70 74 69 6f 6e 73 29 7b 76 61 72 20 74 68 61 74 3d 74 68 69 73 2c 6f 70 74 69 6f 6e 73 3d 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 61 74 2e 6f 70 74 69 6f 6e 73 2c 73 75 70 70 6c 69 65 64 4f 70 74 69 6f 6e 73 29 3b 74 68 61 74 2e 69 73 4c 6f 63 61 6c 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6f 70 74 69 6f 6e 73 2e 6c 6f 6f 6b 75 70 29 3b 69 66 28 74 68 61 74 2e 69 73 4c 6f 63 61 6c 29 7b 6f 70 74 69 6f 6e 73 2e 6c 6f 6f 6b 75 70 3d 74 68 61 74 2e 76 65 72 69 66 79 53 75 67 67 65 73 74 69 6f 6e 73 46 6f 72 6d 61 74 28 6f 70 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: entRequest.abort();that.currentRequest=null;}},setOptions:function(suppliedOptions){var that=this,options=$.extend({},that.options,suppliedOptions);that.isLocal=Array.isArray(options.lookup);if(that.isLocal){options.lookup=that.verifySuggestionsFormat(opt
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 6e 65 72 48 65 69 67 68 74 29 3b 6f 72 69 65 6e 74 61 74 69 6f 6e 3d 28 4d 61 74 68 2e 6d 61 78 28 74 6f 70 4f 76 65 72 66 6c 6f 77 2c 62 6f 74 74 6f 6d 4f 76 65 72 66 6c 6f 77 29 3d 3d 3d 74 6f 70 4f 76 65 72 66 6c 6f 77 29 3f 27 74 6f 70 27 3a 27 62 6f 74 74 6f 6d 27 3b 7d 0a 69 66 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3d 3d 3d 27 74 6f 70 27 29 7b 73 74 79 6c 65 73 2e 74 6f 70 2b 3d 2d 63 6f 6e 74 61 69 6e 65 72 48 65 69 67 68 74 3b 7d 65 6c 73 65 7b 73 74 79 6c 65 73 2e 74 6f 70 2b 3d 68 65 69 67 68 74 3b 7d 0a 69 66 28 63 6f 6e 74 61 69 6e 65 72 50 61 72 65 6e 74 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 6f 70 61 63 69 74 79 3d 24 63 6f 6e 74 61 69 6e 65 72 2e 63 73 73 28 27 6f 70 61 63 69 74 79 27 29 2c 70 61 72 65 6e 74 4f 66
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nerHeight);orientation=(Math.max(topOverflow,bottomOverflow)===topOverflow)?'top':'bottom';}if(orientation==='top'){styles.top+=-containerHeight;}else{styles.top+=height;}if(containerParent!==document.body){var opacity=$container.css('opacity'),parentOf
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 69 6e 74 26 26 74 68 61 74 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 48 69 6e 74 29 7b 74 68 61 74 2e 73 65 6c 65 63 74 48 69 6e 74 28 29 3b 72 65 74 75 72 6e 3b 7d 0a 69 66 28 74 68 61 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 3d 3d 2d 31 29 7b 74 68 61 74 2e 68 69 64 65 28 29 3b 72 65 74 75 72 6e 3b 7d 0a 74 68 61 74 2e 73 65 6c 65 63 74 28 74 68 61 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 3b 69 66 28 74 68 61 74 2e 6f 70 74 69 6f 6e 73 2e 74 61 62 44 69 73 61 62 6c 65 64 3d 3d 3d 66 61 6c 73 65 29 7b 72 65 74 75 72 6e 3b 7d 0a 62 72 65 61 6b 3b 63 61 73 65 20 6b 65 79 73 2e 52 45 54 55 52 4e 3a 69 66 28 74 68 61 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 3d 3d 2d 31 29 7b 74 68 61 74 2e 68 69 64 65 28 29 3b 72 65 74 75 72 6e 3b 7d 0a 74 68 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: int&&that.options.onHint){that.selectHint();return;}if(that.selectedIndex===-1){that.hide();return;}that.select(that.selectedIndex);if(that.options.tabDisabled===false){return;}break;case keys.RETURN:if(that.selectedIndex===-1){that.hide();return;}tha
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 72 79 29 7b 76 61 72 20 73 75 67 67 65 73 74 69 6f 6e 73 3d 74 68 69 73 2e 73 75 67 67 65 73 74 69 6f 6e 73 3b 72 65 74 75 72 6e 28 73 75 67 67 65 73 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3d 3d 3d 31 26 26 73 75 67 67 65 73 74 69 6f 6e 73 5b 30 5d 2e 76 61 6c 75 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 71 75 65 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 7d 2c 67 65 74 51 75 65 72 79 3a 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 7b 76 61 72 20 64 65 6c 69 6d 69 74 65 72 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 65 6c 69 6d 69 74 65 72 2c 70 61 72 74 73 3b 69 66 28 21 64 65 6c 69 6d 69 74 65 72 29 7b 72 65 74 75 72 6e 20 76 61 6c 75 65 3b 7d 0a 70 61 72 74 73 3d 76 61 6c 75 65 2e 73 70 6c 69 74 28 64 65 6c 69 6d 69 74 65 72 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ry){var suggestions=this.suggestions;return(suggestions.length===1&&suggestions[0].value.toLowerCase()===query.toLowerCase());},getQuery:function(value){var delimiter=this.options.delimiter,parts;if(!delimiter){return value;}parts=value.split(delimiter);
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 65 73 70 6f 6e 73 65 5b 63 61 63 68 65 4b 65 79 5d 3b 7d 0a 69 66 28 72 65 73 70 6f 6e 73 65 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 65 73 70 6f 6e 73 65 2e 73 75 67 67 65 73 74 69 6f 6e 73 29 29 7b 74 68 61 74 2e 73 75 67 67 65 73 74 69 6f 6e 73 3d 72 65 73 70 6f 6e 73 65 2e 73 75 67 67 65 73 74 69 6f 6e 73 3b 74 68 61 74 2e 73 75 67 67 65 73 74 28 29 3b 6f 70 74 69 6f 6e 73 2e 6f 6e 53 65 61 72 63 68 43 6f 6d 70 6c 65 74 65 2e 63 61 6c 6c 28 74 68 61 74 2e 65 6c 65 6d 65 6e 74 2c 71 2c 72 65 73 70 6f 6e 73 65 2e 73 75 67 67 65 73 74 69 6f 6e 73 29 3b 7d 65 6c 73 65 20 69 66 28 21 74 68 61 74 2e 69 73 42 61 64 51 75 65 72 79 28 71 29 29 7b 74 68 61 74 2e 61 62 6f 72 74 41 6a 61 78 28 29 3b 61 6a 61 78 53 65 74 74 69 6e 67 73 3d 7b 75 72 6c 3a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: esponse[cacheKey];}if(response&&Array.isArray(response.suggestions)){that.suggestions=response.suggestions;that.suggest();options.onSearchComplete.call(that.element,q,response.suggestions);}else if(!that.isBadQuery(q)){that.abortAjax();ajaxSettings={url:
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 65 73 74 69 6f 6e 4e 6f 74 69 63 65 29 7b 74 68 69 73 2e 6e 6f 53 75 67 67 65 73 74 69 6f 6e 73 28 29 3b 7d 65 6c 73 65 7b 74 68 69 73 2e 68 69 64 65 28 29 3b 7d 0a 72 65 74 75 72 6e 3b 7d 0a 76 61 72 20 74 68 61 74 3d 74 68 69 73 2c 6f 70 74 69 6f 6e 73 3d 74 68 61 74 2e 6f 70 74 69 6f 6e 73 2c 67 72 6f 75 70 42 79 3d 6f 70 74 69 6f 6e 73 2e 67 72 6f 75 70 42 79 2c 66 6f 72 6d 61 74 52 65 73 75 6c 74 3d 6f 70 74 69 6f 6e 73 2e 66 6f 72 6d 61 74 52 65 73 75 6c 74 2c 76 61 6c 75 65 3d 74 68 61 74 2e 67 65 74 51 75 65 72 79 28 74 68 61 74 2e 63 75 72 72 65 6e 74 56 61 6c 75 65 29 2c 63 6c 61 73 73 4e 61 6d 65 3d 74 68 61 74 2e 63 6c 61 73 73 65 73 2e 73 75 67 67 65 73 74 69 6f 6e 2c 63 6c 61 73 73 53 65 6c 65 63 74 65 64 3d 74 68 61 74 2e 63 6c 61 73 73 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: estionNotice){this.noSuggestions();}else{this.hide();}return;}var that=this,options=that.options,groupBy=options.groupBy,formatResult=options.formatResult,value=that.getQuery(that.currentValue),className=that.classes.suggestion,classSelected=that.classe


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          29192.168.2.749751138.199.9.1044434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC537OUTGET /Badges/DMCABadgeHelper.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: images.dmca.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Server: BunnyCDN-LA1-907
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-PullZone: 1574055
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-Uid: c136c664-112d-4533-8247-f90f6849ab39
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"26b181f16d28d51:0"
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 21 Jun 2019 20:14:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-CachedAt: 09/12/2023 22:47:52
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-EdgeStorageId: 999
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-RequestId: 2d4a852e3d9760a4b5cd05a25fc61637
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC472INData Raw: 31 64 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 76 61 72 20 65 20 3d 20 22 64 6d 63 61 2d 62 61 64 67 65 22 3b 0a 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 22 72 65 66 75 72 6c 22 3b 0a 20 20 20 20 20 20 20 76 61 72 20 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 61 2e 27 2b 65 29 3b 0a 20 20 20 20 20 20 20 69 66 20 28 6e 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 2e 69 6e 64 65 78 4f 66 28 22 72 65 66 75 72 6c 22 29 20 3c 20 30 29 20 7b 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1d1(function () { document.addEventListener("DOMContentLoaded", function () { var e = "dmca-badge"; var t = "refurl"; var n = document.querySelectorAll('a.'+e); if (n[0].getAttribute("href").indexOf("refurl") < 0) {
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          30192.168.2.749752172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:12 UTC1289OUTGET /assets/vendor/popper/popper.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Sun, 27 Oct 2019 17:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          etag: W/"5db5cd10-4a3a"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 19:45:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 24381
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cKlqQojgV0Q9KtcR6Cb49AZodbZnrdT6qdqf4CuZgqmB5mQuxpWeRekzNPWlFz8iHZ%2FkZ48wt6VvD39eD5NH0vpTb9Yqyw9Eek3%2BXoxq9thGKnKqNBbj1U%2BGStE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613888ace500ad1-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC588INData Raw: 34 61 33 61 0d 0a 2f 2a 0d 0d 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0d 0d 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0d 0d 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 4a3a/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof d
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 42 4f 44 59 27 2c 27 23 64 6f 63 75 6d 65 6e 74 27 5d 2e 69 6e 64 65 78 4f 66 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 76 61 72 20 69 3d 74 28 65 29 2c 72 3d 69 2e 6f 76 65 72 66 6c 6f 77 2c 70 3d 69 2e 6f 76 65 72 66 6c 6f 77 58 2c 73 3d 69 2e 6f 76 65 72 66 6c 6f 77 59 3b 72 65 74 75 72 6e 20 2f 28 61 75 74 6f 7c 73 63 72 6f 6c 6c 29 2f 2e 74 65 73 74 28 72 2b 73 2b 70 29 3f 65 3a 6e 28 6f 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 6f 3d 65 26 26 65 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 2c 69 3d 6f 26 26 6f 2e 6e 6f 64 65 4e 61 6d 65 3b 72 65 74 75 72 6e 20 69 26 26 27 42 4f 44 59 27 21 3d 3d 69 26 26 27 48 54 4d 4c 27 21 3d 3d 69 3f 2d 31 21 3d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: BODY','#document'].indexOf(e.nodeName))return window.document.body;var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 74 6f 6d 27 3b 72 65 74 75 72 6e 2b 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2e 73 70 6c 69 74 28 27 70 78 27 29 5b 30 5d 2b 20 2b 65 5b 27 62 6f 72 64 65 72 27 2b 69 2b 27 57 69 64 74 68 27 5d 2e 73 70 6c 69 74 28 27 70 78 27 29 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6f 2c 69 29 7b 72 65 74 75 72 6e 20 5f 28 74 5b 27 6f 66 66 73 65 74 27 2b 65 5d 2c 6f 5b 27 63 6c 69 65 6e 74 27 2b 65 5d 2c 6f 5b 27 6f 66 66 73 65 74 27 2b 65 5d 2c 69 65 28 29 3f 6f 5b 27 6f 66 66 73 65 74 27 2b 65 5d 2b 69 5b 27 6d 61 72 67 69 6e 27 2b 28 27 48 65 69 67 68 74 27 3d 3d 3d 65 3f 27 54 6f 70 27 3a 27 4c 65 66 74 27 29 5d 2b 69 5b 27 6d 61 72 67 69 6e 27 2b 28 27 48 65 69 67 68 74 27 3d 3d 3d 65 3f 27 42 6f 74 74 6f 6d 27 3a 27 52 69
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tom';return+e['border'+o+'Width'].split('px')[0]+ +e['border'+i+'Width'].split('px')[0]}function m(e,t,o,i){return _(t['offset'+e],o['client'+e],o['offset'+e],ie()?o['offset'+e]+i['margin'+('Height'===e?'Top':'Left')]+i['margin'+('Height'===e?'Bottom':'Ri
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f 44 59 27 21 3d 3d 64 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 28 68 3d 66 28 68 2c 6f 29 29 2c 68 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6f 3d 75 28 65 2c 74 29 2c 69 3d 5f 28 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 7c 7c 30 29 2c 6e 3d 5f 28 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7c 7c 30 29 2c 72 3d 61 28 74 29 2c 70 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 73 3d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BODY'!==d.nodeName)&&(h=f(h,o)),h}function b(e){var t=window.document.documentElement,o=u(e,t),i=_(t.clientWidth,window.innerWidth||0),n=_(t.clientHeight,window.innerHeight||0),r=a(t),p=a(t,'left'),s=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63 6c 69 65 6e 74 57 69 64 74 68 26 26 69 3e 3d 6f 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7d 29 2c 66 3d 30 3c 61 2e 6c 65 6e 67 74 68 3f 61 5b 30 5d 2e 6b 65 79 3a 64 5b 30 5d 2e 6b 65 79 2c 6c 3d 65 2e 73 70 6c 69 74 28 27 2d 27 29 5b 31 5d 3b 72 65 74 75 72 6e 20 66 2b 28 6c 3f 27 2d 27 2b 6c 3a 27 27 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74 2c 6f 29 7b 76 61 72 20 69 3d 64 28 74 2c 6f 29 3b 72 65 74 75 72 6e 20 75 28 6f 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2c 6f 3d 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: filter(function(e){var t=e.width,i=e.height;return t>=o.clientWidth&&i>=o.clientHeight}),f=0<a.length?a[0].key:d[0].key,l=e.split('-')[1];return f+(l?'-'+l:'')}function x(e,t,o){var i=d(t,o);return u(o,i)}function O(e){var t=window.getComputedStyle(e),o=p
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 74 74 72 69 62 75 74 65 73 3a 7b 7d 2c 66 6c 69 70 70 65 64 3a 21 31 2c 6f 66 66 73 65 74 73 3a 7b 7d 7d 3b 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 78 28 74 68 69 73 2e 73 74 61 74 65 2c 74 68 69 73 2e 70 6f 70 70 65 72 2c 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 3d 45 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6c 61 63 65 6d 65 6e 74 2c 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 74 68 69 73 2e 70 6f 70 70 65 72 2c 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 64 69 66 69 65 72 73 2e 66
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tate.isDestroyed){var e={instance:this,styles:{},attributes:{},flipped:!1,offsets:{}};e.offsets.reference=x(this.state,this.popper,this.reference),e.placement=E(this.options.placement,e.offsets.reference,this.popper,this.reference,this.options.modifiers.f
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 29 7b 6f 2e 75 70 64 61 74 65 42 6f 75 6e 64 3d 69 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 6f 2e 75 70 64 61 74 65 42 6f 75 6e 64 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 6e 28 65 29 3b 72 65 74 75 72 6e 20 48 28 72 2c 27 73 63 72 6f 6c 6c 27 2c 6f 2e 75 70 64 61 74 65 42 6f 75 6e 64 2c 6f 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 73 29 2c 6f 2e 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 72 2c 6f 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3d 21 30 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 41 28 29 7b 74 68 69 73 2e 73 74 61 74 65 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 7c 7c 28 74 68 69 73 2e 73 74 61 74 65 3d 50 28 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 2c 74 68 69 73 2e 6f 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ){o.updateBound=i,window.addEventListener('resize',o.updateBound,{passive:!0});var r=n(e);return H(r,'scroll',o.updateBound,o.scrollParents),o.scrollElement=r,o.eventsEnabled=!0,o}function A(){this.state.eventsEnabled||(this.state=P(this.reference,this.op
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 7b 76 61 72 20 74 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6f 3d 61 65 2e 69 6e 64 65 78 4f 66 28 65 29 2c 69 3d 61 65 2e 73 6c 69 63 65 28 6f 2b 31 29 2e 63 6f 6e 63 61 74 28 61 65 2e 73 6c 69 63 65 28 30 2c 6f 29 29 3b 72 65 74 75 72 6e 20 74 3f 69 2e 72 65 76 65 72 73 65 28 29 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 71 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 6e 3d 65 2e 6d 61 74 63 68 28 2f 28 28 3f 3a 5c 2d 7c 5c 2b 29 3f 5c 64 2a 5c 2e 3f 5c 64 2a 29 28 2e 2a 29 2f 29 2c 72 3d 2b 6e 5b 31 5d 2c 70 3d 6e 5b 32 5d 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 65 3b 69 66 28 30 3d 3d 3d 70 2e 69 6e 64 65 78 4f 66 28 27 25 27 29 29
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {var t=1<arguments.length&&void 0!==arguments[1]&&arguments[1],o=ae.indexOf(e),i=ae.slice(o+1).concat(ae.slice(0,o));return t?i.reverse():i}function q(e,t,o,i){var n=e.match(/((?:\-|\+)?\d*\.?\d*)(.*)/),r=+n[1],p=n[2];if(!r)return e;if(0===p.indexOf('%'))
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 6f 62 6a 65 63 74 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 43 6f 6e 73 74 72 75 63 74 6f 72 5d 27 5d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 58 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2d 31 3c 28 65 7c 7c 27 27 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 29 7d 2c 4a 3d 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2c 5a 3d 5b 27 45 64 67 65 27 2c 27 54 72 69 64 65 6e 74 27 2c 27 46 69 72 65 66 6f 78 27 5d 2c 24 3d 30 2c 65 65 3d 30 3b 65 65 3c 5a 2e 6c 65 6e 67 74 68 3b 65 65 2b 3d 31 29 69 66 28 4a 26 26 30 3c 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 5a 5b 65 65 5d 29 29 7b 24 3d 31
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: object MutationObserverConstructor]'],Q=function(e){return X.some(function(t){return-1<(e||'').toString().indexOf(t)})},J='undefined'!=typeof window,Z=['Edge','Trident','Firefox'],$=0,ee=0;ee<Z.length;ee+=1)if(J&&0<=navigator.userAgent.indexOf(Z[ee])){$=1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 2c 27 72 69 67 68 74 27 2c 27 72 69 67 68 74 2d 65 6e 64 27 2c 27 62 6f 74 74 6f 6d 2d 65 6e 64 27 2c 27 62 6f 74 74 6f 6d 27 2c 27 62 6f 74 74 6f 6d 2d 73 74 61 72 74 27 2c 27 6c 65 66 74 2d 65 6e 64 27 2c 27 6c 65 66 74 27 2c 27 6c 65 66 74 2d 73 74 61 72 74 27 5d 2c 61 65 3d 64 65 2e 73 6c 69 63 65 28 33 29 2c 66 65 3d 7b 46 4c 49 50 3a 27 66 6c 69 70 27 2c 43 4c 4f 43 4b 57 49 53 45 3a 27 63 6c 6f 63 6b 77 69 73 65 27 2c 43 4f 55 4e 54 45 52 43 4c 4f 43 4b 57 49 53 45 3a 27 63 6f 75 6e 74 65 72 63 6c 6f 63 6b 77 69 73 65 27 7d 2c 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6f 2c 69 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,'right','right-end','bottom-end','bottom','bottom-start','left-end','left','left-start'],ae=de.slice(3),fe={FLIP:'flip',CLOCKWISE:'clockwise',COUNTERCLOCKWISE:'counterclockwise'},le=function(){function t(o,i){var n=this,r=2<arguments.length&&void 0!==arg


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          31192.168.2.749754104.17.24.144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC646OUTGET /ajax/libs/font-awesome/6.4.0/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.css
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 150124
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "6421d693-24a6c"
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 27 Mar 2023 17:46:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 26 Feb 2025 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yC3Mdv%2BE6B6vplxlkDhJ9TRjJe38coDVQ6CaodtSTnGHojlbCyMKaH8iOM1aKhQpyPlvE%2BvuaFMGfkeZaQ7F9p96XIDCAXQ5gaOo%2BaklLzT5mKNC105IdBiFmQySpVFz9IrAT96F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613888b19830acd-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC404INData Raw: 77 4f 46 32 00 01 00 00 00 02 4a 6c 00 0a 00 00 00 05 b8 08 00 02 4a 1e 03 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 ab 3c 00 81 91 04 ca 94 fe 1c cb ab 40 05 87 70 07 20 a5 03 dc 92 51 20 80 f3 00 00 b0 d5 3b 0f 23 52 34 7b 78 8a e8 59 ed c5 03 a0 aa aa aa aa 19 09 81 1d aa 1a 00 f8 ff e0 47 3f f9 d9 2f 7e f5 9b df fd e1 4f 7f f9 db 3f fe f5 1f ff f5 3f ff f7 9f 02 83 71 f7 0f 84 69 d9 8e cb ed f1 fa fc 86 fe 6b ed df 3e 67 f7 7d c0 09 f1 84 85 05 ba 21 52 4c 36 c2 a5 6e c2 3a 42 b1 f1 63 7c d0 18 e0 b5 b0 bf c7 29 e4 e4 a7 6f b6 00 79 12 75 32 6f cd a6 10 54 84 c1 44 c5 65 03 ee 49 ba 8b ff 88 d7 db 41 b8 76 02 f1 41 ef 3a 30 c9 1e 32 9e 3e 2f 07 96 a9 50 92 42 ef 97 f0 26 62 a5 57 6b 96 78 67 52 1c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wOF2JlJ8$ `<@p Q ;#R4{xYG?/~O??qik>g}!RL6n:Bc|)oyu2oTDeIAvA:02>/PB&bWkxgR
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: e7 98 d2 e6 c0 f9 79 b2 72 fe df 73 ab ea de ba 15 6e 85 d4 9d ab bb a6 bb ba a7 67 a6 43 4d 77 4d d8 d9 a9 cd b3 5a 85 51 dc 55 6e e5 55 00 46 48 28 11 d4 64 01 06 06 44 10 d8 40 fb 61 1b 09 6c bc 4e 20 a2 1a 47 8c 0d 5e 67 8c df 7b 8c 33 b6 9f fd d7 f6 b7 e1 05 7a 7f 9e 37 9d fd 3b b7 d4 f7 ee 2b 6d a6 bf 99 a7 99 a7 3e 4d 33 23 59 96 35 a6 d9 80 01 d1 8c 0d 0e 28 40 82 21 21 71 1a 21 5d 49 d8 94 ad 4e eb 4a fd 9b ad a4 75 25 d9 92 ed 6c 4d 7e f7 ee 6f d9 ce 96 9f ed 03 44 04 b5 56 91 59 3c 0d f4 34 3d d0 d0 cd 0c cc 34 43 c3 f4 fc cc d0 cc 30 63 3b f6 3a 78 c3 ba ad 32 3a a3 38 a2 b2 2b 2a ae a8 ed 8f 8a 8a ca 2a 6a eb e2 ca 2a 7a ed 6e ab a8 e8 a2 a2 a2 f6 2a a7 3d 2b ae ac e2 0e 6a ab b8 8b da 6a ab 3d 27 fe a8 38 e2 08 ff 3c b0 bd bb 9e f7 16 fd dd
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: yrsngCMwMZQUnUFH(dD@alN G^g{3z7;+m>M3#Y5(@!!q!]INJu%lM~oDVY<4=4C0c;:x2:8+**j*zn*=+jj='8<
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: e7 f5 0c 49 70 52 ab 44 d6 50 fe 8b 9d 9f 49 9c cf 0c 16 e5 81 e8 59 c3 ff 67 06 5b ed b0 ba dd a3 f9 f8 3c d0 c8 30 f6 3d d4 04 67 a0 d5 d5 e4 76 d4 60 ec 7c 48 e6 9a 22 df dd fd 92 49 ff 7c 2b 9c 1c 37 b8 12 da 5a ad 05 b1 e2 e5 e5 91 97 6f 85 6a a5 e4 a0 1b 1b d9 8f c2 b3 e6 b1 ab bf c8 18 1a 26 7c 02 eb 1b 2b 2f fb e6 93 36 19 9c f0 09 e5 75 ee 7b ab 8c 2d de 8b 77 e0 6e 51 c6 da 82 f8 17 f6 85 e4 53 9a f9 91 de e0 27 79 60 fc 97 d6 73 ce f8 39 2f b4 46 96 ab 9f 2f cf ed e7 da 4f a3 ec f3 b0 df a2 16 c7 06 db 9a dc 71 6c bf a8 d0 da 99 d7 fb ff 83 c6 1c bb 18 dd 8c 9f cb 3a 6e ca 7e 14 7b 2c c1 bb 6b 22 d5 88 c6 02 2d ff 24 2f 82 b8 50 bf bf 24 eb ad 5d 9e be e6 d3 14 63 83 2b 6a 9e 78 77 5e 7f 6d 5f 4b 6c b3 fc 92 fc 2c 23 67 6b 05 16 8e 97 e3 8b 87
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: IpRDPIYg[<0=gv`|H"I|+7Zoj&|+/6u{-wnQS'y`s9/F/Oql:n~{,k"-$/P$]c+jxw^m_Kl,#gk
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 29 a2 a2 2b b6 d2 29 af 8a a9 a4 6a aa 96 ea a9 81 da aa 8f 86 6b 84 46 69 b4 26 6b b6 e6 68 ae e6 69 a1 16 69 a9 56 69 8d d6 69 8b 76 e8 98 8e eb a4 4e e9 b4 ce e8 ac ce e9 82 2e e9 b2 ee e9 b1 9e e8 8d bc be ea 7b fd 24 e9 37 fd a9 ff 2c aa c5 b1 34 96 ce 72 58 21 2b 61 ad ad ad 75 b0 ce 36 d1 26 d9 74 5b 60 5b ed bc 5d b4 ab 76 d3 ee db 43 7b 6b 1f cc db 4f f6 b7 fd 6b ff 87 68 21 41 c8 14 b2 84 ac a1 48 28 16 4a 85 32 a1 7c a8 18 2a 87 aa a1 7a a8 1d ea 85 06 a1 71 68 11 da f6 21 8c 85 09 30 05 66 c3 02 58 04 cb 61 35 ac 85 0d b0 15 76 c2 1e 38 04 47 e1 0c 9c 87 db f0 10 5e c0 1b f0 00 2f f0 81 10 88 84 44 48 85 77 f0 1e 73 61 4d ac 85 f5 b0 3e 36 c6 26 d8 0e db e3 7e 3c 8d 17 f0 2a de c7 47 f8 0c 5f a3 37 06 62 08 46 60 2c 26 60 12 a6 62 3a 3a f1 03
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: )+)jkFi&khiiViivN.{$7,4rX!+au6&t[`[]vC{kOkh!AH(J2|*zqh!0fXa5v8G^/DHwsaM>6&~<*G_7bF`,&`b::
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 0c e8 00 a0 7d da a1 2d 80 36 03 80 56 03 5a 05 68 05 00 68 01 a0 79 9a ab d9 9a 00 68 1c a0 b1 80 c6 c4 fe cf fe 23 01 0d d5 10 40 7d d5 5b bd d4 43 dd d4 59 1d d5 5e ad d5 42 4d 55 4d 55 55 06 50 01 fe cf ff f8 97 7f 00 80 b7 78 89 c7 b9 9d db b8 99 1b b8 96 6b b8 92 cb b9 98 73 38 01 e0 58 0e 67 3f 76 66 27 80 4d d9 84 8d d8 90 f5 59 8f 75 59 87 b5 59 83 d5 58 95 95 59 9e 65 58 9a a5 58 9c c5 58 84 85 99 00 e6 67 3e e6 65 2e e6 64 1e 82 03 83 02 fd 45 f8 87 df f9 99 1f f9 81 ef f9 8e 2f f8 84 8f f8 80 f7 44 78 82 99 22 cc 10 61 ba 08 d3 44 98 ca 14 26 33 89 09 8c 67 1c 63 19 c3 68 46 31 92 07 b9 9f fb b8 97 7b b8 8b 3b b8 95 9b b9 8c 8b b9 90 d3 38 85 e3 39 8a 23 39 9c 43 38 90 bd d9 83 5d d8 89 1d d8 8e ad d8 92 2d d8 8c 8d 58 9f f5 58 87 b5 59 8b d5
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }-6VZhhyh#@}[CY^BMUMUUPxks8Xg?vf'MYuYYXYeXXXg>e.dE/Dx"aD&3gchF1{;89#9C8]-XXY
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 02 e3 54 29 60 bc 2a 0d 4c 50 65 80 89 2a 01 4c 52 49 60 b2 4a 01 53 54 04 4c 55 19 c0 34 95 06 a6 ab 18 98 a1 ca 02 33 55 39 60 96 2a 0f cc 56 15 80 39 aa 22 30 57 55 02 e6 a9 ca c0 7c 55 05 58 b0 a4 2a 70 02 b2 12 38 05 59 0d 9c 83 3c 03 5c 80 b4 02 2e 43 73 02 b7 41 ee 03 ee 86 b4 06 5e 87 db 0e fc 0e fd 0c 12 05 e0 de 86 44 49 48 57 48 94 82 74 83 44 7d 48 3b 48 34 80 b4 87 c4 49 c8 11 48 9c 85 ac 82 c4 39 c8 5a 48 9c 87 bc 01 89 8b 90 15 90 b8 09 ff 11 24 ee 80 d5 82 c4 bd 90 35 90 4c 41 73 40 72 1b dc 2b 90 dc 0e f7 1a 24 77 c0 bd 0a c9 9d 70 af 43 72 17 b4 1b 24 77 43 bb 43 72 2f b4 2f 24 ef 82 54 81 e4 dd 70 87 20 f9 08 a4 36 a4 f2 c3 bd 0d a9 d2 d0 ef 21 52 48 07 88 3c a4 23 44 25 a0 02 51 39 48 5f 88 ca c3 3d 05 51 05 b8 a7 21 aa 08 5f 00 a2 fd
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: T)`*LPe*LRI`JSTLU43U9`*V9"0WU|UX*p8Y<\.CsA^DIHWHtD}H;H4IH9ZH$5LAs@r+$wpCr$wCCr//$Tp 6!RH<#D%Q9H_=Q!_
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 6f 11 5b a2 bc 4d 6c d5 52 de 27 b6 21 76 3a 1e a8 62 67 60 24 62 17 94 cf 89 5d c7 34 22 b1 1b b1 17 e5 0b 62 1f e2 28 ca b7 c4 31 ea 50 82 38 9e 38 89 92 c4 c9 42 3d 87 38 05 f5 5c e2 54 94 9f 89 d3 74 d9 64 a7 33 87 e5 17 e2 4c e2 2c ca af c4 39 c4 b9 94 df 89 f3 89 0b 29 ff 26 2e 12 ea e4 c4 c5 28 b7 11 97 74 2c ff 23 ae 20 ae a2 fc 9f b8 86 b8 f6 46 c5 55 5c c7 16 50 17 27 ae 27 ee a2 8e 40 dc 43 dc 47 1d 87 78 86 78 8b 3a 3e f1 0e f1 2e 75 3a e2 23 e2 2b ea 0c c4 37 6a a9 73 12 df 11 df 1f 0b 55 f1 03 18 e1 22 62 50 e5 0f 44 4b f9 89 f8 23 f1 8f 39 dc 26 22 88 9f a8 8b 10 3f 83 b6 04 f1 0b ea a9 c4 af 1d eb 4d c4 6f c4 ff a8 4b 92 c8 91 8f 63 ab 1c 85 0e 6d 0b 72 54 72 74 ea 1a e4 18 6a a9 eb 91 63 92 63 1d a3 6e 22 c7 21 c7 a5 ae 4b 8e 07 da ae e4
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: o[MlR'!v:bg`$b]4"b(1P88B=8\Ttd3L,9)&.(t,# FU\P''@CGxx:>.u:#+7jsU"bPDK#9&"?MoKcmrTrtjccn"!K
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: ab b4 d7 29 07 d1 de 21 51 0e a5 bd 2f ca 61 b4 0f 3d ca e1 b4 8f 69 9f 50 8e a0 7d 26 51 8e a2 7d 29 ca d1 b4 6f 44 39 86 f6 83 28 c7 d2 7e f6 28 c7 d1 fe a1 fd 4b 39 9e ae 9f 44 39 91 ae 88 72 12 dd 28 51 4e a6 1b 43 94 53 e8 c6 13 e5 54 ba 49 44 39 8d 6e b2 0d 2c a7 d3 4d 49 37 15 e5 0c ba e9 e8 a6 a7 9c 45 37 33 dd ac 94 73 e8 e6 91 47 39 9f 6e 81 3e 24 e7 27 ce 23 17 91 88 0b c8 c5 45 5c 48 2e 25 e2 22 72 59 11 17 93 2b 89 b8 84 5c c5 23 2e 25 57 23 d7 20 2e 23 d7 96 47 5c 49 6e 40 6e 48 5c 45 6e aa 01 e3 1a 72 73 72 4b e2 5a 72 1b 72 3b e2 06 72 07 89 b8 99 dc 49 c4 2d e4 ee 22 6e 25 f7 1c 30 6e 23 f7 26 f7 21 6e 27 f7 23 f7 27 ee 24 0f d2 80 71 37 79 08 79 38 71 0f 79 14 79 0c f1 00 79 a6 06 8c 87 c9 b3 c9 f3 88 47 c8 8b c9 4b 88 27 c8 ab 24 e2 29
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: )!Q/a=iP}&Q})oD9(~(K9D9r(QNCSTID9n,MI7E73sG9n>$'#E\H.%"rY+\#.%W# .#G\In@nH\EnrsrKZrr;rI-"n%0n#&!n'#'$q7yy8qyyyGK'$)
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 51 fc 94 14 13 51 fc 8c b8 ab 51 fc 9c 14 ed 51 fc 82 38 8f e2 37 c4 1f 87 e2 6f c4 3d 8b e2 ef c4 af 42 31 13 9d 8d e2 3e a2 df 51 fc 7b 94 62 e3 55 c9 ed 94 00 7d 8d 92 20 7e 3e 4a 46 fc 50 94 ca 11 5d 89 52 05 a2 ab 50 aa 48 5c 44 a9 12 71 cf a0 54 99 e8 38 94 aa 13 fd 81 52 0d a2 4b 51 aa 49 f4 3f 4a b5 88 1b 88 52 6d e2 5e 40 a9 0e d1 0d 28 d5 25 ae 16 4a f5 88 bb 18 a5 d6 44 9f a2 d4 96 b8 2a 28 b5 23 f6 21 4a 9d 88 9d 82 52 2f e2 66 a0 d4 db 8c 1b 0b b1 ab 50 1a 4f ec 6e 94 26 10 7f 33 4a 13 89 dd 8a d2 24 62 77 a1 34 99 d8 53 28 4d 21 f6 11 4a 33 89 ce 43 69 a3 96 5f 92 b6 a0 f5 23 49 db 21 f6 03 4a bb 89 fb 18 a5 bd c4 7e 42 e9 40 a2 7f 51 3a 98 14 8b 50 3a 82 b8 ce 28 1d a7 f5 35 49 27 40 fc 58 94 4e 24 b6 0c a5 93 88 7b 05 a5 b3 49 31 1a a5 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: QQQQ87o=B1>Q{bU} ~>JFP]RPH\DqT8RKQI?JRm^@(%JD*(#!JR/fPOn&3J$bw4S(M!J3Ci_#I!J~B@Q:P:(5I'@XN${I1s
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 60 4f 50 87 18 9e 2b 37 7a 8b 0b 68 98 c4 9b 2b 0c d4 c9 5c a4 25 b7 ed a0 56 8f e6 b6 fe 14 83 18 d6 e7 63 6e 99 96 cd 3d 11 c4 b1 5f 34 ea 84 18 86 5b 2f 0c 3d 37 17 69 21 a8 15 86 f5 28 61 4c e2 94 31 b9 8c 8e e1 b9 52 50 4a 1c 2a b8 af 2c 9b 2a 8e 96 e3 70 39 df 68 37 c3 d0 75 8c 25 c9 18 63 32 35 28 65 36 e7 82 9b 96 45 6d db b0 3d af e6 5b 36 55 1e da 0e 15 72 be d1 5e 08 43 d7 31 52 c9 18 9c 78 bf 12 70 8c e3 3a db 77 1d 00 cb 61 31 c8 b3 b4 43 d1 8e eb 6d 06 69 96 67 d4 a6 59 d2 8c 1e d9 df 64 cc 15 c2 9d 4d ed f3 71 74 17 b6 da ed 16 be 34 83 4f f6 7a 57 08 97 b1 d9 f4 3b 8b 23 b6 1c d6 6a e1 f2 cb 8a 63 58 ec f6 b2 8b 8e 0f 70 8c 13 d8 2d 5f 2b 9b 3a b5 15 96 64 cb 06 3e 59 ed ae 55 e5 1e da 67 ab b2 85 45 e5 3d 95 8c 5d f2 04 a7 d4 30 f8 2d cf
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: `OP+7zh+\%Vcn=_4[/=7i!(aL1RPJ*,*p9h7u%c25(e6Em=[6Ur^C1Rxp:wa1CmigYdMqt4OzW;#jcXp-_+:d>YUgE=]0-


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          32192.168.2.749755104.17.24.144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC648OUTGET /ajax/libs/font-awesome/6.4.0/webfonts/fa-regular-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.css
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 24948
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "6421d693-6174"
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 27 Mar 2023 17:46:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 26 Feb 2025 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7UTi%2FuQdGP074tDaQtDnPzIKmHx12DoQNBUEq8PikVnE4%2BAlyiJMZsn2KE1WyxzT0LUeymnlK1i8dYME%2BT7lKPJL7P9iWdWTh6LCFG9R4MSllZXZLSroRUVPdVFHGgxhRROAk3ci"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613888b1a0509ef-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC406INData Raw: 77 4f 46 32 00 01 00 00 00 00 61 74 00 0a 00 00 00 00 ef 44 00 00 61 29 03 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 86 50 00 af 00 ca 83 9b 44 cb 83 2c 05 88 08 07 20 85 a1 77 55 21 3d af a5 3d 44 54 d4 7a 38 23 39 69 f5 00 a8 6a 95 10 77 87 bd 2a 7e fd f1 d7 3f ff fd 33 70 5c 8f 75 de 3c 3c ff 5d 55 e7 66 43 2a 46 34 80 6a b3 1a c6 20 47 e6 d7 ec 6e ae e4 97 23 42 c4 e3 96 3f 47 fb 35 81 47 5d 94 bb 8a ab b2 4b 52 31 08 e2 c7 41 3f 7b ea 60 e8 22 23 d1 e0 44 fa 53 11 4c 87 b7 a7 ff 1f 55 b3 bf f7 81 78 0f 24 81 f7 50 1f 28 b2 03 24 40 89 92 08 92 22 40 49 23 8b 33 b1 a7 39 45 33 69 4e d7 76 67 d7 67 ac 9d ea 6c 1b a5 3b 5b 95 56 ad 34 1f 6f 77 5a e7 b6 ee 2d bf 74 a7 75 ff a6 ec fc 02 ff 44 53 ab af
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wOF2atDa)8$ `PD, wU!==DTz8#9ijw*~?3p\u<<]UfC*F4j Gn#B?G5G]KR1A?{`"#DSLUx$P($@"@I#39E3iNvggl;[V4owZ-tuDS
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 98 1c ae 4d 29 0d a0 c0 9c b0 10 1a 48 1b 0c e4 21 00 e6 e7 97 6a f1 6d 95 ed b5 ea eb 68 01 ba d6 61 29 15 90 f7 fe 1f f0 ff 8c c0 8c 64 30 92 0c 46 72 c0 38 09 18 d9 5b a4 24 7f be 46 93 99 91 2c b7 2d da d6 1d 6f 6b ce 95 36 b2 0d e4 d8 c0 5e 07 ec f6 14 72 bd 6d 2d 4e ae 56 54 d8 01 e2 ab 15 05 1e dc 65 07 f8 02 ba 18 04 9e c9 91 65 ce b5 f6 4a b0 12 22 df 55 64 4a 95 5b fb 09 23 64 80 2c cb ee 5b 8c ad ff ca 1f 87 f1 14 51 d8 9a d9 53 19 ad ba 7b 95 11 05 06 4a 25 61 d7 44 d0 a0 61 78 e0 e4 d0 df 6d 6a 33 f1 1d 2d 0a ff 01 e0 61 7f 98 b6 bd f3 33 ea b3 52 a1 18 25 34 45 72 83 b2 21 51 fa ac 44 a1 48 68 80 f0 a6 7f 92 3a f9 27 0d ab 8d d1 f1 2a a0 1c b9 61 fc 28 6e d4 88 58 10 3b 31 3b 3c d8 3b ba b9 94 82 46 0d 2a 5d 31 da d6 1f 31 b5 7e f9 42 25 95
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: M)H!jmha)d0Fr8[$F,-ok6^rm-NVTeeJ"UdJ[#d,[QS{J%aDaxmj3-a3R%4Er!QDHh:'*a(nX;1;<;F*]11~B%
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: fa f5 c2 65 c4 f6 d8 4c 74 84 a6 e8 1b cd a3 d9 a8 c2 f6 75 89 9e 44 77 a2 7c d1 95 98 e6 67 c6 67 d5 d1 da 5e fb bd 41 34 25 1a 13 0d 89 42 69 f3 69 ce 9c de ae e2 77 f4 ed a1 77 d1 37 0c 36 58 5f 15 70 63 28 68 f0 9b f9 bf 4b ed b4 d7 41 47 9d 74 d6 45 57 dd 74 d7 43 4f bd f4 d6 47 85 4a 55 aa d5 a8 95 c9 f5 d5 4f 7f 03 0c 34 c8 60 43 0c 37 c2 48 63 8c 35 c1 44 93 4c 35 cd 74 33 cd 32 c7 02 4b 2c b5 c2 4a ab d4 5b 63 9d 0d 36 da 64 b3 35 5a 1f d0 de 07 fb 9c f3 14 5d e2 32 57 bb c6 8d 6e 76 8b 5b dd ee 0e 77 ba cb 3d 1e f0 a0 47 3c ea 31 8f 7b ca d3 9e f1 ac e7 3c ef 05 2f 7a 49 cb 59 66 16 f4 b0 4b cc 44 e5 c7 db 06 aa 51 6b 62 ec 9e fe 18 80 46 18 8a 71 68 82 89 58 8b 76 d8 02 d5 19 5b 55 17 6c 53 5d b1 5d 75 c3 0e d5 1d 3b 55 0f ec 52 3d b1 5b f5 c2
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eLtuDw|gg^A4%Biiww76X_pc(hKAGtEWtCOGJUO4`C7Hc5DL5t32K,J[c6d5Z]2Wnv[w=G<1{</zIYfKDQkbFqhXv[UlS]]u;UR=[
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 17 f9 89 b2 41 bc 43 b9 21 de 05 e5 a5 78 57 81 f2 40 bc ab 48 b9 29 de 55 a2 dc 12 ef 2a 53 6e 8b 77 55 e8 1e 0e e0 0b 80 27 45 0a f0 51 c0 93 12 05 b8 01 78 62 50 80 cf 03 9e 98 14 e0 85 80 27 3e 05 f8 33 c0 93 0a 05 f8 0b c0 93 25 0a f0 e7 80 27 35 0a f0 47 80 27 75 0a f0 27 80 27 0d 0a f0 c7 80 27 6d 0a f0 31 c0 93 80 02 fc 03 e0 49 44 01 3e 09 78 32 e0 b9 e4 9c ac 82 02 7c 0a f0 64 8d 02 fc 3d e0 c9 3a 05 f8 27 c0 93 09 05 f8 04 e0 49 4a 01 fe 16 f0 e4 2e 0a 70 0e f0 e4 34 05 f8 3b c0 1f dd e4 b1 e2 fc e8 cb 90 b8 fe 0a 24 4f 7f 15 e2 f5 d7 20 5e 7f 1d 14 e0 3a e0 8f be 21 5e 7f 13 e2 f5 b7 20 5e 7f 1b e2 f5 77 20 74 fa bb e0 32 ce 53 06 78 7e 3a 4f 71 48 5c 57 41 01 5e 0b f8 54 48 01 be 08 f8 d4 32 05 f8 12 e0 53 5f 96 f2 fa fb f8 97 03 f0 63 a0 02
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: AC!xW@H)U*SnwU'EQxbP'>3%'5G'u'''m1ID>x2|d=:'IJ.p4;$O ^:!^ ^w t2Sx~:OqH\WA^TH2S_c
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 3c d0 4b ae e0 6c 79 9d f9 ea ef 9a ba 69 bf 70 8c 1c 6e 96 19 fb 92 29 34 8e 32 67 0c 44 9a 9c 51 7a cb 70 ed d2 7f fc 86 8c c3 75 5d cf 0f ec a2 e1 e2 05 22 75 a3 5d 4f 4e 0b ee 80 73 00 d8 2b 5e 2a b8 23 dc 37 66 f0 73 6e c4 51 9c 66 22 e0 2e e6 64 69 36 49 46 c9 28 30 d8 34 d9 c4 64 14 26 a3 64 44 60 17 d9 73 98 60 18 4e fb d3 30 44 b2 5c 33 4d 0c c3 e9 bd d3 30 44 d3 ac 2d 93 5f 32 db d2 43 f4 64 fb de c8 34 b3 df 4f 4f 60 54 ec 4e c3 10 31 0c a7 5b 5d ab 56 0f 52 2a 05 f5 9a d5 dd fa 25 f4 64 bb dc 13 b6 a5 87 c9 6b 8e 32 0c 71 a4 3f 92 7e ba 8b a9 5a ea 41 19 65 3e ed 9c 35 cf 59 1f 2f 8b 44 84 77 1a c2 e1 1c 00 f8 24 3e 79 d0 50 32 03 25 a3 71 2f 8a 37 b2 5e ea e3 af 30 3b ff 4f d8 b3 b5 b2 97 5f d7 d1 c0 3d 4f c7 47 3c fd 4d 6f 2e 7b b6 76 8d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <Klyipn)42gDQzpu]"u]ONs+^*#7fsnQf".di6IF(04d&dD`s`N0D\3M0D-_2Cd4OO`TN1[]VR*%dk2q?~ZAe>5Y/Dw$>yP2%q/7^0;O_=OG<Mo.{v
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 25 98 00 38 01 1b 51 ab 2b 38 a7 33 4b dc 18 47 a1 ff dc df 8d 86 c1 73 e1 4c c6 6a 42 2d 37 93 7e bf 52 a9 54 fa fd a4 74 e8 37 b1 d1 dc 98 6e 6f 4f 37 9a 0d fc 5a cb 41 c5 5f 5e 59 5f 5f 59 f6 2b 4b 2d d7 77 26 93 56 b3 d9 9a 4c 76 5e b6 2d 12 2c d0 06 fa d8 56 e1 39 58 38 4d 33 05 0c 33 94 81 44 c3 ec 60 f5 ba a3 ad 5e 42 a6 5d ba 73 65 40 c8 60 e5 ce 03 b0 d8 28 3c c0 46 73 75 b5 d9 c0 bf 64 78 1b c8 60 e5 ce 3b 57 06 04 85 59 b9 c9 90 92 97 6c a0 5e 8c 4d 27 1f 36 00 32 be 68 32 cf 5c 00 f8 49 29 a3 4c 25 05 2e 65 2e fd 18 09 19 8f ce a6 83 17 19 a6 2d 5e b4 02 b4 8f c0 64 76 2f 5c 48 39 97 6c a5 86 70 44 ba f8 39 7b fd e7 1c 61 98 3f 97 9c 46 f1 d2 4f c7 67 08 82 bc ee 0b 4f dd 69 0b 43 cc c7 ea 5e eb 30 40 4d 79 4c 12 86 a3 d0 bc 06 18 8a 6e e2 43
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: %8Q+83KGsLjB-7~RTt7noO7ZA_^Y__Y+K-w&VLv^-,V9X8M33D`^B]se@`(<Fsudx`;WYl^M'62h2\I)L%.e.-^dv/\H9lpD9{a?FOgOiC^0@MyLnC
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: a7 2b 4c 37 1c af a3 43 59 6c 8b 99 05 ab 1e 39 8c b2 cc 73 5b 88 5e 2c a7 d6 84 37 ea b5 d1 28 cb 46 a3 5a bd f4 11 f2 04 3b c1 1d 3b 4f 7b da ce 1d 41 07 bf 7e 59 df 2a ef 3b bc 6c 3f 97 48 49 16 9b c3 61 a3 5e 6f 0c 87 9b 4b 0d 77 6f 6d 75 83 a0 bb b5 75 f7 2b fc f2 65 83 cd cb b6 c3 37 7f 51 12 99 30 03 1a 9e 8f a8 43 00 1b b0 0b f7 c3 73 e1 67 e0 15 e0 8f ea 0e 90 ac bc c3 c2 7c 8d fe 46 36 ea ae eb b9 43 30 75 3a 49 e5 dc fb 8c 62 af 98 1d 62 10 8f c6 29 71 ea a2 59 45 43 cc 05 a2 c0 85 40 14 f9 7c 8e 35 09 d4 39 36 9f 17 ed 47 f1 bc f3 44 46 f7 e6 65 a5 e8 5e e1 a8 a8 7d 72 16 0f 50 e4 97 ba 09 e7 02 cd cb f8 20 ae 64 3e 57 9d c4 2b bb 77 22 f7 0b 45 f3 aa 0b cf f3 f3 4d 6f 01 21 0f 67 f9 3c 69 11 b8 0e 59 ea cb 5d 1c 68 2f 12 38 90 9e c0 69 e8 e8
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: +L7CYl9s[^,7(FZ;;O{A~Y*;l?HIa^oKwomuu+e7Q0Csg|F6C0u:Ibb)qYEC@|596GDFe^}rP d>W+w"EMo!g<iY]h/8i
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: c0 d9 6c 36 43 d1 3f 9e cd f4 33 e0 1c 2b 56 e0 59 00 59 ea cb 28 8b 4d 19 65 ee e3 9a 4e 33 b6 43 22 f7 e1 13 1a 4f 19 65 49 98 84 34 4c 46 81 37 88 51 a1 9f 06 c9 28 19 fd 92 5b e9 27 2f 9b cd 10 67 b3 97 bd 6c 36 c3 ae 81 4a b1 ca 7f 46 21 96 3a c4 a0 dd 07 7d 96 38 a1 5f 47 a4 0c 99 56 2e 28 94 a9 44 d9 e4 9a 50 86 c9 a9 53 c9 50 51 86 c9 a9 51 5f 78 35 69 94 96 0b 85 6a 6f e3 cc d6 70 58 af 21 d6 ea c3 e1 56 79 1a 9b 5b 25 4a b0 54 62 54 53 0a 7a 2a 70 ab 8e 25 58 8d c9 1a e3 56 6a 89 48 dd fb 65 94 dd df b8 30 18 62 34 40 40 db ae bd a6 e9 0d de c7 9a 72 35 db 46 3a be cd e1 de df 6f e9 6b ac f4 1a dc 3f 43 6f 80 b6 5d 9b 93 f6 b9 c9 a7 cf 04 04 ea 6b 4c 2b 9a 7c 04 a0 4e d2 5d 4c e3 28 ee 50 81 56 db 20 53 4d f7 26 cf 2c 69 8b 22 61 5c 8c 49 07 0f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: l6C?3+VYY(MeN3C"OeI4LF7Q(['/gl6JF!:}8_GV.(DPSPQQ_x5ijopX!Vy[%JTbTSz*p%XVjHe0b4@@r5F:ok?Co]kL+|N]L(PV SM&,i"a\I
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 09 5a 1f 22 17 9d e9 44 fa b7 b4 b7 6f 1b 76 f4 a2 38 26 9c 89 c7 fe b9 d3 26 dd 05 e6 2c 9c 0b ef d9 c3 bd 7f 0b 3c 3c b9 de da dc 91 4d e5 36 36 1c 14 2c 73 3a 03 8a 55 c1 ad 2e 1b 85 94 45 61 c0 a2 51 01 2f 4c 3a a6 08 f1 57 43 4e 94 28 b4 19 88 21 04 23 13 57 bb 05 00 61 d2 6c 9c ed ce 98 4e 42 b6 64 ce af 45 9b ff 99 c0 0b 62 27 c0 07 d8 dd 83 31 40 2f d4 96 89 52 8f 97 e5 62 9c 78 21 05 b3 35 4c 27 1e 72 6d 1f 69 96 66 b8 70 b1 77 fd ba cb 4f 73 81 c3 f6 45 89 ba d0 ef 95 b5 02 f3 40 a3 cd 4f 73 f7 6f 97 ed 13 12 14 b7 41 28 f8 c2 7a 2e 9d aa 64 0d c6 b0 0b e0 58 3b f9 e9 46 9c d5 30 dc a9 b6 cd e2 68 e4 c5 2c 62 a6 21 65 99 37 99 86 be 82 c4 7d fc 1f 4f 02 04 83 a9 41 f4 f3 82 9f 54 9d fb 83 fb 91 c8 85 24 a6 c0 bd a3 a3 36 b6 da ed 16 96 f8 be 41
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Z"Dov8&&,<<M66,s:U.EaQ/L:WCN(!#WalNBdEb'1@/Rbx!5L'rmifpwOsE@OsoA(z.dX;F0h,b!e7}OAT$6A
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 39 86 dd 71 f1 1b 83 1e 3a 86 ce a2 7b d0 33 d1 0e 7a 2d 7a 23 fa 49 f4 1e f4 f1 b1 92 e5 d4 78 96 10 64 58 0a c3 27 d6 a5 38 49 03 4b 0b 7c 29 8e d0 07 70 22 90 74 fa cd 43 47 8d 2d 00 c4 19 a1 01 92 43 f3 26 b6 44 10 e3 25 29 d8 b4 e2 fb 03 92 02 2e 7b 2f 30 f9 e5 c4 99 2d f6 f3 b6 97 fc 29 6e 3f 08 fc 10 73 82 ba 2c b2 03 df 4d e3 e2 ea 8c a5 5e 49 c0 3b 09 db 12 d0 87 e0 36 6d 2a 6a f3 28 f2 a5 0f 6e 93 80 c0 aa d7 e3 28 b6 75 a2 6e c0 6a 21 2d ae 6f be e4 3a 7b b6 bd e7 b8 8e 23 01 6e f6 17 10 ba 45 5d d7 dc 22 84 f2 9b 9c ea 22 f5 59 ea 63 70 81 d3 17 cf da 47 f0 a9 f8 6b 85 3a 47 f0 89 30 85 ac 7e 4f 79 3f 67 50 d2 4b 59 00 c1 b5 0a eb 68 c2 95 5d 70 96 e5 fb bd 17 25 17 a9 50 31 d2 5f bc 0b 07 5b 86 f3 de 8b 38 f7 fd d8 70 eb 0c 26 a8 82 9e 81 7e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 9q:{3z-z#IxdX'8IK|)p"tCG-C&D%).{/0-)n?s,M^I;6m*j(n(unj!-o:{#nE]""YcpGk:G0~Oy?gPKYh]p%P1_[8p&~


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          33192.168.2.749753104.17.24.144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC647OUTGET /ajax/libs/font-awesome/6.4.0/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.0/css/all.min.css
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC969INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 108020
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "6421d693-1a5f4"
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 27 Mar 2023 17:46:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 26 Feb 2025 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=guNV45lymMedxeCOe029%2B5%2FhNcYjchrXYQ4Qum0R2SNgI3FwOwfZshXD0bAmUohOW78PFANZRt%2F5cNQW1mbiC7FdO2geNuT1lclnjdcJbkI3CJ3hiGz%2FYAb2kxo5VMXb6ed2%2F1jT"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613888b1ccf0ad5-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC400INData Raw: 77 4f 46 32 00 01 00 00 00 01 a5 f4 00 0a 00 00 00 02 c4 04 00 01 a5 aa 03 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 90 10 00 a4 60 ca 8a b8 64 cb 90 14 05 88 20 07 20 a5 01 62 71 40 d9 ed 84 0a a6 07 00 80 d2 7e 1e 94 11 5d 27 b5 7b 00 54 55 3d 24 84 9b aa 06 fc e1 a7 5f 7e fb e3 af 7f fe f3 bf bf 0c 8c dd 01 b1 6c c7 f5 7c c3 ff ff d7 fd bf 73 ed ab d2 93 fc 51 a1 7c 02 b0 15 b7 a9 33 46 ba 56 25 6e 12 d7 44 9c 79 0f b8 d9 19 11 63 7f 00 90 1f 61 25 39 4d 87 e5 41 fe bb 78 cf 2d a9 4f 01 de 2d 38 49 e6 15 82 3e f2 8f aa b7 66 ba 3e 2a 72 4e 46 89 88 ec 1c 11 9c fe 3d 67 1f 9e b7 6a fb 7b 6e 7c 31 54 c8 af ea bd ee 5c 55 af aa 5e 87 e9 e9 9e b8 69 66 c3 6c 4a b3 0b 9b 08 71 09 82 40 2b b0 84 2c 20 48
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wOF28$ ``d bq@~]'{TU=$_~l|sQ|3FV%nDyca%9MAx-O-8I>f>*rNF=gj{n|1T\U^iflJq@+, H
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 4c d3 ba 08 49 89 c8 05 c2 a4 80 3f fd 3f 9f 68 0d 45 cf db b4 9e c7 02 4b c8 0b 5e a3 45 fa 92 89 26 2d 08 c3 82 12 b6 d7 98 ab c3 21 73 3a ac 22 5a 4b 69 93 60 91 56 0e 11 db 38 65 64 e3 3b ae bc e7 b3 33 be 43 67 9c b9 6c 67 ce 85 2f 2a 85 75 c8 38 2b f8 ff 6f 66 56 3e c5 08 a5 b1 8a b9 42 da 42 48 5b 4a 73 ee 7b 3f 8c f7 23 f2 9c fd 91 09 23 32 51 46 24 50 46 24 50 46 64 a2 8c 48 14 23 01 34 27 01 54 73 51 45 f6 9c 2a 36 f7 9c 6a b1 e7 50 f4 ce 29 b2 7b 94 8c 04 46 44 02 23 22 ab ea 9c 0d 14 47 04 8a 2b 12 e4 0a 14 49 a3 d8 3d 55 64 9f dd 56 23 5a 8c 68 71 fa 90 cd 1e d1 62 94 34 ac dd f5 d6 f3 d6 af 62 af 28 76 8f 34 bc 35 2c 47 0b d3 5b c3 5b 1b 43 31 48 ba a6 13 11 4e 4c d7 bf ca 50 ab 6b de 22 49 99 c6 96 05 ff 1a 63 56 f7 ad 7b ca 62 07 a6 25 e3
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: LI??hEK^E&-!s:"ZKi`V8ed;3Cglg/*u8+ofV>BBH[Js{?##2QF$PF$PFdH#4'TsQE*6jP){FD#"G+I=UdV#Zhqb4b(v45,G[[C1HNLPk"IcV{b%
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 1e 89 91 2b 72 43 ee c8 0b 79 2d ef e4 9b fc 90 9f 22 f2 4b fe 9b 30 a3 4c 52 93 de 64 34 99 4d 7e 53 db 34 30 4d 4d 73 f3 d0 bc 37 1f cc 2f 27 91 93 cb c9 ef 14 71 ca 3b 0b 9c 35 ce 46 67 9b 73 c0 39 ec 9c 71 3c ce 0d e7 b6 43 8e eb fc f6 59 be 04 be b2 be 0a be d5 be 6b be 1b be 17 6e 7e b7 b5 3b d2 9d ec 4e 77 67 bb f3 dd e5 ee 7e f7 a0 7b ca f5 b8 f7 dd 47 6e ac fb d6 5f da 5f c1 bf c6 bf c5 7f cd 7f cf 1f eb ff 14 08 00 48 8f 8c c8 81 7c 28 85 f6 e8 e0 cb 3f 94 c6 f6 50 7b ea 35 f3 bd ef f7 7e d7 7b cf 95 e3 7f fb e5 de 7b 57 97 cc d2 95 7a 50 4f ea 47 03 68 20 0d a7 71 34 89 a6 d3 3f eb 56 d0 1a 5a 47 87 e8 14 5d a3 3b f4 91 be 93 97 7e 73 30 47 b2 e2 78 9c 8f f3 73 51 2e c1 35 b9 0d b7 e3 8e dc 9b fb f1 28 1e c7 93 78 01 2f e4 c5 bc 84 57 f2 66 de
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: +rCy-"K0LRd4M~S40MMs7/'q;5Fgs9q<CYkn~;Nwg~{Gn__H|(?P{5~{{WzPOGh q4?VZG];~s0GxsQ.5(x/Wf
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: c7 20 c7 c4 7d e4 b8 e4 78 78 80 9c 80 9c 0c 0f 91 0b 90 0b 60 2b 72 41 72 a1 88 ee e6 e2 bc 45 4f 93 4b 91 cb e1 19 72 15 72 55 bc 48 6e 4e db e8 65 72 4b 72 2b bc 42 6e 43 ee 82 d7 c8 dd c8 dd f1 3e b9 27 0d e9 43 f2 50 f2 70 7c 44 1e 49 1e bd d7 0c c8 63 c9 93 f1 05 79 36 0f 61 24 f2 1c f2 5c 7c 4b 9e 47 43 18 85 3c 9f bc 08 df 93 97 d0 16 db 68 e4 75 e4 f5 f8 99 bc 89 bc 05 bf 92 b7 d2 16 75 e4 6d e4 ed 08 f2 4e f2 5e 14 f9 20 15 e1 4f f2 59 f2 79 fc 45 be 47 7e 8c 7f c9 cf c8 cf 7d 61 e8 e6 97 5c d2 46 a1 36 ed d3 46 a5 76 a4 f6 d3 a9 a5 0e a4 0e db c3 b7 50 47 50 47 d2 a6 a2 8e a1 8e a3 4d 43 9d 78 6c 73 9b 9e 3a 85 3a 83 36 03 75 16 75 01 6d 56 ea 22 ea 62 da 3c d4 65 d4 15 7b fd 36 d5 55 d4 b5 b4 05 a9 eb a9 bb 69 8b 52 f7 52 8f d1 56 a2 9e e4 21
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }xx`+rArEOKrrUHnNerKr+BnC>'CPp|DIcy6a$\|KGC<huumN^ OYyEG~}a\F6FvPGPGMCxls::6uumV"b<e{6UiRRV!
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 53 96 6d 99 8c c9 33 6f 01 77 e5 2d a7 5f df 49 9d 0b 9b 16 63 ea cc 5b 6d bb 09 88 77 ed eb f8 3c de 4b 96 09 41 24 30 6d c4 83 e9 28 4d 76 61 60 6f b1 87 d0 d0 31 2b f2 55 cc 41 b4 d2 ef 5d 3d cb bc b7 e4 86 f1 92 2a 6e c8 31 41 0e e2 8f 5f 10 12 46 bc ec 49 9a a4 b1 54 52 e5 45 5e cc 2b a9 26 52 c5 49 9a a4 30 5e 3f 2f f2 82 d0 f5 f5 b3 67 d7 d7 69 fa 97 bd b2 dc 6c 02 cd e6 72 15 a4 49 f9 f0 79 d6 65 34 9b cb 87 ef e0 32 f1 db da 04 57 c8 90 90 30 2f 72 17 0b 70 cf 3e 7c 03 94 e9 ac 07 fb 57 e0 f9 de 65 93 32 a5 d9 96 b5 71 30 2f f7 f2 e5 f9 0d 73 80 c3 50 d7 8d 03 cd b6 2c 93 32 d5 3d fe 53 b3 90 71 56 e1 f2 b8 49 07 b8 42 56 08 09 07 2e 96 75 63 3e db 87 09 7a 64 34 34 59 3f e4 f5 59 54 79 91 17 ef 19 d4 3a a8 ec d7 5d 3d 71 72 69 99 62 f9 6d 5f b0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Sm3ow-_Ic[mw<KA$0m(Mva`o1+UA]=*n1A_FITRE^+&RI0^?/gilrIye42W0/rp>|We2q0/sP,2=SqVIBV.uc>zd44Y?YTy:]=qribm_
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 91 c6 2f 5f 56 6c d1 43 5c 41 10 34 af 5c d1 56 2f ea e1 68 91 b5 db fe 60 bc 18 0d 71 74 a8 ce ec 43 7b b0 d6 21 ae 90 55 42 90 67 13 48 e6 96 53 bb a4 1c 22 f2 72 e2 4b b7 1d 37 4c 4e 9c 98 6c 6e 4e 4e 9c 98 18 b6 ad 1b c6 d9 bb ee 3a bb e6 3a 8e bb 76 f6 ae bb ce 1a 86 6e db 06 26 9b 9b 93 83 83 c9 e6 a6 5f f0 02 9f 3a b5 be bd bd bd bd 76 fa b4 61 d9 86 ae b7 8d d4 10 62 ac af 51 1d b0 79 d8 eb 97 99 6f dd 85 94 3b 71 7f 5a b6 3b 40 a7 5d 4e f7 6b 63 e2 ca e5 cb b0 54 a3 7a b0 9e b7 9d 1d 04 4d 1c 1c 1f 29 d6 79 6c e1 72 ab ed 63 c1 d1 95 e7 41 cb b4 e8 ab 7d d2 be aa be 9c 2b cb ba 1a 82 94 d6 d2 c3 3f bb ec 70 cf 28 7d 4b af 2c 32 65 8a 63 31 69 32 da 59 f9 4a 7a 3f e3 17 70 85 54 0a 92 c4 fc 7c 7b ea 03 cf af 17 98 14 70 ae 42 fe e6 ee ea aa f5 ba
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /_VlC\A4\V/h`qtC{!UBgHS"rK7LNlnNN::vn&_:vabQyo;qZ;@]NkcTzM)ylrcA}+?p(}K,2ec1i2YJz?pT|{pB
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 87 3e db fd 6b 9f fa 94 71 3c d2 f8 ec 0f e5 87 3c 15 7b 92 8b b8 35 ae 2e 8a 3c f6 d9 d1 6c cb 32 18 d5 3e 22 39 c3 7e 44 a3 cc b0 2c 5b 7b e6 19 bc df 60 54 d3 6c cb fa da 77 ea cd 87 ee 3b bf 66 59 b6 a6 51 66 fc ec cf 92 b4 62 3c d0 3c cc 68 4f c5 40 76 e2 20 d2 35 eb f8 ef ff 53 0b 5f fb f8 28 d2 35 0b f1 7f 92 42 d3 7e e8 1d ff 84 ed cc e9 87 2e 2e e8 ba 43 08 25 d6 b5 5f c1 ff c3 cf 12 46 5e 43 48 38 de 86 60 86 1a 49 3a 8e 7d d0 66 5e cd b2 09 de 4f 94 4a a6 51 1a 95 49 39 dd 95 06 49 bc 4d 30 fb dd 63 2d b0 75 ea 67 67 25 d5 24 2f f2 6a 1c 0b ed c1 37 51 1f 29 62 51 e4 c5 6c f2 ed b8 ac db 8e 1d 71 cb f7 c2 7a 6a 03 59 1c cb 7a 4a 01 e0 8f 27 26 a8 35 36 1b 0d cd f0 dc 60 4d 69 ad e6 de 7a a3 c9 e0 b9 a5 32 4c 98 a6 e3 e8 80 c1 39 d3 b4 3c 56 a0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: >kq<<{5.<l2>"9~D,[{`Tlw;fYQfb<<hO@v 5S_(5B~..C%_F^CH8`I:}f^OJQI9IM0c-ugg%$/j7Q)bQlqzjYzJ'&56`Miz2L9<V
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: b2 0f 39 ff 36 2b 8a 3c 1b 30 f1 b4 47 a9 63 05 be fb da d7 b9 7e 60 39 94 7a 9f 53 da 9b 5e f7 da 25 53 9f 55 ea 87 b7 cb 48 24 11 d7 be 84 9f c1 b3 24 22 db e4 1c b9 44 de 4c de 3d 0a ed 0e 32 4c ae 7d 91 c3 70 da b5 8b 3c 1b 64 e3 62 5c c8 de a4 92 2a 0a b5 08 7f 90 8d 5d 36 19 4e 54 5d 15 53 ae 2e 58 54 8b 4a b9 5f 7a 32 12 9f 30 28 f2 f9 78 52 25 69 62 55 7a f2 c9 12 93 69 12 ab 34 1a 69 b5 28 fc b0 b7 29 f1 26 ce 5d 8f c2 34 d5 eb a1 69 86 a9 69 78 0e 13 5e 8b 52 c0 0a f2 4e 2c d6 99 41 19 a4 54 4a 0a 60 93 32 67 cb 72 2c 4b f3 95 61 d0 9e 52 86 9e 6a 49 a4 e2 b8 bd c9 12 cf 75 29 0d 82 ee 28 8c 4c b8 ae 6f 08 ce 63 cb 34 29 ab a5 d3 c8 30 3c d3 f0 12 2e f0 30 34 47 69 d4 70 70 0f 03 60 18 da f1 2d 5d b6 58 5c 7f fd a2 e2 03 5d eb 02 36 e8 66 96 d9
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 96+<0Gc~`9zS^%SUH$$"DL=2L}p<db\*]6NT]S.XTJ_z20(xR%ibUzi4i()&]4iix^RN,ATJ`2gr,KaRjIu)(Loc4)0<.04Gipp`-]X\]6f
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 2d 59 d2 f3 3c a6 bb 52 e0 5f 5b 30 0c 38 1f d1 94 d6 de c4 83 c8 2f fa 28 d7 5a 27 64 34 28 e2 88 8a 24 a8 22 31 4c 21 92 1d 17 d7 2f e7 79 dc 6f 53 1c 9d ad da ad f1 64 3c ce fa 52 d4 ea 6b eb 65 2d 49 5c c7 71 d3 a4 96 3a ce 3d d4 5c ed 0e ff b1 f8 b1 d9 f2 72 e8 5b 56 51 4c 27 1b eb 69 22 ef 53 9a 8a a2 5a 1a 87 4a d3 b4 30 ac e3 41 d3 2c db 11 08 21 94 f8 06 b9 15 31 09 19 c5 fd 79 19 97 7b c8 e2 12 47 c7 07 ef fa cc 67 3e f3 c7 ff fe ef af 7b dd af bd ce 07 1c 40 0e e8 21 2e 93 92 dc 4f c8 a8 e8 ec 7d aa 45 b5 d8 c7 6c 3e 9b 03 50 9d 7b 10 4e 3a 37 21 43 7f 3c 19 4f a6 fb 58 14 79 51 0d 32 e9 42 95 06 d3 34 89 e5 f4 df c0 45 94 46 73 70 30 0e 79 51 c8 8b bc c0 87 ff 9a 52 00 fc 6f 93 30 d4 1c ff c4 c9 53 07 b5 20 8e c3 40 69 62 a9 d9 00 c0 f0 43 1c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: -Y<R_[08/(Z'd4($"1L!/yoSd<Rke-I\q:=\r[VQL'i"SZJ0A,!1y{Gg>{@!.O}El>P{N:7!C<OXyQ2B4EFsp0yQRo0S @ibC
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 4c 38 0e d5 75 ea 38 82 31 a6 f1 70 b5 de 08 a3 e1 e8 f8 a7 ff 43 71 29 95 04 35 7b f5 fa 03 7b 27 39 e1 d1 17 f6 24 3d 44 4a 5c d2 27 25 39 4f ee 21 cf 27 2f 26 a4 ca 8a 89 ca 8a 32 9d 54 65 5a 56 65 3a 4d 8d 08 38 33 11 0b 6c c4 d3 6a 32 a2 43 1b d8 2f 4d ca 74 22 1d 9d fd a6 e9 64 5e c6 59 21 d5 a4 02 63 5b aa 45 ea 11 fd 7f bb af e6 65 2c cb a4 98 97 69 19 67 3f 36 6a b7 f3 f5 bc d9 c9 da 68 0d 37 3b be 0f f8 7e a7 ed fb be df 0e a4 52 32 88 84 00 94 f4 3f 6d d7 5b 8e 6d 3b cd 9a 3d e8 75 3c a5 00 4d b9 be 54 4a fa 3f db 83 9b 36 0c 03 03 a4 4d 0c f4 3c 7f c1 2b 5e f1 43 4f 3f fd ca 57 ae 05 7e a7 e3 07 81 df e9 f8 c1 93 96 e5 7a a6 05 58 a6 e7 5a 96 8a 80 30 6a 34 c2 00 c1 c9 1f 7a 1c a6 e5 b9 96 65 59 ae 67 99 78 3c 88 1d 27 bd 70 be 83 e1 a9 bb 47
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: L8u81pCq)5{{'9$=DJ\'%9O!'/&2TeZVe:M83lj2C/Mt"d^Y!c[Ee,ig?6jh7;~R2?m[m;=u<MTJ?6M<+^CO?W~zXZ0j4zeYgx<'pG


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          34192.168.2.749757104.21.58.544434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC353OUTGET /assets/images/fav.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ipsw.pro
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 13714
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Thu, 16 Mar 2023 05:46:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "6412ad32-3592"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Sat, 06 Apr 2024 18:29:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 72163
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3sQn3UGQJFScMuOSHY1g8sEVr7ZJuoUGyRX1WvIbOZCMzLt81FO9sh7%2Bu9QEiIKq48yXbbV%2BW2fH6XhIluqBN1y4YmQl%2FEQ0W7WWUzEb2s5CthJCPV9Ebee6bA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613888c9c0709f3-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC605INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 82 08 06 00 00 00 8a 03 10 fd 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 d0 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RD
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 3d 22 32 30 32 33 2d 30 33 2d 31 36 54 31 32 3a 33 31 3a 32 37 2b 30 37 3a 30 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 33 2d 30 33 2d 31 36 54 31 32 3a 34 36 3a 32 35 2b 30 37 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 33 2d 30 33 2d 31 36 54 31 32 3a 34 36 3a 32 35 2b 30 37 3a 30 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 62 39 63 33 33 63 36 38 2d 63 36 65 36 2d 30 37 34 39 2d 62 32 34 35 2d 39
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ="2023-03-16T12:31:27+07:00" xmp:ModifyDate="2023-03-16T12:46:25+07:00" xmp:MetadataDate="2023-03-16T12:46:25+07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:b9c33c68-c6e6-0749-b245-9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 7a 74 c7 64 40 f8 a0 d9 c0 64 02 73 bb 06 80 09 02 0d 18 bd 8d 0c af 5e 69 db 73 4f 3e f9 e4 ff 78 f0 c1 07 5f 38 76 ec 58 3f ed af 84 0c 21 a7 3b 20 3e 68 20 58 a1 1e 68 25 20 2c 3c 71 e2 c4 cb 53 05 84 c9 be d3 34 7c dc 65 c4 99 41 af 0c 0a 7e 1d 1b 1b e3 57 5e 1e bf f7 de 7b ff e9 c5 17 5f dc 4d a7 d5 42 30 f8 b3 40 68 00 c1 0e 81 50 20 20 2c 3a 75 ea d4 0b d3 89 11 f4 e7 38 10 4c 36 30 f5 83 09 0c d6 12 bc 96 cb 65 90 5e f0 5a 5b 5b 77 7c f6 b3 9f fd fb a7 9e 7a ea f9 10 04 55 43 44 ca 59 20 00 c9 10 08 8b fb fa fa b6 4d 57 20 c4 01 61 32 45 dc 55 68 56 e0 95 c1 c0 ae 82 22 0a af 50 28 1c fa c2 17 be f0 b7 4f 3c f1 c4 0f 43 97 58 8d 85 9b 17 6c f8 28 cc 95 b1 f1 bb 08 c2 29 0d 95 e8 77 9a 51 05 2f 96 65 a9 6d fa ef b0 6d 5b dd d0 54 2a 85 6c 36 6b 13
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ztd@ds^isO>x_8vX?!; >h Xh% ,<qS4|eA~W^{_MB0@hP ,:u8L60e^Z[[w|zUCDY MW a2EUhV"P(O<CXl()wQ/emm[T*l6k
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 42 4e 54 0f c9 d7 c8 66 b3 03 9f fa d4 a7 ee fd c9 4f 7e f2 7f 69 1b d7 33 e8 a2 d8 f7 94 74 9a 8a 21 6f d3 66 89 a7 ad cb e3 25 8c 9f ea 05 8e 1f 85 7d 60 3f 92 c7 0e 23 3b 38 08 51 2a c2 2a 8f 43 d4 ea b0 6c 76 09 41 63 e4 d3 6b 2e 19 ca 49 a3 9e c9 c0 4b e7 51 6b 6f 43 71 c1 42 f8 4b 16 03 f3 ba 91 e9 ec 80 43 fb cc 6a a6 c9 74 8c 36 fc 44 69 75 5e 32 74 9d f1 f1 f1 8e 47 1e 79 e4 eb 7f f2 27 7f 62 3f f1 c4 13 8f d3 31 7c b0 ae 83 94 b3 8c f0 3b 02 40 c7 fa 55 cf 47 a9 ef 14 b0 fb d7 48 ee da 81 e4 a1 b7 90 20 06 10 ca ca f5 40 1b 38 29 c8 04 b5 72 9b 5b ba 0d 5f 58 01 2b 4b 1e 20 c9 6d 92 6c e0 7a f0 e9 78 b6 8b 97 48 82 c7 be d5 0a 6d 70 17 2f 42 7d ed 6a d4 2e ea 41 e7 c2 85 e8 ee ec 6c 2a 7f d7 ad 3d de 9f a1 f3 0a e6 80 1a 7d 3c b9 09 de 5f fc eb
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: BNTfO~i3t!of%}`?#;8Q**ClvAck.IKQkoCqBKCjt6Diu^2tGy'b?1|;@UGH @8)r[_X+K mlzxHmp/B}j.Al*=}<_
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 44 fd 02 cd c3 ee 4c 60 c4 47 64 eb 8e 2a 02 45 e7 47 3e f2 91 bf 18 1c 1c ec ff fa d7 bf fe 3f 43 5d 56 35 e1 7b 5e 03 81 45 5a b9 5a 41 f5 c9 67 d0 f6 ff 9e 47 e2 14 c5 f5 1b af 81 b8 eb 76 62 84 a5 51 a8 a7 8d a2 ec 27 44 43 20 86 ad 56 ea db 1f 1a b8 e1 12 34 43 98 b0 13 7a 6c 37 2c ee 3e 36 ee b4 9a 5d ab 56 45 ad 7f 18 e5 13 83 a8 0d 17 91 9a d7 8e 96 15 0b 82 b3 89 1d 6c 02 4b 76 dd 72 d2 0f 39 f4 3b 2f a3 4a 60 00 83 21 93 84 4d ba 21 45 d4 6f 89 e6 c1 c2 a6 76 d0 c0 d0 e1 b1 51 d7 b0 f0 f6 db 6f ff cb 93 27 4f be fe d8 63 8f ed 0c ed e6 e1 1c 4e f4 95 98 ae 20 a8 f1 68 a2 e7 5e 41 e1 47 cf c1 ee 1b 81 77 d5 7a 88 7f f5 2f 80 a5 8b c2 fe 03 3f 14 82 61 2a 20 ca 07 18 2e 5f d9 de 6f 92 0c 9a ea a5 b6 bb 1d f4 38 22 c6 b7 35 76 47 fd 03 a8 0f 0c c2
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: DL`Gd*EG>?C]V5{^EZZAgGvbQ'DC V4Czl7,>6]VElKvr9;/J`!M!EovQo'OcN h^AGwz/?a* ._o8"5vG
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: e8 1a d6 a1 5f a8 0f 22 50 c8 28 2f 64 a4 96 1b fd 06 e1 a0 34 3a 3e 49 14 6d 2b df ce 9f 65 48 fb 1e 39 20 9f bd 23 19 56 d1 be 6a e1 89 88 0d 02 10 84 6e 83 8c ae 4a d9 2c 27 04 45 00 10 84 b9 0b 61 f8 2a a1 7b 38 0c af cd cc d0 bd 71 09 2c 62 05 bf 22 30 b0 a7 0f 95 91 72 90 db 02 26 ad b8 9e 08 20 cc 0a 0b 17 2e fc 10 ce 1c 3d 25 66 ac 46 e0 3f ac e2 12 1b bc d5 8b e4 ce 5e d8 85 76 60 e3 c5 10 f3 e6 50 a4 5c 8d 92 80 91 eb d7 09 00 a9 7b 11 1b 3d cb 0d 4e 96 51 82 50 81 47 65 04 39 9f 60 ab 88 43 ad ec eb 59 f8 59 01 23 b0 51 19 20 ea b3 d2 04 56 00 04 06 04 7f 26 ed e0 4a 3e 3e 58 eb aa b0 c9 8e ba 04 c3 8c 96 fa 4e 2d 54 cd 9e 40 59 f7 91 eb 6a 41 fb a5 f3 50 19 f5 31 72 b8 84 c1 e3 03 c8 b6 e7 90 72 92 ef f8 7e 85 83 6e ed ce ce ce 35 6d 6d 6d f9
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _"P(/d4:>Im+eH9 #VjnJ,'Ea*{8q,b"0r& .=%fF?^v`P\{=NQPGe9`CYY#Q V&J>>XN-T@YjAP1rr~n5mmm
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: e7 c0 ce d8 a8 d2 9f 3b 56 aa 11 39 d5 df 96 11 e2 b3 ba f0 80 98 18 1b cc bc 84 92 ba 67 35 0f de 30 09 b1 1a dd dc 1c f9 eb 7c 32 68 ad 52 9e c9 6f 72 62 ce 33 73 08 1a 24 22 3a 21 10 8b 2e 31 82 8f 24 fd 67 45 e1 a5 ae 63 d5 9d 44 be 51 c6 dc 94 9c 52 e1 69 a3 31 4b 55 da 4e ae 21 1c 2f e1 8a a0 28 b6 99 ac 9a 59 2a d0 19 22 ca 7a fa dc c5 9d 4e c0 ca 24 50 a3 f3 c7 cb 3c 1a 8a 75 81 08 a5 91 98 54 34 9a 4c 11 e6 10 30 a3 f3 08 ea 5e d7 e9 c6 94 78 98 3a 85 75 29 87 80 90 08 18 c1 ec 61 84 1e 71 12 eb 7a 14 67 a8 b3 20 56 13 88 f2 0d 32 ac 5d a8 5b a4 0f 68 e5 50 32 18 24 23 23 aa 8f 99 ee 4c ef 63 66 2e 85 d6 08 40 95 35 82 08 7a 2a 11 76 76 09 71 46 70 d3 7c c1 f0 a7 7b 04 1c 27 45 e7 a5 88 11 28 a2 29 bb 52 45 22 13 19 7b b2 79 a4 c3 be 87 a4 38 47
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;V9g50|2hRorb3s$":!.1$gEcDQRi1KUN!/(Y*"zN$P<uT4L0^x:u)aqzg V2][hP2$##Lcf.@5z*vvqFp|{'E()RE"{y8G
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: aa 26 08 48 e4 ae 9c 04 12 e4 0a 9c 1c 0f 79 b3 30 4e 21 8e 1b 82 48 69 84 48 ab 34 27 c3 64 18 95 44 23 ab 7d a1 46 5c 1d 25 37 38 42 bf b7 2b 25 51 c8 3a ea 5e 4c f6 d0 93 f3 1a 08 aa 2b 95 5a ab dd 46 eb 22 81 f2 7e 6a 31 07 c9 45 8c 87 4a db 8f e5 fd 45 73 08 a6 b3 93 ca df 87 98 b1 88 4d 84 1d f6 1e 58 5c 04 42 74 3e 44 be d8 63 1a 27 0d 22 6b 8d 4e 27 b3 42 3a 04 0e bb 83 23 7d 75 3c f6 62 15 6f 0c a4 91 c8 66 91 2c 24 90 4c 04 ba c4 b7 82 8a 6b 8f 43 3f c9 b5 08 a1 f0 94 8d 81 b6 16 9a ab a4 74 6f a6 0e 47 b9 b0 8d 3c 0d 8e d0 df 39 4a 3a 63 6d 0e 68 21 60 a9 81 32 53 18 3a 4c 29 10 6c fa 2f dd 46 2d 8c 80 30 42 37 d3 3e e9 60 fc a8 87 fc 72 9b a7 3a 9c 20 85 2c a2 fa 3f 68 a5 cf 13 99 d8 81 1b e1 34 ad 57 25 35 5e e6 a1 73 12 03 27 5c 1c f8 95 8d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &Hy0N!HiH4'dD#}F\%78B+%Q:^L+ZF"~j1EJEsMX\Bt>Dc'"kN'B:#}u<bof,$LkC?toG<9J:cmh!`2S:L)l/F-0B7>`r: ,?h4W%5^s'\
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 39 e5 96 b9 14 7f 2f 24 5d 4f 6e a2 2e 83 64 0f 67 fa ea c2 27 5d e0 87 42 91 fc 39 91 4a be dd c5 ba 75 35 a5 da fd a6 ea 64 19 e5 15 a4 68 94 8a b9 61 16 b3 95 58 a0 9b 74 43 17 ad ed 49 0f 29 66 1b de ef 37 26 eb 90 d1 98 1a a3 fa c0 70 09 09 7a 77 8c 58 e5 f1 e1 04 46 13 19 5c 2c c6 f0 a1 0e 07 6d 99 a4 9a c2 6f 16 08 13 80 21 9d cc a0 73 61 06 0b 6e 1a 45 2d 51 c1 e8 89 0c 76 6f cd 04 e3 1c 10 3e 0b 81 43 35 97 19 55 60 cd 8d 55 cc b9 a8 86 72 55 62 bc 1a b8 02 55 58 4a ff 8c 57 2c 8c d1 b6 ae f9 35 6c be b1 88 65 8b 3d 54 6b 7a c2 4b c3 80 da a0 be 31 a2 59 45 11 ac 19 62 af b2 71 bc 2f 9b 8f d7 3a c3 04 07 bb 05 76 09 df 1a 76 70 10 19 d8 d5 71 dc 9a 2d 62 71 6b 06 c9 74 66 da 80 60 da b8 06 0d 84 04 c5 ff b9 96 2c 2e ba d2 c3 e8 f1 5e 1c fa e9 12
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 9/$]On.dg']B9Ju5dhaXtCI)f7&pzwXF\,mo!sanE-Qvo>C5U`UrUbUXJW,5le=TkzK1YEbq/:vvpq-bqktf`,.^
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 53 c6 86 f6 04 5a da 3a 78 ea 35 05 82 e9 18 1d cc 78 20 e8 d0 92 9f 84 e6 79 36 da 0a 5d 58 b7 6e 14 f3 e7 8f 61 df 1b 65 ec dd 9f c7 e1 be 16 bc 79 24 8b bd c7 5a d0 d1 29 b1 70 5e 15 0b ba ea e8 6a af 63 4e de 45 9e 74 44 d2 f1 29 3c 95 48 70 fe c1 0e 3a ac 84 9e d0 9b be 83 fb 2d c6 a9 d5 57 c8 f8 c3 75 1b a7 6a 09 1c a1 75 2f 89 c1 bd 6e 0a 47 ea 41 75 d2 45 ce 38 d6 db 45 6c 4e 15 b1 a9 e0 63 3e 4f c6 99 6b a5 b0 d6 89 40 3b 93 96 19 f7 6c 68 ad 1b 02 76 68 23 20 e4 d0 de 36 88 e5 cb c6 f0 c6 a1 32 f6 13 23 1c 1d cc a2 6f 3c 8d 57 f6 a7 e1 be 95 46 5b 1b d0 41 60 68 cf 7b 28 d0 9a 4b fb 48 27 09 14 b6 af 3a b4 b8 e9 f3 b0 bb 8a b4 50 a2 75 c8 b5 d0 47 60 e8 75 09 04 75 07 27 b9 e6 80 ee 54 47 aa 86 cb ad 2a 56 25 4a d8 98 ab e0 9a 96 3a 16 e6 79 52
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: SZ:x5x y6]Xnaey$Z)p^jcNEtD)<Hp:-Wuju/nGAuE8ElNc>Ok@;lhvh# 62#o<WF[A`h{(KH':PuG`uu'TG*V%J:yR


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          35192.168.2.749756104.21.19.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC363OUTGET /assets/media/logos/favicon.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: lgrom.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC757INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 429
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Wed, 16 Dec 2020 09:56:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "5fd9d9e0-1ad"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Thu, 21 Mar 2024 17:19:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 1458745
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8F134OywHbWZA0aJSOmCRfR8FEgFlduY3lvBq9yBvHyftzfnC1eeDUBoeKlsuCZ1wwjkWFHSrrYFfIvY%2FfPvvHczF9RDcJChF0NdmxbD2FgJiLFFUQZzyA09WPc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613888c9d4b0ad3-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC429INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 01 33 49 44 41 54 78 da ec 97 c1 51 c3 30 10 45 9f ad 34 60 4a 30 25 98 1b 7b 84 12 a0 84 50 02 94 e0 94 10 4a c0 25 84 1b 7b 4c 4a c0 25 e0 0a 34 e6 22 33 1e 21 13 88 95 f1 01 ed c9 b3 92 bc cf ab dd bf e3 ac ef 7b 96 b4 9c 85 2d 01 24 80 04 90 bd e5 d7 25 f0 1e 5a fb cd 0b c4 ea d7 b3 1a a9 80 1b 60 0d 94 a3 6d 07 a0 11 ab 9b b3 65 40 8d 6c 81 3d 50 7b c1 01 2a a0 56 23 1f 6a e4 2e 3a 80 1a d9 b9 af 3e 66 05 f0 32 86 c8 23 04 af 5d da c7 f6 0a 5c 8a d5 0c 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR szzpHYs cHRMz%u0`:o_F3IDATxQ0E4`J0%{PJ%{LJ%4"3!{-$%Z`me@l=P{*V#j.:>f2#]\x


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          36192.168.2.749758172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1295OUTGET /assets/vendor/bootstrap/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Sun, 27 Oct 2019 17:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          etag: W/"5db5cd10-e2e4"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 19:45:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 24381
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vJCvxOznUouEEvaFK%2FFC%2Bq6dQv8SU3y7m9F3nDj%2F7CcMfhhotcCeqrWb%2BBYCOdHQ7JuWBnN4L8aK%2FXvvLT8jdIk5hX%2BIyVyAiKAT2Ug81G477sxQxfm2lfhHxhc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613888dafd70ad5-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC582INData Raw: 37 63 39 66 0d 0a 2f 2a 21 0d 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0d 0a 20 20 2a 2f 0d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7c9f/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 26 26 69 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 29 2c 6e 26 26 69 28 74 2c 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 6f 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?argu
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 28 65 3d 65 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 6e 3d 6e 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2c 31 65 33 2a 28 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 29 29 3a 30 7d 2c 72 65 66 6c 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 67 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (e=e.split(",")[0],n=n.split(",")[0],1e3*(parseFloat(e)+parseFloat(n))):0},reflow:function(t){return t.offsetHeight},triggerTransitionEnd:function(t){g(t).trigger(e)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 29 7d 2c 74 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 72 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 74 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5f 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 29 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 6e 7c 7c 28 6e 3d 67 28 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 22 2b 66 29 5b 30 5d 29 2c 6e 7d 2c 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: aultPrevented()||this._removeElement(e)},t.dispose=function(){g.removeData(this._element,r),this._element=null},t._getRootElement=function(t){var e=_.getSelectorFromElement(t),n=!1;return e&&(n=document.querySelector(e)),n||(n=g(t).closest("."+f)[0]),n},t
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 22 2b 45 2b 43 2c 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 3a 22 66 6f 63 75 73 22 2b 45 2b 43 2b 22 20 62 6c 75 72 22 2b 45 2b 43 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 30 2c 65 3d 21 30 2c 6e 3d 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 77 29 5b 30 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 41 29 3b 69 66 28 69 29 7b 69 66 28 22 72 61 64 69 6f 22 3d 3d 3d 69 2e 74 79 70 65 29
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "+E+C,FOCUS_BLUR_DATA_API:"focus"+E+C+" blur"+E+C},P=function(){function n(t){this._element=t}var t=n.prototype;return t.toggle=function(){var t=!0,e=!0,n=g(this._element).closest(w)[0];if(n){var i=this._element.querySelector(A);if(i){if("radio"===i.type)
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 4c 3d 22 63 61 72 6f 75 73 65 6c 22 2c 6a 3d 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 48 3d 22 2e 22 2b 6a 2c 52 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 78 3d 67 2e 66 6e 5b 4c 5d 2c 46 3d 7b 69 6e 74 65 72 76 61 6c 3a 35 65 33 2c 6b 65 79 62 6f 61 72 64 3a 21 30 2c 73 6c 69 64 65 3a 21 31 2c 70 61 75 73 65 3a 22 68 6f 76 65 72 22 2c 77 72 61 70 3a 21 30 2c 74 6f 75 63 68 3a 21 30 7d 2c 55 3d 7b 69 6e 74 65 72 76 61 6c 3a 22 28 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nterface};var L="carousel",j="bs.carousel",H="."+j,R=".data-api",x=g.fn[L],F={interval:5e3,keyboard:!0,slide:!1,pause:"hover",wrap:!0,touch:!0},U={interval:"(number|boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boole
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 7c 30 3c 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 2c 74 68 69 73 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 3d 42 6f 6f 6c 65 61 6e 28 77 69 6e 64 6f 77 2e 50 6f 69 6e 74 65 72 45 76 65 6e 74 7c 7c 77 69 6e 64 6f 77 2e 4d 53 50 6f 69 6e 74 65 72 45 76 65 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 72 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 57 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 67 28 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: |0<navigator.maxTouchPoints,this._pointerEvent=Boolean(window.PointerEvent||window.MSPointerEvent),this._addEventListeners()}var t=r.prototype;return t.next=function(){this._isSliding||this._slide(W)},t.nextWhenVisible=function(){!document.hidden&&g(this.
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 74 2e 5f 67 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6c 28 7b 7d 2c 46 2c 74 29 2c 5f 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 4c 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 68 61 6e 64 6c 65 53 77 69 70 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 29 3b 69 66 28 21 28 74 3c 3d 34 30 29 29 7b 76 61 72 20 65 3d 74 2f 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3b 30 3c 65 26 26 74 68 69 73 2e 70 72 65 76 28 29 2c 65 3c 30 26 26 74 68 69 73 2e 6e 65 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,this._activeElement=null,this._indicatorsElement=null},t._getConfig=function(t){return t=l({},F,t),_.typeCheckConfig(L,t,U),t},t._handleSwipe=function(){var t=Math.abs(this.touchDeltaX);if(!(t<=40)){var e=t/this.touchDeltaX;0<e&&this.prev(),e<0&&this.nex
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 29 7d 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 4a 29 29 3a 28 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 54 4f 55 43 48 53 54 41 52 54 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 74 29 7d 29 2c 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 54 4f 55 43 48 4d 4f 56 45 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 28 65 3d 74 29 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 26 26 31 3c 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3f 6e 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 3a 6e 2e 74 6f 75 63 68 44 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: function(t){return i(t)}),this._element.classList.add(J)):(g(this._element).on(Q.TOUCHSTART,function(t){return e(t)}),g(this._element).on(Q.TOUCHMOVE,function(t){var e;(e=t).originalEvent.touches&&1<e.originalEvent.touches.length?n.touchDeltaX=0:n.touchDe
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 74 29 5d 3b 6e 26 26 67 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 6f 2c 72 3d 74 68 69 73 2c 73 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 74 29 2c 61 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 73 29 2c 6c 3d 65 7c 7c 73 26 26 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f 6e 28 74 2c 73 29 2c 63 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 6c 29 2c 68 3d 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 3b 69 66 28 6f 3d 74 3d 3d 3d 57 3f 28 6e 3d 58 2c 69 3d 24 2c 4d 29 3a 28 6e 3d 7a 2c 69 3d 47 2c 4b 29 2c 6c 26 26 67 28 6c 29 2e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t)];n&&g(n).addClass(V)}},t._slide=function(t,e){var n,i,o,r=this,s=this._element.querySelector(tt),a=this._getItemIndex(s),l=e||s&&this._getItemByDirection(t,s),c=this._getItemIndex(l),h=Boolean(this._interval);if(o=t===W?(n=X,i=$,M):(n=z,i=G,K),l&&g(l).


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          37192.168.2.749759172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1057OUTGET /assets/img/logo_spin.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 21351
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Tue, 19 Nov 2019 17:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "5dd41f90-5367"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 22 Mar 2024 10:54:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 1395459
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5HtBLqaHniDOMslaa1l7oIy6jrMPTXVHH7BlL1V01OjfznYPTIEXmxPKv7S3%2BlmzKEf8symcpG7y17CQZRZJtmBSpPCtFR4nhZEI0Xb00gQgwqBHcxvUf8FfJaU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613888ece0709f7-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC609INData Raw: 47 49 46 38 39 61 82 00 80 00 f7 ff 00 b6 a2 b9 d2 c5 d3 c8 b8 c9 e4 dc e4 ac 9a bb 48 11 45 c4 b2 c4 49 14 49 4a 16 4c f0 ee f4 93 7b a2 f6 f5 f9 cd c4 d9 46 0d 41 6b 44 73 b1 9b b2 ba ab c5 a1 8b ac a5 91 b3 8e 72 9a cc c1 d5 f4 f1 f5 c5 ba d2 81 62 8d 5c 2f 62 ed e9 f1 e5 e1 ec 93 74 95 e9 e5 ee bb ad c9 93 77 9a fe fe ff c9 be d3 e2 dd e9 c2 b5 cc 9b 85 a9 db d1 dd 9a 82 a5 64 3a 6c 54 21 54 62 34 64 be b1 ca aa 92 ab 4c 18 4d 49 12 48 bd aa bd f2 f0 f5 45 0a 3d 72 4d 7b 7b 59 86 fc fc fd 5a 2b 5d 8a 6c 94 a9 95 b2 53 23 58 d1 c9 dd f8 f6 f9 4e 1a 50 d9 d2 e1 fb fa fc f9 f8 fb ef eb ef a3 8e b0 9a 7d 9a d6 ce de d4 ce e0 8f 6e 8f 7d 5c 89 de d8 e5 dc d6 e5 84 65 90 e9 e6 f0 78 56 83 76 53 82 e6 e0 e9 b4 a5 c2 79 51 79 50 1b 4c e9 e2 e9 3b 02 35 c1 b6
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aHEIIJL{FAkDsrb\/btwd:lT!Tb4dLMIHE=rM{{YZ+]lS#XNP}n}\exVvSyQyPL;5
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 44 f3 b9 a7 f9 dd d6 ed 8f 6e 67 8e ff d4 dd ff a3 b9 ff 24 68 ff e9 69 34 f5 f7 ff ec 83 5d 54 82 ff f8 d5 ca bc cb ff f6 cb bf fe f7 f5 b0 c2 ff fc ef eb f0 a5 8d 87 a4 ff ea 77 4a f5 c2 b3 ea ef ff ef 9a 7e fb e6 e0 df e6 ff f2 af 9a 78 99 ff 3f 76 ff e0 d7 e0 fd fd fe 96 af ff c8 d4 ff 8f 6f 92 87 67 8f 8a 66 86 b0 a0 be e8 e4 f0 e4 df ec c8 be d6 e0 d6 df 5a 28 59 b0 a0 c1 f3 ef f3 e7 e0 e7 4f 18 48 48 13 4b 82 69 98 79 50 76 d3 cb de 3d 07 3f 7f 57 79 4c 15 40 e7 5b 17 00 5a ff ff ff ff 4a 15 4b ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Dng$hi4]TwJ~x?vogfZ(YOHHKiyPv=?WyL@[ZJK!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: dc c8 b1 61 c6 8f 20 43 8a 34 d8 b1 a4 c4 91 28 53 aa 24 e9 90 82 87 0d 1e 62 ca 9c 29 73 c3 15 76 0e 57 ea dc 09 d2 a1 a9 41 53 a6 d8 18 4a b4 28 51 a1 73 1e f2 5c ca 54 a1 43 2d 97 0a 1c 60 41 b5 aa d5 aa 07 b6 44 a9 a2 b4 a9 57 af 0e 31 98 f1 47 b6 ac d9 b3 fe 10 14 30 c3 20 e7 d7 b7 3b 1d f2 b1 41 08 ad 5d b3 08 5e 70 f5 08 b7 6f 4a 87 b5 72 14 b8 4b d8 df 8b 5d 6e fd 2a ee d9 70 8c bf c1 85 ed be b8 90 78 b1 65 8b 0e 2d 48 8d 6c d7 8c 98 ca 97 43 3b 6d 98 a2 c1 1a ce 68 1b 98 90 01 5a f4 ca ae 18 1d 62 32 8d fa ac 94 29 64 5a 4f 3c e9 9a 20 c7 d8 0d 23 7c aa 7d 76 f0 3a dd 09 7f f7 16 58 f2 a2 43 05 51 88 9b 65 41 af 0c f2 83 cd 7b 3f 3c 42 87 ce 0e de 1a 1b c2 ff 69 20 bd ec 81 02 50 ae 17 84 28 47 01 27 d8 97 1f 7a 2a f0 a2 4d a2 22 e0 93 37 0c b4
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: a C4(S$b)svWASJ(Qs\TC-`ADW1G0 ;A]^poJrK]n*pxe-HlC;mhZb2)dZO< #|}v:XCQeA{?<Bi P(G'z*M"7
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: fc 90 95 06 58 eb 05 66 68 80 14 72 78 80 90 f9 c3 6f 0d 89 63 01 a7 a9 3d 45 cc 73 a1 67 99 81 4e 3b 22 00 e9 e8 ad 0f 4c b0 9f 5d a6 52 00 29 0c e9 aa 0d a0 93 1f 66 e0 86 c4 38 84 08 48 a0 82 c2 24 e5 d5 c2 3c 24 83 d3 70 c8 1f 56 07 00 93 38 a1 05 37 35 8b 20 7a 00 a7 07 a0 c6 0b 3b 94 8b 0a a4 03 32 16 14 60 0b 15 14 96 43 68 40 a5 f2 1c 16 83 52 7c 08 1b 5a f0 10 27 04 00 0b 42 60 c2 22 ed 82 02 ca ff 3e 44 1a e0 e8 c6 36 aa f1 10 2f 44 46 90 11 69 6b 79 0e 70 00 30 f8 b5 21 e7 a0 aa 7f b8 e0 90 4b 16 30 b1 1c e1 43 e0 24 1a 99 cc 36 44 1a da d8 87 76 f7 e1 0c 6f 38 c4 b2 68 e9 c2 39 5a 20 80 92 e8 a1 3c 83 19 17 8d 1a e2 01 e5 96 c7 a5 06 34 64 49 2c d1 53 bb e8 e1 21 e0 d8 ae 7e a1 e1 90 3b 98 a5 0b 69 28 ef 46 a8 71 0c ef 36 e4 0e 72 ad cd e8 96
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Xfhrxoc=EsgN;"L]R)f8H$<$pV875 z;2`Ch@R|Z'B`">D6/DFikyp0!K0C$6Dvo8h9Z <4dI,S!~;i(Fq6r
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 0f d3 10 90 d4 93 5a 7c 30 70 0c 99 79 0e 11 92 db b5 72 de 70 0c db 20 88 0f 99 16 6d 40 19 13 49 91 1a 25 89 2b d4 0c e5 60 0d cc 90 0d 57 ff 88 89 89 a8 70 c0 d7 0f 9e 58 72 6a 58 12 82 26 05 33 90 01 7e b4 46 11 c1 6e f0 73 70 0e a1 08 3c 49 86 0d 21 66 db 15 94 1c 61 09 31 44 16 66 90 04 a7 88 12 0f 01 0f 8b d7 78 9d f6 69 96 e3 0f 4f 39 6f 11 71 0c a0 88 0d f4 96 3b 72 01 59 d3 f2 09 04 b0 95 5a d4 0f 65 d0 00 5c 58 8e 4a d9 42 3b d6 0f 12 55 96 da a5 92 25 31 09 b1 d5 07 11 45 18 9b 63 0c 8d 72 94 15 e1 13 39 60 06 6f d4 10 dc c0 91 62 14 0d 00 d5 0f 39 b8 85 0e 21 95 da f5 10 1c 16 11 82 49 1c 13 33 0c 7b 20 97 e2 73 20 08 90 03 95 64 63 9d 06 86 3d 46 4e 66 b8 99 9a c7 3c 11 71 39 e5 81 00 51 90 08 a4 89 19 11 14 22 64 41 8e 0d 41 75 3f 64 3d 95
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Z|0pyrp m@I%+`WpXrjX&3~Fnsp<I!fa1DfxiO9oq;rYZe\XJB;U%1Ecr9`ob9!I3{ s dc=FNf<q9Q"dAAu?d=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 94 51 b0 e8 0a 18 03 01 94 58 a9 40 4e 65 c7 97 40 83 7e 74 68 01 c9 94 1c 36 32 05 12 83 66 82 0a 08 96 06 f0 c0 31 69 a5 d0 ab 19 43 3a 5c 80 84 4a 83 03 2c d6 ac 11 86 34 13 06 38 17 ce 45 68 01 82 8b 9a 87 58 e3 4a 84 38 b4 61 90 5b 2f 0e 20 f0 c7 82 05 58 16 f4 d6 18 ca 71 82 15 06 13 82 38 7d 88 28 b7 71 41 8e 1e 1d 42 91 52 60 af bf cb fe d6 64 ee 0b f6 80 58 16 c1 d4 2c fe e9 b8 b1 c6 9e 8c 2b 3a 74 b1 eb 05 0b cb 98 63 67 de 7c c0 cc bc 0e 56 52 97 16 aa 71 41 21 0a 95 e8 52 74 18 02 55 01 cd b2 93 63 f6 b3 86 0a 3a 0d ba 77 bf d4 c8 60 56 93 30 5a d6 09 9f db 10 c4 bb ca ca c3 fb ff f3 63 e6 4d 99 e8 d2 59 3e 54 53 cb 95 aa 4b 5b 5e bc 18 72 64 34 69 85 0e 2b 90 5a 01 5e bc 6c 04 6b 6c 31 44 21 e8 a5 57 97 43 e4 00 a1 40 13 bd 1c 20 0c 7f 54 68
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: QX@Ne@~th62f1iC:\J,48EhXJ8a[/ Xq8}(qABR`dX,+:tcg|VRqA!RtUc:w`V0ZcMY>TSK[^rd4i+Z^lkl1D!WC@ Th
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 04 55 a0 cd c8 8f 51 63 e3 44 2a 88 4b a2 73 db 59 3f 2c 81 b1 36 14 e0 ae 2c 68 40 1b 1a c0 57 29 bc 60 0b 53 98 42 13 d6 e0 05 8e 76 32 9d e2 b0 c6 32 9e b1 0c 69 aa f3 21 6b 2d 95 1f 0a 60 86 30 40 c1 a2 71 75 53 3f d4 00 80 13 1c a0 5d 48 62 8e 5f 92 46 da b0 3c b3 21 66 4d 67 48 21 52 8e c7 3a 04 83 ef 2c 60 03 5e 70 81 7b ff a8 14 46 fd 20 47 1f 4e 40 8f 19 32 0d 33 6e ec 87 47 a7 c9 4e 8d 3c 43 9d a3 6c 08 13 8c ba 06 42 44 41 01 0e 6d 2a 41 1c 82 83 73 4c 21 60 73 42 81 43 b8 81 58 95 00 94 9a 86 6c 48 0c df 29 33 bf 0c 22 ba f7 c4 ed 00 62 40 bc 6f 09 a1 ac e9 2c 6e 3f 06 b0 81 00 38 e4 bb d3 84 2c 42 57 80 8f 3a 3c 80 1d df 54 0d 51 c3 00 b0 6f cd b2 21 e8 a4 66 72 fb 21 47 fb 36 04 bf ba d4 2f 42 9f 30 07 6a 65 16 b7 32 68 c1 0c fc f2 2d 07 f7
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: UQcD*KsY?,6,h@W)`SBv22i!k-`0@quS?]Hb_F<!fMgH!R:,`^p{F GN@23nGN<ClBDAm*AsL!`sBCXlH)3"b@o,n?8,BW:<TQo!fr!G6/B0je2h-
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: d4 0e 53 c0 08 1a 12 91 42 80 05 01 c0 8f 10 f1 07 09 07 11 e6 ff a0 4e d9 e0 10 ba d2 10 33 37 6e ae c7 89 28 47 0d 0e 01 92 0f 81 0d e2 b6 77 fd 30 0a c0 c2 02 80 30 0b b5 a0 92 0d c1 01 75 40 2a 97 b1 02 d4 48 32 7f e0 0f 5d f0 88 ea 04 6b 0f f1 87 ff f8 7f 45 89 72 4a 89 85 ad d7 4e df 52 00 2b 80 09 b9 e1 8e b8 c5 07 87 c0 08 af b1 02 5a 17 4e dc 76 97 1f 96 4e 3b a9 11 62 89 7d e2 c8 77 fe 08 98 fb f0 89 fd d0 74 55 52 00 27 d0 01 16 d5 3f 38 20 01 c3 87 00 59 a9 11 cb 30 0d cc f0 79 3f 70 19 f9 a6 8f 1b f1 97 29 48 96 0d b1 8d 99 a8 91 7f 37 72 55 f2 32 26 40 01 01 66 42 13 55 04 f4 e0 28 b2 68 99 ca b0 79 9f 24 5f 07 e9 0f be e0 10 ad 45 4d f2 15 96 86 07 8a a0 a9 8b 83 d9 0f 34 78 7d 0f f7 2d 8b 14 03 fb 93 8a f8 14 49 40 f0 0e bc c0 76 0d e1 76
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: SBN37n(Gw00u@*H2]kErJNR+ZNvN;b}wtUR'?8 Y0y?p)H7rU2&@fBU(hy$_EM4x}-I@vv
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: 6f 7b 13 05 62 80 5e 0a e3 10 23 a0 0f 23 6b 08 7e 30 4c 5b 70 02 31 90 0b 47 a0 12 09 c0 09 31 30 05 6d 00 44 fe b1 c5 20 aa 0d 7f 67 a4 96 e3 07 b8 50 00 30 1c c8 15 a2 01 82 a0 38 c2 20 09 6d b0 05 62 00 05 45 c0 03 64 d7 73 0e b1 03 95 20 07 43 00 08 de 13 1e 76 d6 10 32 67 7d 6a 2a 3b 01 82 02 2e 92 a7 67 34 51 0c 80 01 54 e0 1a 0e 80 07 f6 a4 52 1a a1 09 bf 90 03 6f 98 1c 27 dc 7f dd 90 0c e0 f0 77 0d d1 74 35 54 c8 35 43 05 55 d0 8e cc 4b bb 0d 81 03 16 a0 08 e8 30 07 19 70 8f 73 a3 11 ed 30 03 56 19 1e f3 d7 45 42 56 43 79 55 00 dd 23 46 51 10 06 5f ff c0 cd 51 ca b5 2e 80 8a 91 f2 10 1d 00 08 8d 18 1e 8f 08 47 1b b0 05 07 a0 38 5b d0 04 ac 90 08 44 fd 3c ca c1 1f 05 20 01 3b d4 cb 2a 21 c3 6a 40 00 1f b8 32 9f a6 11 3d 80 05 dd c2 1f ac 20 06 31
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: o{b^##k~0L[p1G10mD gP08 mbEds Cv2g}j*;.g4QTRo'wt5T5CUK0ps0VEBVCyU#FQ_Q.G8[D< ;*!j@2= 1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1369INData Raw: a1 96 4e ff b8 c2 16 5b 44 30 09 a7 19 2d 10 43 01 e8 c5 ca 9e 21 0d 64 02 46 7c 8d aa 7a 50 46 56 bc c1 88 af 13 06 f7 c2 3b 20 e0 da 8f 0c 16 d8 60 c6 1a 77 e2 89 40 1b 18 50 e0 a7 b1 0c 89 55 82 6f d9 6a eb 8f 19 17 ac d3 0f 39 38 c8 a0 06 1f 0b e0 c0 d3 11 5a bc 20 64 b9 44 22 c0 c2 0b 49 c4 91 2a b8 20 3d 64 87 05 53 34 60 08 b3 cf a9 57 c0 27 73 58 90 02 1e 60 c0 e3 43 0d 4b 10 90 82 0f a3 bc 80 f0 73 c4 48 01 88 0f 38 fc 0b f0 97 fd 7c 10 87 2a 51 88 8a 30 02 0d 9c 60 c2 09 4d 00 32 cf 09 53 cc 03 c8 14 a3 10 c2 02 be 57 1e 40 08 06 29 b4 35 72 43 19 f1 40 03 b9 1b 27 4c eb 16 52 f0 ba 45 01 05 34 bd 33 cf 57 b2 d0 00 12 3a 88 3c f4 40 1a 11 b0 89 90 49 b3 77 40 70 c3 39 27 21 d5 57 ae 61 c6 2e 64 68 bd 75 5c fd 7c 71 0b 0b fa 85 8d 5f c2 76 83 58
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: N[D0-C!dF|zPFV; `w@PUoj98Z dD"I* =dS4`W'sX`CKsH8|*Q0`M2SW@)5rC@'LRE43W:<@Iw@p9'!Wa.dhu\|q_vX


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          38192.168.2.749760142.251.2.1364434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC824OUTGET /embed/videoseries?controls=0&list=PLZUQU2i799iV5W4xHBWzf7hNcpiNHF9_y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC2099INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                                                                                                                                                                          Origin-Trial: AvC9UlR6RDk2crliDsFl66RWLnTbHrDbp+DiY6AYz/PNQ4G4tdUTjrHYr2sghbkhGQAVxb7jaPTHpEVBz0uzQwkAAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTcxOTUzMjc5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: YSC=dIGXqCC2Ys0; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: VISITOR_INFO1_LIVE=OcC21w7rZww; Domain=.youtube.com; Expires=Wed, 04-Sep-2024 14:32:14 GMT; Path=/; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D; Domain=.youtube.com; Expires=Wed, 04-Sep-2024 14:32:14 GMT; Path=/; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC2099INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 36 33 7a 48 68 61 53 51 54 30 6f 69 6c 33 41 70 4d 76 63 69 66 77 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 7c 7c 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><script nonce="63zHhaSQT0oil3ApMvcifw">if ('undefined' == typeof Symbol || 'undefined' == typeof Symbol.i
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC2099INData Raw: 43 2c 55 2b 32 31 32 32 2c 55 2b 32 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 52 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 34 36 30 2d 30 35 32 46 2c 55 2b 31 43 38 30 2d 31 43 38 38 2c 55 2b 32 30 42 34 2c 55
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: C,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)format('woff2');unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC2099INData Raw: 20 68 72 65 66 3d 22 2f 73 2f 70 6c 61 79 65 72 2f 63 34 38 61 39 35 35 39 2f 77 77 77 2d 70 6c 61 79 65 72 2e 63 73 73 22 20 6e 61 6d 65 3d 22 77 77 77 2d 70 6c 61 79 65 72 22 20 6e 6f 6e 63 65 3d 22 54 48 63 35 5a 32 6c 6e 43 78 6a 53 69 36 77 54 44 4f 5f 56 52 67 22 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 54 48 63 35 5a 32 6c 6e 43 78 6a 53 69 36 77 54 44 4f 5f 56 52 67 22 3e 68 74 6d 6c 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 62 6f 64 79 20 7b 66 6f 6e 74 3a 20 31 32 70 78 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: href="/s/player/c48a9559/www-player.css" name="www-player" nonce="THc5Z2lnCxjSi6wTDO_VRg"><style nonce="THc5Z2lnCxjSi6wTDO_VRg">html {overflow: hidden;}body {font: 12px Roboto, Arial, sans-serif; background-color: #000; color: #fff; height: 100%; width:
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC2099INData Raw: 29 3c 30 7d 79 74 63 73 69 2e 73 65 74 53 74 61 72 74 28 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3a 6e 75 6c 6c 29 3b 76 61 72 20 69 73 50 72 65 72 65 6e 64 65 72 3d 28 64 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 64 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 29 3d 3d 22 70 72 65 72 65 6e 64 65 72 22 3b 76 61 72 20 76 4e 61 6d 65 3d 21 64 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 64 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3a 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3b 69 66 28 69 73 50 72 65 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: )<0}ytcsi.setStart(w.performance?w.performance.timing.responseStart:null);var isPrerender=(d.visibilityState||d.webkitVisibilityState)=="prerender";var vName=!d.visibilityState&&d.webkitVisibilityState?"webkitvisibilitychange":"visibilitychange";if(isPrer
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC2099INData Raw: 69 73 61 62 6c 65 5f 74 68 75 6d 62 6e 61 69 6c 5f 70 72 65 6c 6f 61 64 69 6e 67 22 3a 74 72 75 65 2c 22 65 6d 62 65 64 73 5f 74 72 61 6e 73 70 6f 72 74 5f 75 73 65 5f 73 63 68 65 64 75 6c 65 72 22 3a 74 72 75 65 2c 22 65 6d 62 65 64 73 5f 77 65 62 5f 6e 77 6c 5f 64 69 73 61 62 6c 65 5f 6e 6f 63 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 62 5f 72 65 70 6f 72 74 5f 6f 6e 5f 65 72 72 6f 72 73 63 72 65 65 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 62 5f 72 70 5f 69 6e 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 64 6f 63 6b 65 64 5f 63 68 61 74 5f 6d 65 73 73 61 67 65 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 64 73 61 5f 6f 6e 65 5f 63 6c 69 63 6b 5f 61 74 61 5f 74 72 61 6e 73 6c 61 74 6f 72 73 5f 69 6e 66 65 65 64 5f 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: isable_thumbnail_preloading":true,"embeds_transport_use_scheduler":true,"embeds_web_nwl_disable_nocookie":true,"enable_ab_report_on_errorscreen":true,"enable_ab_rp_int":true,"enable_docked_chat_messages":true,"enable_dsa_one_click_ata_translators_infeed_e
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC2099INData Raw: 3a 74 72 75 65 2c 22 69 73 5f 62 72 6f 77 73 65 72 5f 73 75 70 70 6f 72 74 5f 66 6f 72 5f 77 65 62 63 61 6d 5f 73 74 72 65 61 6d 69 6e 67 22 3a 74 72 75 65 2c 22 6a 73 6f 6e 5f 63 6f 6e 64 65 6e 73 65 64 5f 72 65 73 70 6f 6e 73 65 22 3a 74 72 75 65 2c 22 6b 65 76 5f 61 64 62 5f 70 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 64 72 6f 70 64 6f 77 6e 5f 66 69 78 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 65 6c 5f 65 72 72 6f 72 5f 72 6f 75 74 69 6e 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 75 69 64 65 5f 72 65 66 72 65 73 68 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 65 6e 61 62 6c 65 5f 63 6f 6e 74 72 6f 6c 6c 65 72 5f 65 78 74 72 61 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 65 6e 61 62 6c 65 5f 72 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: :true,"is_browser_support_for_webcam_streaming":true,"json_condensed_response":true,"kev_adb_pg":true,"kevlar_dropdown_fix":true,"kevlar_gel_error_routing":true,"kevlar_guide_refresh":true,"live_chat_enable_controller_extraction":true,"live_chat_enable_rt
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC2099INData Raw: 5f 73 61 6d 70 6c 69 6e 67 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 77 65 62 5f 64 65 64 75 70 65 5f 76 65 5f 67 72 61 66 74 69 6e 67 22 3a 74 72 75 65 2c 22 77 65 62 5f 65 6e 61 62 6c 65 5f 61 62 5f 65 6d 5f 72 73 70 22 3a 74 72 75 65 2c 22 77 65 62 5f 65 6e 61 62 6c 65 5f 61 62 5f 72 73 70 5f 63 6c 22 3a 74 72 75 65 2c 22 77 65 62 5f 65 6e 61 62 6c 65 5f 61 62 64 5f 72 65 66 22 3a 74 72 75 65 2c 22 77 65 62 5f 65 6e 61 62 6c 65 5f 65 72 72 6f 72 5f 32 30 34 22 3a 74 72 75 65 2c 22 77 65 62 5f 65 6e 61 62 6c 65 5f 76 6f 7a 5f 61 75 64 69 6f 5f 66 65 65 64 62 61 63 6b 22 3a 74 72 75 65 2c 22 77 65 62 5f 67 65 6c 5f 74 69 6d 65 6f 75 74 5f 63 61 70 22 3a 74 72 75 65 2c 22 77 65 62 5f 6c 6f 67 67 69 6e 67 5f 6d 61 78 5f 62 61 74 63 68 5f 68 61 72 64
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _sampling_enabled":true,"web_dedupe_ve_grafting":true,"web_enable_ab_em_rsp":true,"web_enable_ab_rsp_cl":true,"web_enable_abd_ref":true,"web_enable_error_204":true,"web_enable_voz_audio_feedback":true,"web_gel_timeout_cap":true,"web_logging_max_batch_hard
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC2099INData Raw: 69 6c 5f 70 61 79 6c 6f 61 64 5f 73 63 72 61 70 69 6e 67 22 3a 22 22 2c 22 6c 69 76 65 5f 63 68 61 74 5f 75 6e 69 63 6f 64 65 5f 65 6d 6f 6a 69 5f 6a 73 6f 6e 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 79 6f 75 74 75 62 65 2f 69 6d 67 2f 65 6d 6f 6a 69 73 2f 65 6d 6f 6a 69 73 2d 73 76 67 2d 39 2e 6a 73 6f 6e 22 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 70 75 73 68 5f 66 6f 72 63 65 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 70 72 6f 6d 70 74 5f 74 61 67 22 3a 22 31 22 2c 22 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 73 63 6f 70 65 22 3a 22 2f 22 2c 22 77 65 62 5f 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 5f 6f 76 65 72 72 69 64 65 22 3a 22 22 2c 22 6b 65 76 6c 61 72 5f 63 6f 6d 6d 61 6e 64 5f 68
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: il_payload_scraping":"","live_chat_unicode_emoji_json_url":"https://www.gstatic.com/youtube/img/emojis/emojis-svg-9.json","service_worker_push_force_notification_prompt_tag":"1","service_worker_scope":"/","web_client_version_override":"","kevlar_command_h
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC2099INData Raw: 2c 22 72 65 71 75 65 73 74 22 3a 7b 22 75 73 65 53 73 6c 22 3a 74 72 75 65 7d 2c 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 22 3a 7b 22 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 49 68 4d 49 6b 4b 7a 69 39 76 44 6b 68 41 4d 56 38 30 31 4d 43 42 32 46 4e 51 69 39 22 7d 7d 2c 22 49 4e 4e 45 52 54 55 42 45 5f 43 4f 4e 54 45 58 54 5f 43 4c 49 45 4e 54 5f 4e 41 4d 45 22 3a 35 36 2c 22 49 4e 4e 45 52 54 55 42 45 5f 43 4f 4e 54 45 58 54 5f 43 4c 49 45 4e 54 5f 56 45 52 53 49 4f 4e 22 3a 22 31 2e 32 30 32 34 30 33 30 35 2e 30 30 2e 30 30 22 2c 22 49 4e 4e 45 52 54 55 42 45 5f 43 4f 4e 54 45 58 54 5f 47 4c 22 3a 22 55 53 22 2c 22 49 4e 4e 45 52 54 55 42 45 5f 43 4f 4e 54 45 58 54 5f 48 4c 22 3a 22 65 6e 22 2c 22 4c 41 54 45 53 54 5f 45 43 41
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,"request":{"useSsl":true},"clickTracking":{"clickTrackingParams":"IhMIkKzi9vDkhAMV801MCB2FNQi9"}},"INNERTUBE_CONTEXT_CLIENT_NAME":56,"INNERTUBE_CONTEXT_CLIENT_VERSION":"1.20240305.00.00","INNERTUBE_CONTEXT_GL":"US","INNERTUBE_CONTEXT_HL":"en","LATEST_ECA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC2099INData Raw: 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 70 6f 6c 74 65 72 67 75 73 74 5f 61 75 74 6f 70 6c 61 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 73 6b 69 70 5f 6e 65 74 77 6f 72 6b 6c 65 73 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 76 70 39 5f 31 30 38 30 70 5f 6d 71 5f 65 6e 63 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 77 61 79 73 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 74 74 5f 77 65 62 5f 72 65 63 6f 72 64 5f 6d 65 74 72 69 63 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 75 74 6f 70 6c 61 79 5f 74 69 6d 65 5c 75 30 30 33 64 31 30 30 30 30 5c 75 30 30 32 36 61 75 74 6f 70 6c 61 79 5f 74 69 6d 65 5f 66 6f 72 5f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: u003dtrue\u0026allow_poltergust_autoplay\u003dtrue\u0026allow_skip_networkless\u003dtrue\u0026allow_vp9_1080p_mq_enc\u003dtrue\u0026always_send_and_write\u003dtrue\u0026att_web_record_metrics\u003dtrue\u0026autoplay_time\u003d10000\u0026autoplay_time_for_


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          39192.168.2.749761172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:13 UTC1104OUTGET /blog_images/samfw-frp-tool-32-remove-samsung-frp-one-click-1000x400.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 311065
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Mon, 26 Sep 2022 08:39:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "63316541-4bf19"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Sat, 06 Apr 2024 18:29:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 72165
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=actzQx0rbinhScFVqHOP1H0nCe0K1Pz02ksoccD6RsZPfomMfqxeLF3C%2B8FIxMApVKvNkRCmqfym5w0%2Bbub3KsuSIzswagKSSiMh%2FdU8rKGU1th2ula5kT8aEIY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388909e440acd-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC605INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 01 90 08 06 00 00 00 3d 4d 4a 61 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ac bd 4b cf 2e 5b 72 26 14 b1 cf 3e a7 ca 75 ea d8 32 e5 1b 6e d9 e0 56 8b 46 b2 ba 5b 0d 92 a5 1e f4 90 1f 00 ff 02 c6 fc 24 a6 cc 9b 01 e2 22 21 f5 a0 07 96 98 a0 06 0c 36 c6 c2 72 9b 72 95 cb 55 75 ea 16 0c 32 23 e2 79 9e 88 95 ef bb ab c9 aa 7d be cc 75 89 db 8a 78 62 e5 ca 95 f9 fa 7f fe 5f fe ef 11 16 e6 ee 16 16 e6 e6 16 91 d7 66 6e f7 11 61 e6 57 9d b9 d7 b5 47 98 dd 97 e6 5e 6d 3d cf 2d 2c 0c 8e f0 8b 68 98 b9 87 d9 f5 ff 8b d6 dd de 90 96 05 14 25 5f b3 88 bb fe a6 e1 37 cd 4b 36 bb db 44 5d 5f f5 a8 c3 2d 83 dd 4a 46 eb 9f 34 e3 ae f4 d4 ff 66 61 b7 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR=MJapHYs+ IDATxK.[r&>u2nVF[$"!6rrUu2#y}uxb_fnaWG^m=-,h%_7K6D]_-JF4fa,e
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1369INData Raw: a5 39 39 7c 44 1e 28 0f 88 98 92 41 3a 43 e3 70 cd a4 19 13 80 9d ea b7 c9 48 e3 61 73 20 b4 14 60 00 84 fa 14 0b 44 d6 18 88 61 57 23 ba 4a a9 2c 54 fe d9 2c 25 22 41 af 9b a1 df 19 94 1c bc b3 2a ab 17 4d 3b 31 f0 ae 44 0b 76 9b 3b 27 94 37 64 46 6e 99 db 07 6d 51 9a b1 b4 31 f4 1a 37 98 25 40 2b 3c 5b e6 84 0e 97 69 0b 07 4a a5 17 d8 a8 41 d7 00 c4 1a 03 d2 4f 3d c4 12 3c ce 24 a5 da 3b ac 73 53 f2 a6 81 73 e8 8c 46 93 ba 8a 73 a4 9b 55 6e 9d 87 0b 44 ee 7c 8f 2e e6 7d 0e 03 94 2c 03 39 3b 8b 1a 86 e6 12 07 47 bb 83 3d c3 60 ee 05 de 4b 18 ec 37 3e a6 fc 41 4d 6b 1c 0a 75 cb 49 7b e8 61 da 3e 73 c4 1b e6 25 a5 a3 19 47 ce 35 b5 7d da 22 fd f6 ae ba e6 c4 d3 70 3d 07 18 91 44 7a de ee c6 ba 9b 81 0d 19 ad 33 02 5b 3c c0 35 98 27 92 e0 ec ac ed d3 a0 7a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 99|D(A:CpHas `DaW#J,T,%"A*M;1Dv;'7dFnmQ17%@+<[iJAO=<$;sSsFsUnD|.},9;G=`K7>AMkuI{a>s%G5}"p=Dz3[<5'z
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1369INData Raw: fc a9 fa 60 9c 07 77 e5 6c 04 d6 72 fe 8b 6d 28 7d d5 62 a4 da 45 34 cc c1 85 bb b8 8e 0f c0 70 5a 2d 9f fc d6 40 1b 28 00 02 2f 43 80 68 77 a2 48 ed 61 71 cc 97 f6 13 83 16 09 2b 7e 7b 82 e6 d2 f8 28 c7 6d 07 f5 85 ec d3 ee 00 76 06 be 9d be a6 fc 44 15 02 8f 6f 46 41 8e 83 bc 54 45 42 6e 52 63 3b c4 fa c4 5e ee 82 97 21 dd 86 8c 59 77 e0 83 cb 2c 59 b2 cb 29 5e 82 f8 15 88 37 1b be 18 08 a7 b1 7e 8d 40 53 57 fd 63 98 c5 57 5b 20 f7 2d 3e 96 4e a0 62 e3 f4 dd 7a 1d 26 d4 2d 16 23 2f e3 9a ab c6 88 93 da 6c 80 5a ac c5 64 42 d7 06 41 ed 8e 10 91 79 df e6 ce ab 91 eb ec 40 47 e8 53 13 95 51 cf 41 6e a4 ef 66 f0 40 23 a8 ef 80 3d c4 ec c5 a7 46 5c fa 62 2a 19 83 24 5f e6 a1 3a 97 a1 f7 15 47 8f 87 ba 0a 56 60 de 46 ba f9 d0 66 c9 6d 24 f0 7d 7e c9 38 63 76
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: `wlrm(}bE4pZ-@(/ChwHaq+~{(mvDoFATEBnRc;^!Yw,Y)^7~@SWcW[ ->Nbz&-#/lZdBAy@GSQAnf@#=F\b*$_:GV`Ffm$}~8cv
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1369INData Raw: 13 96 57 7e c8 0f 3a f2 36 bf 47 25 77 37 e9 48 69 3c b2 0e 6c a1 dc 3e 5f d2 c6 3a e2 07 39 1b e7 d2 a8 da e6 f8 e4 49 a4 39 b5 ca 31 2e e4 ab 5d 52 20 f3 b0 b8 72 01 7a 61 f7 a2 6b f7 6b 3b 42 e2 a7 5c 9e 7f 30 8f a5 6e d7 08 33 96 21 4e 93 26 5c 3a e8 1f da 1f 4d 08 49 2a e5 5a db 52 32 1c b5 eb 68 e7 ae 99 9c 03 a4 fe 68 a7 39 d8 24 0e d1 27 c8 43 cf c7 39 18 b7 ab 9c 4f 3c 83 d5 70 d4 2b 41 53 78 69 1e 42 f6 58 96 b9 7e b3 a1 f6 c5 fe 20 1a 2e 58 ed 43 ba 55 80 1a 26 f6 52 9e cb 41 6f 36 e6 50 8f a7 c3 0b a1 13 10 0e 06 8b b4 db 36 35 03 14 3a e4 fe 53 74 f6 50 9f 04 82 01 12 ba 03 47 ab 20 b8 91 c8 3c 87 41 9f 12 e7 bc c4 a5 64 f6 23 96 ea e3 20 2f ed 28 83 76 bc 75 7a 73 32 c4 1b 94 f5 a4 13 e6 a4 0d 1f db 90 7b 9b d3 75 3a 9b 66 19 87 3f 1c 87 18
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: W~:6G%w7Hi<l>_:9I91.]R rzakk;B\0n3!N&\:MI*ZR2hh9$'C9O<p+ASxiBX~ .XCU&RAo6P65:StPG <Ad# /(vuzs2{u:f?
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1369INData Raw: 79 10 40 03 2e ee 1e ee ea 28 16 00 40 37 91 dc d9 36 bc 24 20 ee 25 a2 ea 0e 53 a3 4b 9c 41 2c 3d 1f 56 5c 7d 6a 3a a7 b3 ac 9c 57 38 f3 9f 4f da 98 7f e1 28 ee 50 38 05 6d e4 34 e5 21 48 1d 2e 8a b9 77 17 d8 c5 47 fd b0 1b 14 b4 7c da 56 31 46 11 c0 da ec 72 d0 1c 66 f4 0f f8 af c8 56 76 52 f0 3b e8 93 64 6b f8 7d ea 61 3e 76 cb 96 89 96 69 80 86 02 c9 75 d7 1d 5c 67 ba 80 b6 01 1e c3 95 f3 12 f2 51 2f da 49 67 d7 1b 1b 67 7a 49 a8 7c e6 14 d0 8b 01 60 68 47 ed 56 00 be bf 99 f3 fd 03 85 87 99 44 24 76 6e 12 c5 41 de b6 59 59 8a 13 37 eb f0 20 47 9f ab 4f 42 df 11 ff 3b 16 60 4d 86 47 bf 1d be 39 90 3a f3 26 cf 70 78 a0 95 80 f2 3c 32 fc 72 1d d7 10 c9 fa ab 18 3f c0 63 49 23 0b 10 29 8f d5 e9 f4 d8 f4 7d 6a 3a db bf a6 20 99 16 f1 9b 0a a1 c7 06 51 62
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: y@.(@76$ %SKA,=V\}j:W8O(P8m4!H.wG|V1FrfVvR;dk}a>viu\gQ/IggzI|`hGVD$vnAYY7 GOB;`MG9:&px<2r?cI#)}j: Qb
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1369INData Raw: 8a f9 c8 cf a5 0d 2a 0e e7 ae e5 0a ce b7 ec cb 98 31 46 9d 9c 2c 44 8f a5 0d e6 ce 27 fb 0e 5a 2c ef c0 ba 4b f2 b6 31 c6 d7 a0 bb b3 dd 33 e2 62 0b 08 54 dc 12 df c5 bb 8d e6 94 c5 a1 3c 1d 4a e2 87 14 d8 82 7e c6 52 77 9d 4a d6 ab bb 50 e5 4c 8a 2b b7 e1 81 76 2a 51 3e 05 1f a1 86 fc 56 dd ee 8b ba c1 3b f1 a7 fd ac 79 5b 32 42 ca 44 0e 0b b3 8f 9d d8 d3 8b dc 62 79 22 52 db 91 33 69 4a 9b 9c 38 e4 a4 a5 57 67 9a a5 57 e2 05 33 44 12 8f 2e ab 0f 85 39 9c 9b e1 4f a3 25 3d 04 ce da 96 1e 6e f9 1b e7 f9 f1 ac d4 31 aa 1f ea d5 73 c0 5a 27 0f 33 fa 19 2d 32 c6 2d 50 64 ff 5b fe 00 a0 48 f5 ee 36 9b 3d 9a 39 00 96 43 e7 53 79 48 9d 89 fd 6e c1 ea 41 7c da b2 84 89 bb dc db 63 70 89 27 7d a0 f4 89 8d 3c 8d 75 ea da 80 99 6d c3 98 fd 2e 73 be f3 de 4f 71 51
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: *1F,D'Z,K13bT<J~RwJPL+v*Q>V;y[2BDby"R3iJ8WgW3D.9O%=n1sZ'3-2-Pd[H6=9CSyHnA|cp'}<um.sOqQ
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1369INData Raw: 5c c0 20 6e bb f6 6b 06 5d 7e a9 24 93 0c 42 80 9c d0 66 a2 e5 0f b1 e1 53 ae 1c 0a 54 ea 65 d8 8b 1d 1a a0 d2 19 98 5e 07 d3 89 9e c4 8f b6 53 92 cd f4 6e be 11 46 7d 67 3f a5 5d f2 29 ff 4d 1e 28 d2 bf ca 66 42 18 bf e4 60 06 ea bb b4 11 b0 9b ca 9c 0e 69 53 0b 67 8b 80 d2 05 dd 6d 6d f7 24 c1 06 83 e3 02 26 0c 81 90 b5 51 7d e3 8b a8 f7 2f 2b bc 3e 74 26 37 33 53 de 9e af 58 6d da e5 30 fb 06 e3 b1 0d da 91 0a 1f a9 8d ce 78 92 c6 ee db f9 67 4e 64 94 46 d8 c4 c5 94 23 db 61 3d 7d b2 91 e9 df a7 fd 4b 22 42 17 5f 4d da e6 0f e8 f0 bc 2a 74 17 1f f2 14 71 12 3d e0 f5 9b 33 c6 6c b9 48 69 f5 25 ff 84 16 c6 8e d8 57 f0 e2 9a 3f 7a f9 f3 e9 e3 72 1b 7e 4e 6f 6a c2 6a 89 3d 8f 49 d1 49 5d 1c 03 bc c6 f1 0a a9 3f fd 23 e5 ed 35 8e 93 df 6d 34 a3 dd 35 f5 3c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: \ nk]~$BfSTe^SnF}g?])M(fB`iSgmm$&Q}/+>t&73SXm0xgNdF#a=}K"B_M*tq=3lHi%W?zr~Nojj=II]?#5m45<
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1369INData Raw: fb 0b 02 b1 81 31 91 de 2d 3d e2 15 c6 fd dd 87 ed e8 5d 46 af 38 19 9d 3b 9d e1 a1 7c 54 77 b3 eb 7b 07 26 ed b6 d1 c3 36 fb 98 95 0c 27 a7 a9 e4 2c ba 15 eb b8 3f 38 8e 6d b4 8f fc 71 6d 93 aa 09 c8 dd 7e 9a 98 8d 98 e8 80 df 66 f0 ae e0 8d cf 47 8f a6 c4 20 4d 68 f2 b7 25 12 25 84 3b 33 46 12 63 1a 26 d5 3e 8b 08 90 15 d3 12 db 39 10 99 c6 06 96 70 3d 79 dd dd 30 30 08 93 1c e6 26 2d 07 12 d2 87 99 fb 01 f9 06 e5 f4 8b 00 75 15 5b 1d f1 76 31 ef 91 b7 f6 d1 61 7a f5 b5 7c 0d 63 3b e0 52 4d 6c 27 ff 15 0e 4b 9e 20 9b f8 f0 29 f1 63 c2 af c1 a1 43 88 f2 ab 0e 54 80 0f 52 10 00 91 9b c6 bd 38 d1 a6 8b 9d e6 e2 9b 97 4e 88 b5 a2 7c 20 96 e3 e0 e0 75 c6 b8 d6 a9 2c 87 ba 2a 6a 9a 6c e3 b4 42 cb cc 32 2d 3a 3d c5 3b 96 8d 49 de a5 0b 73 3a d0 19 3e 79 0a b6
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1-=]F8;|Tw{&6',?8mqm~fG Mh%%;3Fc&>9p=y00&-u[v1az|c;RMl'K )cCTR8N| u,*jlB2-:=;Is:>y
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1369INData Raw: 15 71 69 7a bb fc 2a d4 a2 d2 94 60 e3 bb d9 e5 35 8e 9e 5d fd 19 2c b6 4c 48 88 7c c0 d4 b3 7e db 98 3e 79 e6 82 83 1b b4 be 13 53 6f 90 9f 8b 92 1b d1 f9 c1 de 79 74 65 e6 47 f5 ac 31 ce f4 ad 14 a1 33 a6 af 1b 98 99 8d 1d aa 9b 44 99 7b df 94 3f 49 e1 c6 b7 fd 1b 12 da 6f 89 c1 fb b5 70 ee 17 f7 7f 03 be 2f 71 fd f9 80 ba f5 79 07 f1 18 88 02 95 cc 74 3a 25 db 92 cc 02 06 b5 02 22 11 44 89 a8 cf f0 e7 b9 dc fb 89 77 75 a9 0f c7 b5 03 e7 13 ec 81 8f b7 38 57 b9 97 dd ee 4b e1 bb d9 87 8f 6b cb ec 43 48 c2 44 30 12 59 71 8b 43 99 07 ca b6 97 ba 8e 2c 02 86 c4 6f 32 ed 80 fa 0b c9 d4 1e 49 43 33 7c 60 7f 81 6d 3a 0d 8c d7 49 a0 b2 ff e4 f3 a4 c6 ab a0 5f 43 42 dc ea f1 09 d1 db 00 36 d0 00 4c d7 46 6a 60 9c 13 03 4d 27 0a 52 4f e6 7b 53 aa 05 a4 ba 66 42
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: qiz*`5],LH|~>ySoyteG13D{?Iop/qyt:%"Dwu8WKkCHD0YqC,o2IC3|`m:I_CB6LFj`M'RO{SfB
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1369INData Raw: 0a c6 a8 75 9c b6 58 34 fe 06 04 60 85 6e bb 3e 4a 5e 3f f7 b8 d3 3f 76 5b 29 0b 26 54 bd 73 7d 9e e3 76 e9 c1 5f c1 42 ea 83 db 5d 14 70 99 52 7d 78 f3 e7 2d 00 4f fe a1 40 e1 16 0a 18 c4 67 99 f5 43 95 83 fc 65 a1 f5 d1 a9 da e4 50 9d aa 84 71 21 de 8c 6a 5f b4 13 f4 63 ec 5a 00 e6 06 17 cd e7 04 dd 8b b8 74 ad 0e 89 5f d5 7e e2 3f e4 5f ca 57 be 3c ea 63 b3 81 ca a5 6e fd a4 8b f6 27 77 06 9b a2 cf 6e 36 92 ed f6 9b 39 28 84 92 61 3c d5 37 af f5 83 c9 6f 1e b8 0d 3d 5e d9 66 1c f2 11 44 85 88 d9 7c 71 26 a8 2b 08 39 65 1c 99 57 50 b9 9e d9 8b 71 71 d3 25 bf c9 0e 31 03 31 d0 0f ff ee 6e 6a 3b fc fe 8e c1 4e 9e f9 45 aa 45 f6 4d 33 34 34 f2 16 79 50 90 45 c5 f0 ad 42 9d e0 24 cf d2 6b 69 f3 ca 35 df 73 5b 9d 2c 6c c2 1c f0 f4 34 af 7c a9 fb 8b 10 c8 5c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: uX4`n>J^??v[)&Ts}v_B]pR}x-O@gCePq!j_cZt_~?_W<cn'wn69(a<7o=^fD|q&+9eWPqq%11nj;NEEM344yPEB$ki5s[,l4|\


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          40192.168.2.749762104.17.24.144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC548OUTGET /ajax/libs/toastr.js/latest/toastr.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC949INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"659946f7-88b"
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Sat, 06 Jan 2024 13:26:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Wed, 26 Feb 2025 14:32:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eOAG0ZZMI5EfFQ9cMMl3Ptnv%2BH%2BNt6c%2F7hZ8StbOVISbLEcSplclcD4C15ffefaIzDdqHDzKdqtbNTZGG5HLsMmO8lUxLaZ1XralxadXwyrE3KYX3%2BYU1ZLeA5rmsI%2BcBGl9yrss"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613889239660add-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC420INData Raw: 31 35 61 31 0d 0a 2f 2a 0a 20 2a 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 69 73 20 74 6f 61 73 74 72 20 76 32 2e 31 2e 33 2c 20 74 68 65 20 22 6c 61 74 65 73 74 22 20 76 65 72 73 69 6f 6e 20 69 6e 20 75 72 6c 20 68 61 73 20 6e 6f 20 6d 6f 72 65 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 0a 20 2a 20 70 6c 65 61 73 65 20 67 6f 20 74 6f 20 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6f 6d 2f 6c 69 62 72 61 72 69 65 73 2f 74 6f 61 73 74 72 2e 6a 73 20 61 6e 64 20 70 69 63 6b 20 61 20 63 65 72 74 61 69 6e 20 76 65 72 73 69 6f 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 2c 0a 20 2a 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f 70 79 20 74 68 65 20 75 72 6c 20 66 72 6f 6d 20 74 68 65 20 77 65 62 73 69 74 65 20 73 69 6e 63 65 20 74 68 65 20 75 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 15a1/* * Note that this is toastr v2.1.3, the "latest" version in url has no more maintenance, * please go to https://cdnjs.com/libraries/toastr.js and pick a certain version you want to use, * make sure you copy the url from the website since the ur
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1369INData Raw: 2c 6d 65 73 73 61 67 65 3a 65 2c 6f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 3a 6e 2c 74 69 74 6c 65 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 6d 28 29 29 2c 76 3d 65 28 22 23 22 2b 74 2e 63 6f 6e 74 61 69 6e 65 72 49 64 29 2c 76 2e 6c 65 6e 67 74 68 3f 76 3a 28 6e 26 26 28 76 3d 64 28 74 29 29 2c 76 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 67 28 7b 74 79 70 65 3a 4f 2e 69 6e 66 6f 2c 69 63 6f 6e 43 6c 61 73 73 3a 6d 28 29 2e 69 63 6f 6e 43 6c 61 73 73 65 73 2e 69 6e 66 6f 2c 6d 65 73 73 61 67 65 3a 65 2c 6f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 3a 6e 2c 74 69 74 6c 65 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 43 3d 65 7d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,message:e,optionsOverride:n,title:t})}function n(t,n){return t||(t=m()),v=e("#"+t.containerId),v.length?v:(n&&(v=d(t)),v)}function o(e,t,n){return g({type:O.info,iconClass:m().iconClasses.info,message:e,optionsOverride:n,title:t})}function s(e){C=e}funct
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1369INData Raw: 6e 66 6f 3a 22 74 6f 61 73 74 2d 69 6e 66 6f 22 2c 73 75 63 63 65 73 73 3a 22 74 6f 61 73 74 2d 73 75 63 63 65 73 73 22 2c 77 61 72 6e 69 6e 67 3a 22 74 6f 61 73 74 2d 77 61 72 6e 69 6e 67 22 7d 2c 69 63 6f 6e 43 6c 61 73 73 3a 22 74 6f 61 73 74 2d 69 6e 66 6f 22 2c 70 6f 73 69 74 69 6f 6e 43 6c 61 73 73 3a 22 74 6f 61 73 74 2d 74 6f 70 2d 72 69 67 68 74 22 2c 74 69 6d 65 4f 75 74 3a 35 65 33 2c 74 69 74 6c 65 43 6c 61 73 73 3a 22 74 6f 61 73 74 2d 74 69 74 6c 65 22 2c 6d 65 73 73 61 67 65 43 6c 61 73 73 3a 22 74 6f 61 73 74 2d 6d 65 73 73 61 67 65 22 2c 65 73 63 61 70 65 48 74 6d 6c 3a 21 31 2c 74 61 72 67 65 74 3a 22 62 6f 64 79 22 2c 63 6c 6f 73 65 48 74 6d 6c 3a 27 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 26 74 69 6d 65 73 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nfo:"toast-info",success:"toast-success",warning:"toast-warning"},iconClass:"toast-info",positionClass:"toast-top-right",timeOut:5e3,titleClass:"toast-title",messageClass:"toast-message",escapeHtml:!1,target:"body",closeHtml:'<button type="button">&times;
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1369INData Raw: 73 26 26 49 2e 61 64 64 43 6c 61 73 73 28 45 2e 74 6f 61 73 74 43 6c 61 73 73 29 2e 61 64 64 43 6c 61 73 73 28 79 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 45 2e 6e 65 77 65 73 74 4f 6e 54 6f 70 3f 76 2e 70 72 65 70 65 6e 64 28 49 29 3a 76 2e 61 70 70 65 6e 64 28 49 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 69 66 28 74 2e 74 69 74 6c 65 29 7b 76 61 72 20 65 3d 74 2e 74 69 74 6c 65 3b 45 2e 65 73 63 61 70 65 48 74 6d 6c 26 26 28 65 3d 6f 28 74 2e 74 69 74 6c 65 29 29 2c 4d 2e 61 70 70 65 6e 64 28 65 29 2e 61 64 64 43 6c 61 73 73 28 45 2e 74 69 74 6c 65 43 6c 61 73 73 29 2c 49 2e 61 70 70 65 6e 64 28 4d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 69 66 28 74 2e 6d 65 73 73 61 67 65 29 7b 76 61 72 20 65 3d 74 2e 6d 65 73 73 61 67 65 3b 45 2e 65 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s&&I.addClass(E.toastClass).addClass(y)}function l(){E.newestOnTop?v.prepend(I):v.append(I)}function u(){if(t.title){var e=t.title;E.escapeHtml&&(e=o(t.title)),M.append(e).addClass(E.titleClass),I.append(M)}}function d(){if(t.message){var e=t.message;E.es
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1018INData Raw: 31 30 30 3b 71 2e 77 69 64 74 68 28 65 2b 22 25 22 29 7d 76 61 72 20 45 3d 6d 28 29 2c 79 3d 74 2e 69 63 6f 6e 43 6c 61 73 73 7c 7c 45 2e 69 63 6f 6e 43 6c 61 73 73 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 6f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 26 26 28 45 3d 65 2e 65 78 74 65 6e 64 28 45 2c 74 2e 6f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 29 2c 79 3d 74 2e 6f 70 74 69 6f 6e 73 4f 76 65 72 72 69 64 65 2e 69 63 6f 6e 43 6c 61 73 73 7c 7c 79 29 2c 21 4f 28 45 2c 74 29 29 7b 54 2b 2b 2c 76 3d 6e 28 45 2c 21 30 29 3b 76 61 72 20 6b 3d 6e 75 6c 6c 2c 49 3d 65 28 22 3c 64 69 76 2f 3e 22 29 2c 4d 3d 65 28 22 3c 64 69 76 2f 3e 22 29 2c 42 3d 65 28 22 3c 64 69 76 2f 3e 22 29 2c 71 3d 65 28 22 3c 64 69 76 2f 3e 22 29 2c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 100;q.width(e+"%")}var E=m(),y=t.iconClass||E.iconClass;if("undefined"!=typeof t.optionsOverride&&(E=e.extend(E,t.optionsOverride),y=t.optionsOverride.iconClass||y),!O(E,t)){T++,v=n(E,!0);var k=null,I=e("<div/>"),M=e("<div/>"),B=e("<div/>"),q=e("<div/>"),
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          41192.168.2.749763172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1267OUTGET /js/script.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 762
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                                                                                                          Cf-Polished: origSize=999
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "60744dc1-3e7"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 19:45:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Mon, 12 Apr 2021 13:40:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 24382
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Oi3ieNMBmnbpmB%2FOiZSaeocJ6HgxSHBF891YCyohE8bm1ur0p2ZxLov1yc5gGLOh6YTJu9MNqgCy0WMNckhMcxhovF0QQnhgj0F8p74HY5hdKbNDmO6%2BTNXpnUk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388924ea909f1-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC558INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 6f 6f 6b 69 65 28 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 65 2b 22 3d 22 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 5b 69 5d 3b 22 20 22 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 3b 29 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 6e 2e 6c 65 6e 67 74 68 29 3b 69 66 28 30 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 6f 29 29 72 65 74 75 72 6e 20 6e 2e 73 75 62 73 74 72 69 6e 67 28 6f 2e 6c 65 6e 67 74 68 2c 6e 2e 6c 65 6e 67 74 68 29 7d 0a 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 0a 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !function(){function getCookie(e){for(var o=e+"=",t=document.cookie.split(";"),i=0;i<t.length;i++){for(var n=t[i];" "==n.charAt(0);)n=n.substring(1,n.length);if(0==n.indexOf(o))return n.substring(o.length,n.length)}return null}var b=document.createEleme
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC204INData Raw: 6c 61 73 73 28 22 62 6e 75 64 22 29 0a 62 2e 72 65 6d 6f 76 65 28 29 7d 2c 33 30 30 30 29 3b 7d 0a 77 69 6e 64 6f 77 2e 61 64 62 6c 6f 63 6b 3d 21 30 7d 0a 62 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4e 6f 20 41 64 2d 42 6c 6f 63 6b 65 72 20 64 65 74 65 63 74 65 64 20 53 69 72 21 20 f0 9f a4 aa 22 29 7d 3b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 62 2c 65 29 7d 28 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: lass("bnud")b.remove()},3000);}window.adblock=!0}b.onload=function(){console.log("No Ad-Blocker detected Sir! ")};var e=document.getElementsByTagName("script")[0];e.parentNode.insertBefore(b,e)}();


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          42192.168.2.749768142.251.2.1364434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC818OUTGET /s/player/c48a9559/www-player.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/embed/videoseries?controls=0&list=PLZUQU2i799iV5W4xHBWzf7hNcpiNHF9_y
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 378117
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 06 Mar 2024 15:43:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 06 Mar 2025 15:43:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 06 Mar 2024 05:21:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 168538
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC570INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1252INData Raw: 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 3a 6e 6f 74 28 2e 79 74 70 2d 74 72 61 6e 73 70 61 72 65 6e 74 29 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 75 6e 73 74 61 72 74 65 64 2d 6d 6f 64 65 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 61 64 2d 73 68 6f 77 69 6e 67 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: -video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-ma
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1252INData Raw: 61 72 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38 65 38 65 38 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 32 34 32 34 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 3a 6e 6f 74 28 2e 79 74 70 2d 74 6f 75 63 68 2d 6d 6f 64 65 29 20 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 7d 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 7a 2d 69 6e 64 65 78 3a 31 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 79 74 70 2d 65 6d 62 65 64 2d 65 72 72 6f 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ar-thumb{background-color:#8e8e8e;border:1px solid #424242;border-radius:5px}.ytp-big-mode:not(.ytp-touch-mode) ::-webkit-scrollbar-thumb{border-radius:8px}.html5-video-container{z-index:10;position:relative}.ytp-embed-error .html5-video-container{display
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1252INData Raw: 30 2c 2e 32 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 74 74 6f 6d 20 2e 32 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 2c 31 29 2c 74 6f 70 20 2e 32 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2c 2e 32 2c 31 29 7d 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 34 39 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 35 33 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 3a 6e 6f 74 28 2e 61 64 2d 73 68 6f 77 69 6e 67 29 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 79 74 70 2d 75 70 6e 65 78 74 29 7b 74 6f 70 3a 36 30 70 78 7d 2e 79 74 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0,.2,1);transition:bottom .25s cubic-bezier(0,0,.2,1),top .25s cubic-bezier(0,0,.2,1)}.ytp-small-mode .ytp-player-content{bottom:49px}.ytp-embed .ytp-player-content{bottom:53px}.ytp-embed:not(.ad-showing) .ytp-player-content:not(.ytp-upnext){top:60px}.ytp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1252INData Raw: 2d 61 75 74 6f 68 69 64 65 3a 6e 6f 74 28 2e 79 74 70 2d 61 64 2d 6f 76 65 72 6c 61 79 2d 6f 70 65 6e 29 20 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2c 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 2e 79 74 70 2d 68 69 64 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 32 34 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 2e 79 74 70 2d 61 64 2d 6f 76 65 72 6c 61 79 2d 6f 70 65 6e 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 31 36 30 70 78 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 61 64 64 69 6e 67 3a 30
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: -autohide:not(.ytp-ad-overlay-open) .ytp-iv-player-content,.ytp-big-mode.ytp-hide-controls .ytp-iv-player-content{bottom:24px}.ytp-big-mode.ytp-ad-overlay-open .ytp-player-content{bottom:160px}.ytp-button{border:none;background-color:transparent;padding:0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1252INData Raw: 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 72 69 67 68 74 3a 30 7d 2e 79 74 70 2d 67 76 6e 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 2c 2e 79 74 70 2d 67 76 6e 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 7b 74 6f 70 3a 32 30 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 62 6f 74 74 6f 6d 7b 62 6f 74 74 6f 6d 3a 30 3b 68 65 69 67 68 74 3a 34 38 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 35 39 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: it-flex-direction:column;flex-direction:column;right:0}.ytp-gvn .ytp-chrome-top,.ytp-gvn.ytp-big-mode .ytp-chrome-top{top:20px}.ytp-chrome-bottom{bottom:0;height:48px;width:100%;z-index:59;padding-top:3px;text-align:left;direction:ltr}.ytp-small-mode .ytp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1252INData Raw: 65 78 74 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 72 65 6d 6f 74 65 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 20 34 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 72 65 70 6c 61 79 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ext-button{padding:0}.ytp-chrome-controls .ytp-button.ytp-miniplayer-button,.ytp-chrome-controls .ytp-button.ytp-remote-button{padding:0 4px}.ytp-embed .ytp-chrome-controls .ytp-button,.ytp-embed .ytp-replay-button{width:40px;padding:0}.ytp-embed .ytp-chr
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1252INData Raw: 3b 77 69 64 74 68 3a 31 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 70 78 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 2d 31 32 70 78 7d 2e 79 74 70 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 62 75 74 74 6f 6e 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 70 78 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 31 30 30 25 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 72 65 76 2d 62 75 74 74 6f 6e 3a 3a 62 65 66 6f 72 65 2c 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 70 6c 61 79 2d 62 75
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;width:12px;position:absolute;top:5px;bottom:0;left:-12px}.ytp-fullscreen-button::after{content:"";display:block;width:12px;position:absolute;top:5px;bottom:0;left:100%}.ytp-big-mode .ytp-prev-button::before,.ytp-big-mode .ytp-play-button:not(.ytp-play-bu
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1252INData Raw: 2e 79 74 70 2d 63 61 69 72 6f 2d 72 65 66 72 65 73 68 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 72 65 64 2d 69 6e 64 69 63 61 74 6f 72 2c 23 66 66 61 35 30 30 29 7d 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 38 70 78 3b 62 6f 74 74 6f 6d 3a 36 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .ytp-cairo-refresh .ytp-chrome-controls .ytp-button[aria-pressed]:after{background-color:var(--yt-spec-red-indicator,#ffa500)}.ytp-small-mode .ytp-chrome-controls .ytp-button[aria-pressed]:after{left:18px;bottom:6px}.ytp-embed .ytp-chrome-controls .ytp-bu
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:14 UTC1252INData Raw: 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 64 7d 2e 79 74 70 2d 63 6f 6c 6f 72 2d 70 61 72 74 79 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 79 74 70 2d 70 61 72 74 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 79 74 70 2d 70 61 72 74 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 73 20 6c 69 6e 65 61 72 20 69 6e 66
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: hrome-controls .ytp-button[aria-pressed]:after{background-color:#ddd}.ytp-color-party .ytp-chrome-controls .ytp-button[aria-pressed]:after{-webkit-animation:ytp-party-background-color .1s linear infinite;animation:ytp-party-background-color .1s linear inf


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          43192.168.2.749774104.18.31.494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC512OUTGET /saas/3171 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: stpd.cloud
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC257INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 411002
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: s-maxage=300
                                                                                                                                                                                                                                                                                                                                                                                                          stpdhash: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138897a8e20ad3-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1112INData Raw: 66 75 6e 63 74 69 6f 6e 20 66 69 6e 64 43 4d 50 28 29 7b 6c 65 74 20 74 3d 77 69 6e 64 6f 77 2c 66 3d 21 31 3b 66 6f 72 28 3b 21 66 3b 29 7b 74 72 79 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 5f 5f 74 63 66 61 70 69 29 7b 66 3d 21 30 3b 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 74 29 7b 7d 74 72 79 7b 69 66 28 74 2e 66 72 61 6d 65 73 2e 5f 5f 74 63 66 61 70 69 4c 6f 63 61 74 6f 72 29 7b 66 3d 21 30 3b 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 74 3d 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 62 72 65 61 6b 3b 74 3d 74 2e 70 61 72 65 6e 74 7d 72 65 74 75 72 6e 20 66 7d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 3d 7b 33 35 37 30 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 50 64 3a 28 29 3d 3e 64 2c 54
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: function findCMP(){let t=window,f=!1;for(;!f;){try{if("function"==typeof t.__tcfapi){f=!0;break}}catch(t){}try{if(t.frames.__tcfapiLocator){f=!0;break}}catch(t){}if(t===window.top)break;t=t.parent}return f}(()=>{var e,t={35706:(e,t,n)=>{n.d(t,{Pd:()=>d,T
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1369INData Raw: 2e 62 61 63 6b 75 70 4f 6e 6c 79 7c 7c 63 26 26 21 30 21 3d 3d 73 2e 62 61 63 6b 75 70 4f 6e 6c 79 29 7d 28 75 29 3f 66 3f 6e 28 29 3a 28 74 68 69 73 2e 63 6d 64 2e 75 6e 73 68 69 66 74 28 6e 29 2c 28 30 2c 72 2e 42 29 28 74 2c 73 2c 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 2c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 43 6f 6e 74 65 78 74 29 29 3a 28 28 30 2c 69 2e 6c 6f 67 57 61 72 6e 29 28 22 45 78 74 65 72 6e 61 6c 20 4a 73 20 6e 6f 74 20 6c 6f 61 64 65 64 20 62 79 20 52 65 6e 64 65 72 65 72 20 73 69 6e 63 65 20 72 65 6e 64 65 72 65 72 20 75 72 6c 20 61 6e 64 20 63 61 6c 6c 62 61 63 6b 20 69 73 20 61 6c 72 65 61 64 79 20 64 65 66 69 6e 65 64 20 6f 6e 20 61 64 55 6e 69 74 20 22 2e 63 6f 6e 63 61 74 28 75 29 29 2c 6e 28 29 29 7d 2e 62 69 6e 64 28 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .backupOnly||c&&!0!==s.backupOnly)}(u)?f?n():(this.cmd.unshift(n),(0,r.B)(t,s,this.callback,this.documentContext)):((0,i.logWarn)("External Js not loaded by Renderer since renderer url and callback is already defined on adUnit ".concat(u)),n())}.bind(this
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1369INData Raw: 6e 74 52 65 71 75 65 73 74 73 43 6f 75 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 65 2c 22 72 65 71 75 65 73 74 73 43 6f 75 6e 74 65 72 22 29 7d 2c 69 6e 63 72 65 6d 65 6e 74 42 69 64 64 65 72 52 65 71 75 65 73 74 73 43 6f 75 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6f 28 65 2c 22 72 65 71 75 65 73 74 73 43 6f 75 6e 74 65 72 22 2c 74 29 7d 2c 69 6e 63 72 65 6d 65 6e 74 42 69 64 64 65 72 57 69 6e 73 43 6f 75 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6f 28 65 2c 22 77 69 6e 73 43 6f 75 6e 74 65 72 22 2c 74 29 7d 2c 67 65 74 52 65 71 75 65 73 74 73 43 6f 75 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 5a 29 28 69
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ntRequestsCounter:function(e){return o(e,"requestsCounter")},incrementBidderRequestsCounter:function(e,t){return o(e,"requestsCounter",t)},incrementBidderWinsCounter:function(e,t){return o(e,"winsCounter",t)},getRequestsCounter:function(e){return(0,r.Z)(i
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1369INData Raw: 73 3d 66 2e 66 69 6c 74 65 72 28 28 65 3d 3e 6c 2e 73 69 7a 65 73 53 75 70 70 6f 72 74 65 64 5b 65 5d 29 29 29 3b 6c 65 74 20 67 3d 7b 61 63 74 69 76 65 3a 21 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 73 2e 4d 6b 29 7c 7c 28 30 2c 69 2e 5a 29 28 6f 2c 22 62 61 6e 6e 65 72 2e 73 69 7a 65 73 2e 6c 65 6e 67 74 68 22 29 3e 30 26 26 28 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 7c 7c 21 74 26 26 28 65 2e 73 6f 6d 65 28 28 65 3d 3e 6c 2e 6c 61 62 65 6c 73 5b 65 5d 29 29 7c 7c 65 2e 73 6f 6d 65 28 28 65 3d 3e 28 30 2c 61 2e 71 39 29 28 6e 2c 65 29 29 29 29 7c 7c 74 26 26 65 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 65 3f 6c 2e 6c 61 62 65 6c 73 5b 74 5d 7c 7c 28 30 2c 61 2e 71 39 29 28 6e 2c 74 29 3a 65 29 2c 21 30 29 29 2c 6d 65 64 69 61 54 79 70 65 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s=f.filter((e=>l.sizesSupported[e])));let g={active:!o.hasOwnProperty(s.Mk)||(0,i.Z)(o,"banner.sizes.length")>0&&(0===e.length||!t&&(e.some((e=>l.labels[e]))||e.some((e=>(0,a.q9)(n,e))))||t&&e.reduce(((e,t)=>e?l.labels[t]||(0,a.q9)(n,t):e),!0)),mediaTypes
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1369INData Raw: 6e 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 62 69 64 64 65 72 43 6f 64 65 3a 74 2c 61 75 63 74 69 6f 6e 49 64 3a 6e 2c 62 69 64 64 65 72 52 65 71 75 65 73 74 49 64 3a 6f 2c 61 64 55 6e 69 74 73 3a 61 2c 73 72 63 3a 73 2c 6d 65 74 72 69 63 73 3a 63 7d 3d 65 3b 72 65 74 75 72 6e 20 61 2e 72 65 64 75 63 65 28 28 28 65 2c 61 29 3d 3e 28 65 2e 70 75 73 68 28 61 2e 62 69 64 73 2e 66 69 6c 74 65 72 28 28 65 3d 3e 65 2e 62 69 64 64 65 72 3d 3d 3d 74 29 29 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 6e 75 6c 6c 3d 3d 28 74 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 74 2c 28 30 2c 72 2e 67 65 74 44 65 66 69 6e 65 64 50 61 72 61 6d 73 29 28 61 2c 5b 22 6e 61 74 69 76 65 50 61 72 61 6d 73 22 2c 22 6e 61 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nc",(function(e){let{bidderCode:t,auctionId:n,bidderRequestId:o,adUnits:a,src:s,metrics:c}=e;return a.reduce(((e,a)=>(e.push(a.bids.filter((e=>e.bidder===t)).reduce(((e,t)=>{const d=null==(t=Object.assign({},t,(0,r.getDefinedParams)(a,["nativeParams","nat
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1369INData Raw: 2c 6d 65 64 69 61 54 79 70 65 73 3a 6f 2c 66 69 6c 74 65 72 52 65 73 75 6c 74 73 3a 61 7d 3d 6c 28 64 28 6e 2c 74 29 2c 6e 2e 6d 65 64 69 61 54 79 70 65 73 2c 6e 2e 73 69 7a 65 73 29 3b 72 65 74 75 72 6e 20 69 3f 28 61 26 26 28 30 2c 72 2e 6c 6f 67 49 6e 66 6f 29 28 27 53 69 7a 65 20 6d 61 70 70 69 6e 67 20 66 69 6c 74 65 72 65 64 20 61 64 55 6e 69 74 20 22 27 2e 63 6f 6e 63 61 74 28 6e 2e 63 6f 64 65 2c 27 22 20 62 61 6e 6e 65 72 20 73 69 7a 65 73 20 66 72 6f 6d 20 27 29 2c 61 2e 62 65 66 6f 72 65 2c 22 74 6f 20 22 2c 61 2e 61 66 74 65 72 29 2c 6e 2e 6d 65 64 69 61 54 79 70 65 73 3d 6f 2c 6e 2e 62 69 64 73 3d 6e 2e 62 69 64 73 2e 72 65 64 75 63 65 28 28 28 65 2c 69 29 3d 3e 7b 6c 65 74 7b 61 63 74 69 76 65 3a 6f 2c 6d 65 64 69 61 54 79 70 65 73 3a 61 2c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,mediaTypes:o,filterResults:a}=l(d(n,t),n.mediaTypes,n.sizes);return i?(a&&(0,r.logInfo)('Size mapping filtered adUnit "'.concat(n.code,'" banner sizes from '),a.before,"to ",a.after),n.mediaTypes=o,n.bids=n.bids.reduce(((e,i)=>{let{active:o,mediaTypes:a,
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1369INData Raw: 2c 63 3d 34 3b 63 3c 61 3b 63 2b 2b 29 73 5b 63 2d 34 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 6f 2e 63 6f 6e 66 69 67 2e 72 75 6e 57 69 74 68 42 69 64 64 65 72 28 65 2c 69 2e 62 69 6e 64 28 6e 2c 2e 2e 2e 73 29 29 7d 63 61 74 63 68 28 6e 29 7b 28 30 2c 72 2e 6c 6f 67 57 61 72 6e 29 28 22 45 72 72 6f 72 20 63 61 6c 6c 69 6e 67 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 6f 66 20 22 29 2e 63 6f 6e 63 61 74 28 65 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 50 28 65 2c 74 29 3b 6e 75 6c 6c 21 3d 72 26 26 78 28 65 2c 74 2c 2e 2e 2e 72 2c 6e 29 7d 53 2e 6d 61 6b 65 42 69 64 52 65 71 75 65 73 74 73 3d 28 30 2c 6d 2e 7a 33 29 28 22 73 79 6e 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 2c 73 29 7b 6c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,c=4;c<a;c++)s[c-4]=arguments[c];o.config.runWithBidder(e,i.bind(n,...s))}catch(n){(0,r.logWarn)("Error calling ".concat(t," of ").concat(e))}}function M(e,t,n){const r=P(e,t);null!=r&&x(e,t,...r,n)}S.makeBidRequests=(0,m.z3)("sync",(function(e,t,n,i,s){l
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1369INData Raw: 28 74 3d 3e 74 2e 62 69 64 49 64 3d 3d 3d 65 2e 62 69 64 5f 69 64 29 29 29 29 29 29 3b 65 2e 62 69 64 73 3d 74 7d 29 29 2c 70 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 76 6f 69 64 20 30 3d 3d 3d 65 2e 61 64 55 6e 69 74 73 53 32 53 43 6f 70 79 26 26 28 65 2e 61 64 55 6e 69 74 73 53 32 53 43 6f 70 79 3d 6f 2e 66 69 6c 74 65 72 28 28 65 3d 3e 65 2e 62 69 64 73 2e 6c 65 6e 67 74 68 3e 30 29 29 29 7d 29 29 7d 7d 29 29 3b 6c 65 74 20 41 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 28 30 2c 72 2e 64 65 65 70 43 6c 6f 6e 65 29 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 62 69 64 73 3d 5f 28 65 2e 62 69 64 73 2c 6e 75 6c 6c 29 7d 29 29 2c 74 3d 74 2e 66 69 6c 74 65 72 28 28 65 3d 3e 30 21 3d 3d 65 2e 62 69 64 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (t=>t.bidId===e.bid_id))))));e.bids=t})),p.forEach((e=>{void 0===e.adUnitsS2SCopy&&(e.adUnitsS2SCopy=o.filter((e=>e.bids.length>0)))}))}}));let A=function(e){let t=(0,r.deepClone)(e);return t.forEach((e=>{e.bids=_(e.bids,null)})),t=t.filter((e=>0!==e.bids
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1369INData Raw: 2b 2b 6e 29 69 66 28 65 2e 75 6e 69 71 75 65 50 62 73 54 69 64 3d 3d 3d 66 5b 6e 5d 2e 75 6e 69 71 75 65 50 62 73 54 69 64 29 7b 74 3d 6e 3b 62 72 65 61 6b 7d 74 3c 3d 2d 31 26 26 66 2e 70 75 73 68 28 65 29 7d 29 29 3b 6c 65 74 20 67 3d 30 3b 42 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 69 66 28 65 26 26 66 5b 67 5d 26 26 71 28 65 29 2e 68 61 73 28 66 5b 67 5d 2e 62 69 64 64 65 72 43 6f 64 65 29 29 7b 63 6f 6e 73 74 20 74 3d 28 30 2c 70 2e 4f 29 28 73 2c 61 3f 7b 72 65 71 75 65 73 74 3a 61 2e 72 65 71 75 65 73 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 22 73 32 73 22 29 2c 64 6f 6e 65 3a 61 2e 64 6f 6e 65 7d 3a 76 6f 69 64 20 30 29 3b 6c 65 74 20 6f 3d 65 2e 62 69 64 64 65 72 73 3b 63 6f 6e 73 74 20 63 3d 49 5b 65 2e 61 64 61 70 74 65 72 5d 3b 6c 65 74 20 6c 3d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ++n)if(e.uniquePbsTid===f[n].uniquePbsTid){t=n;break}t<=-1&&f.push(e)}));let g=0;B.forEach((e=>{if(e&&f[g]&&q(e).has(f[g].bidderCode)){const t=(0,p.O)(s,a?{request:a.request.bind(null,"s2s"),done:a.done}:void 0);let o=e.bidders;const c=I[e.adapter];let l=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1369INData Raw: 71 75 65 73 74 3a 65 7d 29 2c 6c 28 29 7d 7d 29 29 7d 2c 53 2e 76 69 64 65 6f 41 64 61 70 74 65 72 73 3d 5b 5d 2c 53 2e 72 65 67 69 73 74 65 72 42 69 64 41 64 61 70 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 7b 73 75 70 70 6f 72 74 65 64 4d 65 64 69 61 54 79 70 65 73 3a 6e 3d 5b 5d 7d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 3b 65 26 26 74 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 61 6c 6c 42 69 64 73 3f 28 49 5b 74 5d 3d 65 2c 28 30 2c 61 2e 71 39 29 28 6e 2c 22 76 69 64 65 6f 22 29 26 26 53 2e 76 69 64 65 6f 41 64 61 70 74 65 72 73 2e 70 75 73 68 28 74 29 2c 28 30 2c 61 2e 71
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: quest:e}),l()}}))},S.videoAdapters=[],S.registerBidAdapter=function(e,t){let{supportedMediaTypes:n=[]}=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};e&&t?"function"==typeof e.callBids?(I[t]=e,(0,a.q9)(n,"video")&&S.videoAdapters.push(t),(0,a.q


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          44192.168.2.749773142.251.2.1364434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC822OUTGET /s/player/c48a9559/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/embed/videoseries?controls=0&list=PLZUQU2i799iV5W4xHBWzf7hNcpiNHF9_y
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 58452
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 06 Mar 2024 15:43:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 06 Mar 2025 15:43:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 06 Mar 2024 05:21:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 168539
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC564INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 74 68 61 74 20 63 61 6e 20 62 65 0a 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 61 74 20 68 74 74 70 73 3a 2f 2f 61 6e 67 75 6c 61 72 2e 69 6f 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 2f 2a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function(g){var window=this;/* SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of this source code is governed by an MIT-style license that can be found in the LICENSE file at https://angular.io/license*//*
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 70 2d 73 76 67 2d 66 69 6c 6c 22 2c 58 3a 7b 64 3a 22 4d 20 31 36 2e 36 38 2c 2e 39 39 20 43 20 31 33 2e 35 35 2c 31 2e 30 33 20 37 2e 30 32 2c 31 2e 31 36 20 34 2e 39 39 2c 31 2e 36 38 20 63 20 2d 31 2e 34 39 2c 2e 34 20 2d 32 2e 35 39 2c 31 2e 36 20 2d 32 2e 39 39 2c 33 20 2d 30 2e 36 39 2c 32 2e 37 20 2d 30 2e 36 38 2c 38 2e 33 31 20 2d 30 2e 36 38 2c 38 2e 33 31 20 30 2c 30 20 2d 30 2e 30 31 2c 35 2e 36 31 20 2e 36 38 2c 38 2e 33 31 20 2e 33 39 2c 31 2e 35 20 31 2e 35 39 2c 32 2e 36 20 32 2e 39 39 2c 33 20 32 2e 36 39 2c 2e 37 20 31 33 2e 34 30 2c 2e 36 38 20 31 33 2e 34 30 2c 2e 36 38 20 30 2c 30 20 31 30 2e 37 30 2c 2e 30 31 20 31 33 2e 34 30 2c 2d 30 2e 36 38 20 31 2e 35 2c 2d 30 2e 34 20 32 2e 35 39 2c 2d 31 2e 36 20 32 2e 39 39 2c 2d 33 20 2e 36
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: p-svg-fill",X:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .6
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 20 2d 32 2e 39 30 2c 2d 30 2e 32 31 20 63 20 30 2c 31 20 2d 30 2e 30 38 2c 31 2e 36 20 2d 30 2e 32 38 2c 32 20 2d 30 2e 31 2c 2e 34 20 2d 30 2e 35 2c 2e 36 32 20 2d 31 2c 2e 36 32 20 2d 30 2e 33 2c 30 20 2d 30 2e 36 31 2c 2d 30 2e 31 31 20 2d 30 2e 38 31 2c 2d 30 2e 33 31 20 2d 30 2e 32 2c 2d 30 2e 33 20 2d 30 2e 33 30 2c 2d 30 2e 35 39 20 2d 30 2e 34 30 2c 2d 31 2e 30 39 20 2d 30 2e 31 2c 2d 30 2e 35 20 2d 30 2e 30 39 2c 2d 31 2e 32 31 20 2d 30 2e 30 39 2c 2d 32 2e 32 31 20 6c 20 30 2c 2d 30 2e 37 38 20 35 2e 37 31 2c 2d 30 2e 30 39 20 30 2c 2d 32 2e 36 32 20 63 20 30 2c 2d 31 2e 36 20 2d 30 2e 31 30 2c 2d 32 2e 37 38 20 2d 30 2e 34 30 2c 2d 33 2e 36 38 20 2d 30 2e 32 2c 2d 30 2e 38 39 20 2d 30 2e 37 31 2c 2d 31 2e 35 39 20 2d 31 2e 33 31 2c 2d 31 2e 39
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: -2.90,-0.21 c 0,1 -0.08,1.6 -0.28,2 -0.1,.4 -0.5,.62 -1,.62 -0.3,0 -0.61,-0.11 -0.81,-0.31 -0.2,-0.3 -0.30,-0.59 -0.40,-1.09 -0.1,-0.5 -0.09,-1.21 -0.09,-2.21 l 0,-0.78 5.71,-0.09 0,-2.62 c 0,-1.6 -0.10,-2.78 -0.40,-3.68 -0.2,-0.89 -0.71,-1.59 -1.31,-1.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 2c 2d 31 34 2e 39 39 20 63 20 30 2c 30 20 2d 33 2e 34 30 2c 2e 30 30 20 2d 33 2e 34 30 2c 2d 30 2e 30 39 20 7a 20 6d 20 32 30 2e 39 30 2c 32 2e 30 39 20 63 20 2e 34 2c 30 20 2e 35 38 2c 2e 31 31 20 2e 37 38 2c 2e 33 31 20 2e 32 2c 2e 33 20 2e 33 30 2c 2e 35 39 20 2e 34 30 2c 31 2e 30 39 20 2e 31 2c 2e 35 20 2e 30 39 2c 31 2e 32 31 20 2e 30 39 2c 32 2e 32 31 20 6c 20 30 2c 31 2e 30 39 20 2d 32 2e 35 2c 30 20 30 2c 2d 31 2e 30 39 20 63 20 30 2c 2d 31 20 2d 30 2e 30 30 2c 2d 31 2e 37 31 20 2e 30 39 2c 2d 32 2e 32 31 20 30 2c 2d 30 2e 34 20 2e 31 31 2c 2d 30 2e 38 20 2e 33 31 2c 2d 31 20 2e 32 2c 2d 30 2e 33 20 2e 35 31 2c 2d 30 2e 34 30 20 2e 38 31 2c 2d 30 2e 34 30 20 7a 20 6d 20 2d 35 30 2e 34 39 2c 2e 31 32 20 63 20 2e 35 2c 30 20 2e 38 2c 2e 31 38 20 31
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,-14.99 c 0,0 -3.40,.00 -3.40,-0.09 z m 20.90,2.09 c .4,0 .58,.11 .78,.31 .2,.3 .30,.59 .40,1.09 .1,.5 .09,1.21 .09,2.21 l 0,1.09 -2.5,0 0,-1.09 c 0,-1 -0.00,-1.71 .09,-2.21 0,-0.4 .11,-0.8 .31,-1 .2,-0.3 .51,-0.40 .81,-0.40 z m -50.49,.12 c .5,0 .8,.18 1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 62 2c 63 29 7d 7d 2c 4a 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 74 79 6c 65 3b 0a 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 63 29 61 2e 63 73 73 54 65 78 74 3d 63 3b 65 6c 73 65 7b 61 2e 63 73 73 54 65 78 74 3d 22 22 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 69 66 28 49 70 62 2e 63 61 6c 6c 28 63 2c 64 29 29 7b 62 3d 61 3b 76 61 72 20 65 3d 64 2c 66 3d 63 5b 64 5d 3b 30 3c 3d 65 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 3f 62 2e 73 65 74 50 72 6f 70 65 72 74 79 28 65 2c 66 29 3a 62 5b 65 5d 3d 66 7d 7d 7d 2c 4b 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 74 79 70 65 6f 66 20 63 3b 0a 22 6f 62 6a 65 63 74 22 3d 3d 3d 64 7c 7c 22
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .setAttribute(b,c)}},Jpb=function(a,b,c){a=a.style;if("string"===typeof c)a.cssText=c;else{a.cssText="";for(var d in c)if(Ipb.call(c,d)){b=a;var e=d,f=c[d];0<=e.indexOf("-")?b.setProperty(e,f):b[e]=f}}},Kpb=function(a,b,c){var d=typeof c;"object"===d||"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 61 7d 77 68 69 6c 65 28 62 26 26 28 63 3d 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 29 7d 63 3d 6e 75 6c 6c 7d 63 7c 7c 28 22 23 74 65 78 74 22 3d 3d 3d 61 3f 28 61 3d 72 35 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 22 22 29 2c 50 70 62 28 61 2c 22 23 74 65 78 74 22 2c 6e 75 6c 6c 29 29 3a 28 63 3d 72 35 2c 64 3d 6c 35 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 63 3d 6e 65 77 20 61 3a 63 3d 28 64 3d 22 73 76 67 22 3d 3d 3d 61 3f 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3a 22 6d 61 74 68 22 3d 3d 3d 61 3f 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 38 2f 4d 61 74 68 2f 4d 61 74 68 4d 4c 22 3a 6e 75 6c 6c 3d 3d 64 7c 7c 22 66 6f 72 65 69 67 6e 4f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: a}while(b&&(c=c.nextSibling))}c=null}c||("#text"===a?(a=r5.createTextNode(""),Ppb(a,"#text",null)):(c=r5,d=l5,"function"===typeof a?c=new a:c=(d="svg"===a?"http://www.w3.org/2000/svg":"math"===a?"http://www.w3.org/1998/Math/MathML":null==d||"foreignObject
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 64 2b 3d 31 29 63 3d 28 30 2c 61 72 67 75 6d 65 6e 74 73 5b 64 5d 29 28 63 29 3b 62 2e 64 61 74 61 21 3d 3d 63 26 26 28 62 2e 64 61 74 61 3d 63 29 7d 7d 2c 78 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 77 35 3b 0a 77 35 3d 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 62 28 29 7d 66 69 6e 61 6c 6c 79 7b 77 35 3d 63 7d 7d 2c 58 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 69 73 28 61 2c 62 29 7d 2c 79 35 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 59 70 62 3b 0a 59 70 62 3d 61 3b 72 65 74 75 72 6e 20 62 7d 2c 5a 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 58 6c 3d 21 30 3b 0a 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 2e 71 6b 29 7b 76 61 72 20 62 3d 7a 35 3b 7a 35 3d 21 30 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d+=1)c=(0,arguments[d])(c);b.data!==c&&(b.data=c)}},x5=function(a,b){var c=w5;w5=a;try{return b()}finally{w5=c}},Xpb=function(a,b){return Object.is(a,b)},y5=function(a){var b=Ypb;Ypb=a;return b},Zpb=function(a){a.Xl=!0;if(void 0!==a.qk){var b=z5;z5=!0;
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 75 6c 6c 21 3d 61 2e 79 72 7c 7c 28 61 2e 79 72 3d 5b 5d 29 3b 6e 75 6c 6c 21 3d 61 2e 61 42 7c 7c 28 61 2e 61 42 3d 5b 5d 29 7d 2c 68 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 66 29 7b 65 2e 53 79 3d 66 7d 0a 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 71 62 29 3b 63 26 26 28 65 2e 6d 4e 3d 21 30 29 3b 65 2e 4c 73 3d 61 3b 65 2e 73 63 68 65 64 75 6c 65 3d 62 3b 61 3d 7b 7d 3b 65 2e 65 42 3d 28 61 2e 6e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 70 62 28 65 29 7d 2c 61 2e 48 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 65 2e 4c 73 29 7b 69 66 28 7a 35 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 63 68 65 64 75 6c 65 72 73 20 63 61 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ull!=a.yr||(a.yr=[]);null!=a.aB||(a.aB=[])},hqb=function(a,b,c){function d(f){e.Sy=f}var e=Object.create(eqb);c&&(e.mN=!0);e.Ls=a;e.schedule=b;a={};e.eB=(a.notify=function(){return Zpb(e)},a.HF=function(){if(null!==e.Ls){if(z5)throw Error("Schedulers can
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 3d 64 2e 76 61 6c 75 65 2c 64 28 29 7d 29 2c 61 2e 53 43 3d 5b 5d 29 7d 2c 6b 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 69 73 44 69 73 70 6f 73 65 64 29 7b 61 2e 69 73 44 69 73 70 6f 73 65 64 3d 21 30 3b 0a 76 61 72 20 62 3b 6e 75 6c 6c 3d 3d 28 62 3d 61 2e 61 24 29 7c 7c 62 2e 63 61 6c 6c 28 61 29 3b 6e 71 62 28 61 29 7d 7d 2c 70 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 77 35 3b 0a 62 26 26 62 21 3d 3d 6f 71 62 26 26 28 62 2e 53 43 7c 7c 28 62 2e 53 43 3d 5b 5d 29 2c 62 2e 53 43 2e 70 75 73 68 28 61 29 29 7d 2c 45 35 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 70 72 6f 70 73 3d 61 3b 0a 74 68 69 73 2e 43 3d 21 31 7d 2c 71 71 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 35 29 74 68 72 6f 77 20 45
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =d.value,d()}),a.SC=[])},kqb=function(a){if(!a.isDisposed){a.isDisposed=!0;var b;null==(b=a.a$)||b.call(a);nqb(a)}},pqb=function(a){var b=w5;b&&b!==oqb&&(b.SC||(b.SC=[]),b.SC.push(a))},E5=function(a){this.props=a;this.C=!1},qqb=function(){if(i5)throw E
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 3b 72 65 74 75 72 6e 7b 74 79 70 65 3a 61 2c 70 72 6f 70 73 3a 62 2c 63 68 69 6c 64 72 65 6e 3a 63 7d 7d 2c 77 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 63 68 69 6c 64 72 65 6e 7d 2c 4b 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4a 35 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 61 2c 0a 62 5d 2e 63 6f 6e 63 61 74 28 67 2e 70 61 28 67 2e 49 61 2e 61 70 70 6c 79 28 32 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 2c 4c 35 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 4a 35 3b 0a 4a 35 3d 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 62 28 29 7d 66 69 6e 61 6c 6c 79 7b 4a 35 3d 63 7d 7d 2c 78 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 44 70 62 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;return{type:a,props:b,children:c}},wqb=function(a){return a.children},K5=function(a,b){return J5.apply(null,[a,b].concat(g.pa(g.Ia.apply(2,arguments))))},L5=function(a,b){var c=J5;J5=a;try{return b()}finally{J5=c}},xqb=function(a){Dpb(function(){return


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          45192.168.2.749772142.251.2.1364434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC833OUTGET /s/player/c48a9559/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/embed/videoseries?controls=0&list=PLZUQU2i799iV5W4xHBWzf7hNcpiNHF9_y
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 326288
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 06 Mar 2024 15:43:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 06 Mar 2025 15:43:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 06 Mar 2024 05:21:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 168538
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC563INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 6d 3b 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 63 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function(){'use strict';var m;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 68 69 73 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 68 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 6e 75 6c 6c 21 3d 62 26 26 63 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: his);function u(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(f){if(
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 61 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 62 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 76 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: a.length)return{next:ba(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function oa(a){if(!(a instanceof Array)){a=v(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a,b){return Object.prototype.hasOwnPropert
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 78 61 3d 74 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 72 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 78 61 29 78 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 22 70 72 6f 74 6f 74 79 70 65 22 21 3d 63 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: TypeError(a+" is not extensible");return a}:null}var xa=ta;function w(a,b){a.prototype=ra(b.prototype);a.prototype.constructor=a;if(xa)xa(a,b);else for(var c in b)if("prototype"!=c)if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 22 2b 65 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 69 66 28 21 65 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 61 2e 68 2e 41 3d 21 31 2c 65 3b 76 61 72 20 66 3d 65 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 61 2e 68 2e 76 3d 6e 75 6c 6c 2c 41 61 28 61 2e 68 2c 67 29 2c 49 61 28 61 29 7d 61 2e 68 2e 76 3d 6e 75 6c 6c 3b 64 2e 63 61 6c 6c 28 61 2e 68 2c 66 29 3b 72 65 74 75 72 6e 20 49 61 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 49 61 28 61 29 7b 66 6f 72 28 3b 61 2e 68 2e 68 3b 29 74 72 79 7b 76 61 72 20 62 3d 61 2e 69 28 61 2e 68 29 3b 69 66 28 62 29 72 65 74 75 72 6e 20 61 2e 68 2e 41 3d 21
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t))throw new TypeError("Iterator result "+e+" is not an object");if(!e.done)return a.h.A=!1,e;var f=e.value}catch(g){return a.h.v=null,Aa(a.h,g),Ia(a)}a.h.v=null;d.call(a.h,f);return Ia(a)}function Ia(a){for(;a.h.h;)try{var b=a.i(a.h);if(b)return a.h.A=!
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 29 2c 21 30 7d 63 61 74 63 68 28 64 29 7b 72 65 74 75 72 6e 21 31 7d 7d 3a 6e 75 6c 6c 7d 29 3b 0a 75 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 67 29 7b 74 68 69 73 2e 68 3d 30 3b 74 68 69 73 2e 6a 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 69 3d 5b 5d 3b 74 68 69 73 2e 41 3d 21 31 3b 76 61 72 20 68 3d 74 68 69 73 2e 6c 28 29 3b 74 72 79 7b 67 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6b 29 7b 68 2e 72 65 6a 65 63 74 28 6b 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 74 68 69 73 2e 68 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 67 29 7b 72 65 74 75 72 6e 20 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 3f 67 3a 6e 65 77 20 62 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ),!0}catch(d){return!1}}:null});u("Promise",function(a){function b(g){this.h=0;this.j=void 0;this.i=[];this.A=!1;var h=this.l();try{g(h.resolve,h.reject)}catch(k){h.reject(k)}}function c(){this.h=null}function d(g){return g instanceof b?g:new b(functio
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 44 28 31 2c 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 44 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 69 66 28 30 21 3d 74 68 69 73 2e 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 67 2b 22 2c 20 22 2b 68 2b 22 29 3a 20 50 72 6f 6d 69 73 65 20 61 6c 72 65 61 64 79 20 73 65 74 74 6c 65 64 20 69 6e 20 73 74 61 74 65 22 2b 74 68 69 73 2e 68 29 3b 74 68 69 73 2e 68 3d 67 3b 74 68 69 73 2e 6a 3d 68 3b 32 3d 3d 3d 74 68 69 73 2e 68 26 26 74 68 69 73 2e 65 61 28 29 3b 74 68 69 73 2e 53 28 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 74 68 69 73 3b 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: function(g){this.D(1,g)};b.prototype.D=function(g,h){if(0!=this.h)throw Error("Cannot settle("+g+", "+h+"): Promise already settled in state"+this.h);this.h=g;this.j=h;2===this.h&&this.ea();this.S()};b.prototype.ea=function(){var g=this;e(function(){if(
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 69 64 20 30 2c 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 57 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 68 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 6a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 6a 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 68 29 3b 7d 7d 0a 76 61 72 20 6c 3d 74 68 69 73 3b 6e 75 6c 6c 3d 3d 74 68 69 73 2e 69 3f 66 2e 69 28 6b 29 3a 74 68 69 73 2e 69 2e 70 75 73 68 28 6b 29 3b 74 68 69 73 2e 41 3d 21 30 7d 3b 0a 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: id 0,g)};b.prototype.Wb=function(g,h){function k(){switch(l.h){case 1:g(l.j);break;case 2:h(l.j);break;default:throw Error("Unexpected state: "+l.h);}}var l=this;null==this.i?f.i(k):this.i.push(k);this.A=!0};b.resolve=d;b.reject=function(g){return new
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 67 65 74 28 6c 29 29 72 65 74 75 72 6e 21 31 3b 6e 2e 64 65 6c 65 74 65 28 6b 29 3b 6e 2e 73 65 74 28 6c 2c 34 29 3b 72 65 74 75 72 6e 21 6e 2e 68 61 73 28 6b 29 26 26 34 3d 3d 6e 2e 67 65 74 28 6c 29 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 67 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 66 28 22 66 72 65 65 7a 65 22 29 3b 66 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 66 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 69 66 28 21 64 28 6b 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 57 65 61 6b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: get(l))return!1;n.delete(k);n.set(l,4);return!n.has(k)&&4==n.get(l)}catch(p){return!1}}())return a;var g="$jscomp_hidden_"+Math.random();f("freeze");f("preventExtensions");f("seal");var h=0;b.prototype.set=function(k,l){if(!d(k))throw Error("Invalid Weak
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 61 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 76 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 22 73 22 21 3d 6b 2e 67 65 74 28 68 29 7c 7c 31 21 3d 6b 2e 73 69 7a 65 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 32 21 3d 6b 2e 73 69 7a 65 29 72 65 74 75 72 6e 21 31
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: set(k[0],k[1])}}if(function(){if(!a||"function"!=typeof a||!a.prototype.entries||"function"!=typeof Object.seal)return!1;try{var h=Object.seal({x:4}),k=new a(v([[h,"s"]]));if("s"!=k.get(h)||1!=k.size||k.get({x:4})||k.set({x:4},"t")!=k||2!=k.size)return!1


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          46192.168.2.749771142.251.2.1364434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC821OUTGET /s/player/c48a9559/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/embed/videoseries?controls=0&list=PLZUQU2i799iV5W4xHBWzf7hNcpiNHF9_y
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC690INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2510209
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 06 Mar 2024 15:43:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 06 Mar 2025 15:43:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 06 Mar 2024 05:21:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 168538
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC562INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 28 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 34 20 62 79 20 56 69 74 61 6c 79 20 50 75 7a 72 69 6e 0a 0a 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* SPDX-License-Identifier: Apache-2.0*//* (The MIT License) Copyright (C) 2014 by Vitaly Puzrin Permission is her
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 0a 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTW
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 20 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 67 72 61 6e 74 65 64 20 74 6f 20 61 6e 79 6f 6e 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 2c 0a 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Permission is granted to anyone to use this software for any purpose, including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresente
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 6e 63 6c 75 64 69 6e 67 20 77 69 74 68 6f 75 74 20 6c 69 6d 69 74 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 0a 20 74 6f 20 75 73 65 2c 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ncluding without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 2c 75 62 61 2c 6e 65 2c 42 62 61 2c 7a 62 61 2c 41 62 61 2c 45 62 61 2c 46 62 61 2c 76 65 2c 77 65 2c 49 62 61 2c 7a 65 2c 4b 62 61 2c 42 65 2c 43 65 2c 4c 62 61 2c 4d 62 61 2c 4e 62 61 2c 4f 62 61 2c 53 62 61 2c 52 62 61 2c 4a 65 2c 4e 65 2c 54 62 61 2c 54 65 2c 56 65 2c 55 62 61 2c 0a 56 62 61 2c 57 62 61 2c 5a 65 2c 68 66 2c 6a 66 2c 58 62 61 2c 59 62 61 2c 5a 62 61 2c 24 62 61 2c 76 66 2c 77 66 2c 42 66 2c 63 63 61 2c 65 63 61 2c 64 63 61 2c 44 66 2c 48 66 2c 66 63 61 2c 47 66 2c 51 66 2c 6d 66 2c 57 66 2c 68 63 61 2c 61 67 2c 24 66 2c 6b 66 2c 63 67 2c 69 63 61 2c 64 67 2c 65 67 2c 66 67 2c 6a 63 61 2c 6c 63 61 2c 6e 63 61 2c 6c 67 2c 6d 67 2c 74 67 2c 72 63 61 2c 74 63 61 2c 76 67 2c 75 63 61 2c 75 67 2c 79 63 61 2c 6a 67 2c 70 63 61 2c 41 63 61 2c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,uba,ne,Bba,zba,Aba,Eba,Fba,ve,we,Iba,ze,Kba,Be,Ce,Lba,Mba,Nba,Oba,Sba,Rba,Je,Ne,Tba,Te,Ve,Uba,Vba,Wba,Ze,hf,jf,Xba,Yba,Zba,$ba,vf,wf,Bf,cca,eca,dca,Df,Hf,fca,Gf,Qf,mf,Wf,hca,ag,$f,kf,cg,ica,dg,eg,fg,jca,lca,nca,lg,mg,tg,rca,tca,vg,uca,ug,yca,jg,pca,Aca,
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 6d 2c 43 66 61 2c 52 6d 2c 53 6d 2c 45 66 61 2c 57 6d 2c 46 66 61 2c 58 6d 2c 59 6d 2c 5a 6d 2c 47 66 61 2c 48 66 61 2c 62 6e 2c 49 66 61 2c 63 6e 2c 48 6e 2c 4c 66 61 2c 4e 66 61 2c 4f 66 61 2c 51 66 61 2c 50 66 61 2c 52 66 61 2c 4a 6e 2c 53 66 61 2c 4d 6e 2c 51 6e 2c 52 6e 2c 53 6e 2c 54 6e 2c 56 66 61 2c 55 6e 2c 56 6e 2c 57 6e 2c 57 66 61 2c 58 66 61 2c 59 66 61 2c 58 6e 2c 24 66 61 2c 59 6e 2c 61 67 61 2c 63 67 61 2c 66 67 61 2c 65 67 61 2c 64 67 61 2c 69 67 61 2c 67 67 61 2c 24 6e 2c 62 6f 2c 63 6f 2c 65 6f 2c 61 6f 2c 6a 67 61 2c 6b 67 61 2c 66 6f 2c 68 6f 2c 6c 67 61 2c 69 6f 2c 6d 67 61 2c 6f 67 61 2c 6e 67 61 2c 70 67 61 2c 71 67 61 2c 72 67 61 2c 74 67 61 2c 6a 6f 2c 6b 6f 2c 6c 6f 2c 6d 6f 2c 6e 6f 2c 6f 6f 2c 70 6f 2c 71 6f 2c 75 67 61 2c 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: m,Cfa,Rm,Sm,Efa,Wm,Ffa,Xm,Ym,Zm,Gfa,Hfa,bn,Ifa,cn,Hn,Lfa,Nfa,Ofa,Qfa,Pfa,Rfa,Jn,Sfa,Mn,Qn,Rn,Sn,Tn,Vfa,Un,Vn,Wn,Wfa,Xfa,Yfa,Xn,$fa,Yn,aga,cga,fga,ega,dga,iga,gga,$n,bo,co,eo,ao,jga,kga,fo,ho,lga,io,mga,oga,nga,pga,qga,rga,tga,jo,ko,lo,mo,no,oo,po,qo,uga,r
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 6a 61 2c 43 6a 61 2c 42 6a 61 2c 4b 74 2c 44 6a 61 2c 45 6a 61 2c 46 6a 61 2c 48 6a 61 2c 47 6a 61 2c 49 6a 61 2c 4c 74 2c 4a 6a 61 2c 4b 6a 61 2c 4e 74 2c 4c 6a 61 2c 4d 6a 61 2c 4e 6a 61 2c 4f 6a 61 2c 4f 74 2c 50 6a 61 2c 50 74 2c 51 6a 61 2c 51 74 2c 52 74 2c 53 6a 61 2c 53 74 2c 54 6a 61 2c 54 74 2c 55 74 2c 55 6a 61 2c 0a 56 6a 61 2c 56 74 2c 58 74 2c 58 6a 61 2c 59 74 2c 57 6a 61 2c 59 6a 61 2c 5a 6a 61 2c 24 6a 61 2c 62 6b 61 2c 5a 74 2c 63 6b 61 2c 62 75 2c 63 75 2c 65 6b 61 2c 66 6b 61 2c 69 6b 61 2c 6a 6b 61 2c 64 75 2c 65 75 2c 66 75 2c 67 75 2c 68 75 2c 69 75 2c 6a 75 2c 6b 75 2c 6c 75 2c 6d 75 2c 6e 75 2c 6f 75 2c 70 75 2c 6e 6b 61 2c 6d 6b 61 2c 6f 6b 61 2c 71 6b 61 2c 70 6b 61 2c 73 6b 61 2c 6c 6b 61 2c 72 6b 61 2c 6b 6b 61 2c 71 75 2c 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ja,Cja,Bja,Kt,Dja,Eja,Fja,Hja,Gja,Ija,Lt,Jja,Kja,Nt,Lja,Mja,Nja,Oja,Ot,Pja,Pt,Qja,Qt,Rt,Sja,St,Tja,Tt,Ut,Uja,Vja,Vt,Xt,Xja,Yt,Wja,Yja,Zja,$ja,bka,Zt,cka,bu,cu,eka,fka,ika,jka,du,eu,fu,gu,hu,iu,ju,ku,lu,mu,nu,ou,pu,nka,mka,oka,qka,pka,ska,lka,rka,kka,qu,r
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 7a 2c 4a 6d 61 2c 4b 6d 61 2c 46 7a 2c 47 7a 2c 4c 6d 61 2c 48 7a 2c 4d 6d 61 2c 49 7a 2c 4a 7a 2c 4b 7a 2c 4c 7a 2c 4f 7a 2c 50 7a 2c 51 7a 2c 4e 6d 61 2c 52 7a 2c 53 7a 2c 54 7a 2c 4f 6d 61 2c 55 7a 2c 56 7a 2c 57 7a 2c 58 7a 2c 50 6d 61 2c 59 7a 2c 5a 7a 2c 24 7a 2c 61 41 2c 62 41 2c 51 6d 61 2c 63 41 2c 52 6d 61 2c 64 41 2c 53 6d 61 2c 54 6d 61 2c 65 41 2c 66 41 2c 55 6d 61 2c 67 41 2c 68 41 2c 69 41 2c 56 6d 61 2c 57 6d 61 2c 58 6d 61 2c 59 6d 61 2c 6a 41 2c 6b 41 2c 5a 6d 61 2c 6c 41 2c 24 6d 61 2c 61 6e 61 2c 62 6e 61 2c 63 6e 61 2c 64 6e 61 2c 6d 41 2c 6e 41 2c 65 6e 61 2c 66 6e 61 2c 6f 41 2c 70 41 2c 67 6e 61 2c 71 41 2c 68 6e 61 2c 69 6e 61 2c 72 41 2c 6a 6e 61 2c 6b 6e 61 2c 6c 6e 61 2c 6d 6e 61 2c 73 41 2c 74 41 2c 75 41 2c 76 41 2c 6e 6e 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: z,Jma,Kma,Fz,Gz,Lma,Hz,Mma,Iz,Jz,Kz,Lz,Oz,Pz,Qz,Nma,Rz,Sz,Tz,Oma,Uz,Vz,Wz,Xz,Pma,Yz,Zz,$z,aA,bA,Qma,cA,Rma,dA,Sma,Tma,eA,fA,Uma,gA,hA,iA,Vma,Wma,Xma,Yma,jA,kA,Zma,lA,$ma,ana,bna,cna,dna,mA,nA,ena,fna,oA,pA,gna,qA,hna,ina,rA,jna,kna,lna,mna,sA,tA,uA,vA,nna
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 72 61 2c 42 44 2c 43 44 2c 72 72 61 2c 74 72 61 2c 45 44 2c 75 72 61 2c 76 72 61 2c 78 72 61 2c 7a 72 61 2c 48 44 2c 41 72 61 2c 42 72 61 2c 43 72 61 2c 44 72 61 2c 45 72 61 2c 46 72 61 2c 47 72 61 2c 48 72 61 2c 4a 44 2c 49 72 61 2c 4c 44 2c 4b 72 61 2c 4c 72 61 2c 4d 72 61 2c 4e 72 61 2c 4f 72 61 2c 50 72 61 2c 51 44 2c 53 72 61 2c 56 72 61 2c 52 44 2c 0a 57 72 61 2c 59 72 61 2c 52 72 61 2c 5a 72 61 2c 24 72 61 2c 61 73 61 2c 54 72 61 2c 55 72 61 2c 4d 44 2c 51 72 61 2c 50 44 2c 58 72 61 2c 4f 44 2c 4e 44 2c 62 73 61 2c 63 73 61 2c 64 73 61 2c 65 73 61 2c 66 73 61 2c 67 73 61 2c 6d 73 61 2c 68 73 61 2c 55 44 2c 56 44 2c 57 44 2c 70 73 61 2c 72 73 61 2c 71 73 61 2c 6e 73 61 2c 73 73 61 2c 75 73 61 2c 5a 44 2c 77 73 61 2c 7a 73 61 2c 62 45 2c 79 73 61 2c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ra,BD,CD,rra,tra,ED,ura,vra,xra,zra,HD,Ara,Bra,Cra,Dra,Era,Fra,Gra,Hra,JD,Ira,LD,Kra,Lra,Mra,Nra,Ora,Pra,QD,Sra,Vra,RD,Wra,Yra,Rra,Zra,$ra,asa,Tra,Ura,MD,Qra,PD,Xra,OD,ND,bsa,csa,dsa,esa,fsa,gsa,msa,hsa,UD,VD,WD,psa,rsa,qsa,nsa,ssa,usa,ZD,wsa,zsa,bE,ysa,
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1252INData Raw: 61 2c 50 47 2c 51 47 2c 52 47 2c 53 47 2c 56 47 2c 43 78 61 2c 57 47 2c 58 47 2c 59 47 2c 5a 47 2c 44 78 61 2c 45 78 61 2c 62 48 2c 46 78 61 2c 63 48 2c 4a 78 61 2c 4c 78 61 2c 4e 78 61 2c 50 78 61 2c 52 78 61 2c 65 48 2c 53 78 61 2c 66 48 2c 54 78 61 2c 57 78 61 2c 58 78 61 2c 59 78 61 2c 68 48 2c 24 78 61 2c 61 79 61 2c 6a 48 2c 6b 48 2c 6c 48 2c 63 79 61 2c 6d 48 2c 6e 48 2c 6f 48 2c 64 79 61 2c 70 48 2c 62 79 61 2c 65 79 61 2c 71 48 2c 67 79 61 2c 66 79 61 2c 72 48 2c 69 79 61 2c 73 48 2c 74 48 2c 76 48 2c 6a 79 61 2c 6b 79 61 2c 78 48 2c 79 48 2c 41 48 2c 4d 48 2c 4c 48 2c 6d 79 61 2c 7a 48 2c 70 79 61 2c 71 79 61 2c 74 79 61 2c 75 79 61 2c 76 79 61 2c 78 79 61 2c 73 79 61 2c 79 79 61 2c 7a 79 61 2c 41 79 61 2c 4e 48 2c 6f 79 61 2c 72 79 61 2c 4f 48
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: a,PG,QG,RG,SG,VG,Cxa,WG,XG,YG,ZG,Dxa,Exa,bH,Fxa,cH,Jxa,Lxa,Nxa,Pxa,Rxa,eH,Sxa,fH,Txa,Wxa,Xxa,Yxa,hH,$xa,aya,jH,kH,lH,cya,mH,nH,oH,dya,pH,bya,eya,qH,gya,fya,rH,iya,sH,tH,vH,jya,kya,xH,yH,AH,MH,LH,mya,zH,pya,qya,tya,uya,vya,xya,sya,yya,zya,Aya,NH,oya,rya,OH


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          47192.168.2.74977531.13.65.74434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC549OUTGET /en_US/sdk.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC2004INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                                                                                                                                                                          x-fb-content-md5: 1ad9f2048938d3fc6b9a965681e312d3
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "d03ed8c936b0cfa73e0b4bc67d324eef"
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          content-md5: GtnyBIk40/xrmpZWgeMS0w==
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:48:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC285INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 70 72 65 6c 6f 61 64 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 58 2d 46 42 2d 44 65 62 75 67 3a 20 79 35 35 53 42 6f 68 62 64 66 72 61 44 33 32 69 4d 38 37 4b 76 52 46 41 7a 73 65 6b 72 78 4b 4e 54 6b 53 62 34 6f 53 38 69 30 6d 58 59 6d 65 55 63 2f 4b 51 6b 6b 30 63 72 48 32 48 76 4d 73 38 44 65 55 64 79 65 42 66 50 52 6b 72 70 41 32 6f 69 66 33 53 4c 51 3d 3d 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 30 38 20 4d 61 72 20 32 30 32 34 20 31 34 3a 33 32 3a 31 35 20 47 4d 54 0d 0a 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Strict-Transport-Security: max-age=31536000; preload; includeSubDomainsX-FB-Debug: y55SBohbdfraD32iM87KvRFAzsekrxKNTkSb4oS8i0mXYmeUc/KQkk0crH2HvMs8DeUdyeBfPRkrpA2oif3SLQ==Date: Fri, 08 Mar 2024 14:32:15 GMTAlt-Svc: h3=":443"; ma=86400Connection: c
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC3092INData Raw: 2a 31 37 30 39 39 30 38 31 30 30 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 31 39 32 36 33 38 38 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: *1709908100,,JIT Construction: v1011926388,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          48192.168.2.749779104.21.23.704434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC581OUTGET /assets/img/logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: vanced.me
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 4925
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Tue, 10 Aug 2021 08:25:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "611237f2-133d"
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 425
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2wjO06SNv5rE5FCvJqBFrDO0DuAldMyl9zM9Jzxo8FaOCY%2F7R0RtP4a0exFv2tcMdmNskz9edmPfCESF1eyPy1XqyT8CpJ93Qw9vrLpDFOXl%2B1395TJA1M6SL6k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138898df7769e6-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC650INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 35 2e 32 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 25.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1369INData Raw: 32 31 2e 33 2d 35 31 33 2e 37 2d 35 33 33 2e 31 2d 35 38 33 2e 31 43 31 31 34 35 2e 38 2c 31 2e 39 2c 38 36 37 2e 33 2c 31 2e 38 2c 35 39 31 2e 35 2c 36 31 2e 33 0d 0a 09 09 43 33 30 31 2e 36 2c 31 32 33 2e 38 2c 31 32 33 2c 33 30 33 2e 37 2c 36 30 2e 35 2c 35 39 33 2e 36 63 2d 35 37 2e 34 2c 32 36 35 2e 36 2d 35 37 2e 34 2c 35 33 33 2d 33 2e 32 2c 37 39 39 63 35 38 2e 38 2c 32 38 38 2e 37 2c 32 32 39 2e 34 2c 34 37 36 2e 38 2c 35 32 30 2e 37 2c 35 34 32 2e 36 0d 0a 09 09 63 32 38 33 2e 38 2c 36 34 2e 31 2c 35 37 30 2c 36 34 2e 31 2c 38 35 33 2e 33 2d 31 2e 37 63 32 32 35 2e 34 2d 35 32 2e 33 2c 33 39 31 2e 31 2d 31 38 31 2e 37 2c 34 37 35 2e 33 2d 34 30 34 2e 36 63 36 31 2d 31 36 31 2e 36 2c 36 37 2e 36 2d 33 33 30 2c 37 36 2e 35 2d 35 35 38 2e 37 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 21.3-513.7-533.1-583.1C1145.8,1.9,867.3,1.8,591.5,61.3C301.6,123.8,123,303.7,60.5,593.6c-57.4,265.6-57.4,533-3.2,799c58.8,288.7,229.4,476.8,520.7,542.6c283.8,64.1,570,64.1,853.3-1.7c225.4-52.3,391.1-181.7,475.3-404.6c61-161.6,67.6-330,76.5-558.7
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1369INData Raw: 46 46 22 2f 3e 0d 0a 09 09 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 46 46 30 30 33 32 22 2f 3e 0d 0a 09 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 0d 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 32 22 20 64 3d 22 4d 31 31 36 35 2e 39 2c 39 36 35 2e 34 4c 39 34 34 2e 33 2c 38 33 37 2e 35 63 2d 32 37 2e 31 2d 31 35 2e 36 2d 36 31 2c 34 2d 36 31 2c 33 35 2e 32 76 32 35 35 2e 38 63 30 2c 33 31 2e 34 2c 33 33 2e 39 2c 35 30 2e 38 2c 36 31 2c 33 35 2e 32 6c 32 32 31 2e 35 2d 31 32 37 2e 39 0d 0a 09 09 43 31 31 39 33 2c 31 30 32 30 2e 32 2c 31 31 39 33 2c 39 38 31 2e 31 2c 31 31 36 35 2e 39 2c 39 36 35 2e 34 7a 22 2f 3e 0d 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 22
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: FF"/><stop offset="1" style="stop-color:#FF0032"/></linearGradient><path class="st2" d="M1165.9,965.4L944.3,837.5c-27.1-15.6-61,4-61,35.2v255.8c0,31.4,33.9,50.8,61,35.2l221.5-127.9C1193,1020.2,1193,981.1,1165.9,965.4z"/><path class="st1"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1369INData Raw: 2e 38 33 33 22 20 79 31 3d 22 32 35 32 33 2e 39 37 31 37 22 20 78 32 3d 22 32 30 31 30 2e 38 33 33 22 20 79 32 3d 22 32 36 38 39 2e 30 34 34 39 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 31 20 30 20 30 20 2d 31 20 32 35 31 34 2e 31 32 33 20 33 39 34 35 2e 32 36 39 38 29 22 3e 0d 0a 09 09 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 34 2e 30 34 39 31 32 30 65 2d 30 37 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 39 35 33 41 39 41 22 2f 3e 0d 0a 09 09 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 46 46 30 30 33 32 22 2f 3e 0d 0a 09 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 0d 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .833" y1="2523.9717" x2="2010.833" y2="2689.0449" gradientTransform="matrix(-1 0 0 -1 2514.123 3945.2698)"><stop offset="4.049120e-07" style="stop-color:#953A9A"/><stop offset="1" style="stop-color:#FF0032"/></linearGradient><path class="s
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC168INData Raw: 31 32 2e 35 63 2d 33 32 2e 39 2c 31 38 2e 38 2d 34 34 2e 33 2c 36 30 2e 37 2d 32 35 2e 35 2c 39 33 2e 35 6c 31 2e 35 2c 32 2e 36 0d 0a 09 09 63 31 38 2e 37 2c 33 32 2e 39 2c 36 30 2e 37 2c 34 34 2e 33 2c 39 33 2e 35 2c 32 35 2e 35 6c 32 31 38 2e 33 2d 31 33 38 2e 34 6c 34 31 37 2e 31 2d 32 36 34 2e 34 6c 31 32 32 2d 37 37 2e 34 43 31 38 39 37 2e 32 2c 31 30 39 31 2e 39 2c 31 38 39 37 2e 38 2c 39 35 32 2e 35 2c 31 38 30 32 2e 36 2c 38 39 31 7a 22 2f 3e 0d 0a 3c 2f 67 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 12.5c-32.9,18.8-44.3,60.7-25.5,93.5l1.5,2.6c18.7,32.9,60.7,44.3,93.5,25.5l218.3-138.4l417.1-264.4l122-77.4C1897.2,1091.9,1897.8,952.5,1802.6,891z"/></g></svg>


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          49192.168.2.749780172.67.132.1164434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC575OUTGET /img/logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: iccid.info
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3226
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Sun, 27 Mar 2022 11:05:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "624044de-c9a"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 22 Mar 2024 18:40:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 1367502
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pN7im8ThkFC71QWT1nRDWWbadb7psaNSb9fvd4IP1KnfdVyc81bTn6AHTNQH%2Fy6PN19b9wv8ClRsxAxfB6VTJau09MSxSaR2tfw2NRw%2FykoiIvbkKICmBZlfRFGy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388990e0b0a01-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC611INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 16 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR szzpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RD
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1369INData Raw: 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 32 32 2d 30 33 2d 32 37 54 31 38 3a 30 34 3a 34 31 2b 30 37 3a 30 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 32 2d 30 33 2d 32 37 54 31 38 3a 30 35 3a 30 32 2b 30 37 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 32 2d 30 33 2d 32 37 54 31 38 3a 30 35 3a 30 32 2b 30 37 3a 30 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 22 20 78 6d 70 4d 4d 3a 49 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: be Photoshop 21.0 (Windows)" xmp:CreateDate="2022-03-27T18:04:41+07:00" xmp:ModifyDate="2022-03-27T18:05:02+07:00" xmp:MetadataDate="2022-03-27T18:05:02+07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:In
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:15 UTC1246INData Raw: 11 a8 03 c5 52 4a 5b 06 4a 81 d0 40 db 75 bd 76 4b 8b 9e 22 04 32 0b 8b 0e 3a 16 0a a8 0d 24 1c 6c c0 5f fe fa 32 61 10 d2 ca 32 6e b9 f9 7a be f2 f9 3b d0 9e 87 31 86 4a 68 2b 4a 7b 97 46 c0 09 20 82 68 c0 0a e6 60 81 08 98 20 87 42 7a 5d c6 75 7b 81 03 b4 02 4f e1 8e 77 d0 e7 4c f7 bb 26 e8 e5 25 93 0b 73 28 ad a9 57 13 3c 4f 33 71 76 9a 56 96 51 af 24 38 42 34 e4 8f fc ee b7 3c f9 d4 d3 3c fd ec b3 dd bb 40 f5 20 c4 76 d3 ec ad 52 a8 61 08 d6 2a bc 2b 15 18 01 e7 ba 75 d0 5b be 6d a3 af d0 6c 4f 7f c0 de f4 9b 30 d2 c7 fe 53 b3 1c 3b 76 8c 5a 5a 41 50 c4 51 44 bb 93 b3 63 f7 9b cc b5 3a 9c 98 3c cb bf f6 1c 7e f0 b9 57 5e 5b fe cc 73 cf 5d 5a 84 82 20 0e 50 82 1a a2 2b b9 58 a1 02 81 09 01 eb ba 9e 3a ba 91 50 f0 86 d9 c2 13 ed ef d1 ef a6 18 95 af 33
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: RJ[J@uvK"2:$l_2a2nz;1Jh+J{F h` Bz]u{OwL&%s(W<O3qvVQ$8B4<<@ vRa*+u[mlO0S;vZZAPQDc:<~W^[s]Z P+X:P3


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          50192.168.2.749783172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1448OUTGET /blog_images/samfw-frp-tool-1-0-remove-samsung-frp-one-click/Mu6rbjF.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D; _ssid=1709914745293tn9sscf; _gcl_au=1.1.853218472.1709914746
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 114127
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Sat, 03 Feb 2024 19:14:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "65be90b2-1bdcf"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Sun, 07 Apr 2024 09:16:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 18918
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kIi%2FZKDRpHIlGcDk27TweI2KS9nuzDjdAmpgp4YuAbJLLwxYcCxx7e1ORhBHGxnz%2FzANEbuw63HK1lPvkj2fNg48q3wAJso6TSPr9ba%2Fk0cxcLr%2FrmeGXBfqkl0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613889eb9ff0ad9-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC603INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 ed 00 00 02 86 08 02 00 00 00 b0 61 ed 69 00 00 80 00 49 44 41 54 78 da ec 9d 77 9c 1c b5 d9 c7 1f 69 fa f6 bd de 8b cf bd 57 6c 63 1b 1b 6c 7a 37 2d 01 42 48 80 e0 84 00 49 48 25 8d 90 5e c8 1b 12 12 12 3a 21 8d de 4c 07 83 7b ef bd 5c ef 65 6f fb ee 54 e9 fd 63 ee 96 f5 95 bd bd 73 39 db cc 97 fb 98 dd 59 8d 46 d2 cc 68 7e 7a e6 d1 23 b4 e1 dd 4f 00 80 52 62 18 44 d3 b5 68 3c a6 6a 9a ac 2a 06 31 10 42 30 10 94 52 a0 49 df 11 20 40 e6 87 ee 14 fd ec d8 d7 0f 28 b1 1b 4a b5 6f 8f 7d fa cc a4 cf fc 7b 6e 1b d4 be 7d 1f bc 8f 26 22 94 f4 b9 3d 45 ce bd d3 f7 d3 3e dd 25 a4 3d 7f 4d de 92 7c e2 d2 39 89 29 b2 3a aa 24 08 10 06 84 30 c3 20 06 21 84 b1 99 37 46 5d 85 42 dd 05 44 49 35 22 84 98 ed 8e 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRaiIDATxwiWlclz7-BHIH%^:!L{\eoTcs9YFh~z#ORbDh<j*1B0RI @(Jo}{n}&"=E>%=M|9):$0 !7F]BDI5"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: b7 3b 9b ee 0c 7b f5 37 e6 dd 92 5c 1f 9a fc 1f ed be 55 e1 d3 2d 5d 74 f7 19 28 79 df 5e ff c2 a7 9f 3f 6d ae c4 27 42 49 52 f9 bb 0b 48 93 ca 9a 74 a0 a3 f7 4d f4 17 7d 9c 0f 84 10 21 24 71 e5 10 4a 81 52 62 de 31 d0 fb b1 45 8f 2e 02 98 f7 56 f2 71 cd fa f6 b8 4c ba 6f b1 ae 2e c2 4c 4d 08 05 84 cd 63 f3 bc 98 91 9d 0d 08 51 00 55 33 22 d1 88 cb 61 d7 54 0d 61 c4 b0 ac ae e9 e1 48 c8 e5 74 b3 1c 4b 09 f0 3c 17 0c 86 30 c3 d8 ed 76 84 b1 bf d3 cf 72 ac 20 08 aa aa 21 84 72 f3 72 5b 5a db 59 8e e3 78 ce ec 91 79 5e d4 75 8d 02 10 4a e2 71 99 65 59 51 b2 01 85 58 2c 16 0a 85 f2 f2 f3 59 96 61 18 06 00 34 4d e3 38 56 d5 34 06 23 9e e7 29 a5 1c cb ea 86 6e de 49 0c c3 d8 24 9b 61 18 aa aa 12 4a 59 96 8d 46 63 9c c0 9b 7d b9 28 8a 08 61 84 11 05 a0 84 12 62
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;{7\U-]t(y^?m'BIRHtM}!$qJRb1E.VqLo.LMcQU3"aTaHtK<0vr !rr[ZYxy^uJqeYQX,Ya4M8V4#)nI$aJYFc}(ab
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: d7 d4 98 c7 1a 37 6d ea 90 2b 78 c2 b0 3a 1a 0b 0b 0b 0b 0b 8b e3 c8 67 c2 1d 64 f0 0c b2 4d 4e 96 0f 70 5b 7b fb b8 b1 63 a7 4c 9a d4 e3 6f c2 b8 71 fd e9 fb e3 4d 57 55 ff f1 97 bf dc 72 fb 6d 2b d7 ac 49 fe 6d e5 9a 35 b7 dc 7e db df ff fc e7 21 e7 8e 07 94 9e 6a 30 72 f7 1f ef be 7c c5 65 e8 26 10 bf 04 8f 6f 7c 0c a1 a3 ce d6 9b 2d 6f f5 b7 6f 75 4d cd ed 5f 5d a6 04 42 4a 20 74 60 c7 ae 17 5f 79 79 c8 05 95 fd 41 33 9f 79 73 e6 0e d8 5e e5 65 65 b2 3f a0 04 82 17 2c 59 b2 e2 dd 77 95 40 70 f9 cb af 0c f9 d0 09 7e f3 87 3f f4 6e ae b1 53 a7 7c f8 f6 db 4a 20 78 c1 e2 c5 f7 7e fb be 63 3f ca 99 ce a9 36 d4 b1 b0 b0 b0 b0 b0 38 46 fa 8b 9b fe 19 e1 94 1e d8 f0 1c c7 f4 42 10 84 e3 dd 02 03 38 fe 2f 9c 3f ff 9f 4f 3c 99 2c e5 4d 11 ff cf 27 9e ec 6d a4
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7m+x:gdMNp[{cLoqMWUrm+Im5~!j0r|e&o|-oouM_]BJ t`_yyA3ys^ee?,Yw@p~?nS|J x~c?68FB8/?O<,M'm
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 58 58 58 58 58 9c 46 0c 3e 12 e5 89 41 d7 f5 de 1b 35 4d 3b c9 cd 91 88 4e 93 08 9a d2 3b 82 cd 10 60 07 4c 71 69 ce 65 00 70 09 00 00 2c 2d 82 97 df fb 4e e0 a1 7f 6f 7a 7f 93 61 10 33 c1 9d b3 bf f4 7a f5 8b a4 af 66 ba fe 9a 6b c7 4d 9b 62 ce fe 3c 7f f1 e2 37 5f 7a 05 21 74 e7 6d b7 0b 1e 17 00 dc 79 db ed 43 2e f7 f9 e7 9d 57 95 64 14 bf fd d6 5b 53 a7 bf fe 9a 6b ea 1b ea 05 8f db fc 2a fb 03 08 a1 1e 1b 95 40 70 08 25 19 37 6d aa 59 c1 7f 3e f1 e4 fc b9 67 0f b9 46 16 fd 60 29 78 0b 0b 0b 0b 8b 53 1f 6b 11 c3 04 a7 8a 82 07 80 9c ec ec bd fb f7 f7 f7 d3 49 6b 01 4a c9 b2 7b ee f9 e7 13 4f 2c 9c 3f 2f 79 bb 29 e5 ef bc fb ee 03 db b7 0f f1 48 cf fe fd 89 cf 7d ee 86 14 29 38 87 ed b2 fc 2b 10 35 5e ab 79 a5 b2 b2 fd 99 07 fe 9e 5d 90 05 ac 78 ef af
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: XXXXXF>A5M;N;`Lqiep,-Noza3zfkMb<7_z!tmyC.Wd[Sk*@p%7mY>gF`)xSkIkJ{O,?/y)H})8+5^y]x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 00 c7 08 7b 9a 59 2b 2d 7a 91 90 c2 fd dd cc 7d 6e ef 2f 4d ea 03 0d b9 84 29 32 19 54 a9 86 9c d5 29 08 45 80 01 31 00 04 20 d2 d8 ae 1c 6a 0d d7 b4 44 1b 5a b1 ac eb 0c 23 64 3a 3d 23 0b 84 8a 1c c7 d8 12 16 10 20 d0 29 ed 53 f1 5b 58 7c 76 a0 94 2a 8a d2 d9 d9 59 5d 5d dd d8 d8 18 8b c5 7a 2b 78 13 53 c7 7b bd de 92 92 92 cc cc 4c a7 d3 c9 30 0c cb b2 0c c3 98 b2 e3 14 91 f2 3d de 2d c8 b2 ec f7 fb 7b e8 33 bb dd 6e b3 d9 92 df 2a 24 fe 4d a8 28 e8 a5 6b cd 3c 13 59 f5 c8 33 05 89 cc 29 a5 89 a3 24 b2 35 f3 49 ce 36 75 56 7d 16 b8 87 28 ec 91 e7 80 65 83 a3 95 5c 7f 12 33 4d 92 d5 79 7f 26 e1 e4 2a 40 92 b1 ac 47 3b 27 76 49 ae 6c 8f cb ac bf ca 26 de 17 f5 68 a8 fe 06 69 bd 4f 44 ea 73 31 e0 39 ea a1 98 cd b2 99 f9 ab aa 1a 08 04 34 4d 4b d6 ca 0e 87
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {Y+-z}n/M)2T)E1 jDZ#d:=# )S[X|v*Y]]z+xS{L0=-{3n*$M(k<Y3)$5I6uV}(e\3My&*@G;'vIl&hiODs194MK
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 99 75 34 37 26 df 32 a7 2f 96 3d fe 4c 00 f5 35 49 34 45 e2 de 1b d3 14 f7 68 f0 73 46 7b ec 82 fa 99 db da fb d7 fe be a6 4e dc a3 9a c9 cd 72 32 ce 44 1a 60 84 10 a0 d6 8f 76 56 7f f7 09 79 cf 11 46 c5 08 34 1d 31 c2 88 52 db f4 72 fb 98 02 e7 b8 72 4d e2 1b ff f2 ba f2 f1 76 06 ec c8 9c ef aa 11 68 8e b4 3f f7 a1 ef ad cd 05 df 5b 3a e2 de ab 18 ce f2 88 b3 f8 cc 41 29 6d 6c 6c 0c 06 83 8b 16 2d 72 4a ae 77 5e 7a 7f cb c7 9b 41 a3 bd 4d f2 94 52 4d d7 b2 ca 72 3e 77 db 75 0b 17 2e aa ad ad 7d f9 e5 97 c7 8e 1d eb 76 bb 93 5f d0 0f 97 8e 4f 88 f8 86 86 86 8d 6b 37 35 1d e8 40 cd ce 91 19 67 9d 37 e5 c6 3e d3 4f c8 99 01 00 ed d1 e6 fa 43 95 db f6 1f 94 f2 0f 4f 9a 3d 76 e4 e8 91 36 9b 8d e7 79 33 b7 64 67 21 bf df 5f bb af 71 1c 33 77 dc 94 69 83 2d 9b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: u47&2/=L5I4EhsF{Nr2D`vVyF41RrrMvh?[:A)mll-rJw^zAMRMr>wu.}v_Ok75@g7>OCO=v6y3dg!_q3wi-
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 20 ef dd 07 26 cf 25 3d 2e 9d 8c 79 d0 96 96 96 f7 df f8 48 39 c4 5f 5c 71 a3 8d 73 a4 bf bb c4 d9 67 16 9e 53 17 3c 72 68 dd 66 4a c9 c4 c9 13 4d 1d 93 68 22 8c b1 aa aa aa ac 7a 59 71 68 25 b4 b3 ae a0 2a 06 02 01 d3 8d c4 74 47 1e da d3 81 63 04 c9 70 86 03 91 58 2c 96 18 41 99 7e 35 ad cd ad e3 c4 8c a1 35 a0 a2 28 ba ae 1f 17 f9 c2 f3 3c c3 63 d5 50 52 e8 78 3b ef 32 75 3c 00 e8 ba 1e 0d c6 32 84 dc d4 d9 3a 79 77 c0 df a4 28 0a cf f3 84 10 bf 3f 20 b9 9d 29 d2 ab 44 a1 bc 8e 18 aa eb ba ae eb 2c cb f6 37 eb b7 6b e3 71 7d 58 9b 43 23 45 51 1a 1b 1b 3f 78 e3 63 6f 67 f9 25 a3 17 0e 28 b2 93 61 30 37 29 6f 76 7e b4 64 e3 ae 77 d7 a9 eb ce 3d f7 5c 87 c3 d1 43 c7 07 02 81 35 2b d6 d5 6c 68 9f e6 58 54 e0 2a 4d 3d 10 4a 06 23 a6 c0 55 e6 12 33 f6 b7 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &%=.yH9_\qsgS<rhfJMh"zYqh%*tGcpX,A~55(<cPRx;2u<2:yw(? )D,7kq}XC#EQ?xcog%(a07)ov~dw=\C5+lhXT*M=J#U3n
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 07 f2 6b 96 83 69 b0 eb be 07 51 f2 ff 10 a0 e4 e8 e3 e6 d7 c4 77 03 9c cd 5b e2 ff fd 5e f2 6b 6e e8 df 67 bd f7 db f0 1e db 7b ff da 23 cf 74 7e 3d 96 af bd 73 1e 16 28 00 03 28 da d4 51 fb cd 7f 70 8a 6e 00 e4 7e fb 9a 8a ef 5e 77 f8 87 cf 1e bc f5 b7 5c 28 ca 41 46 57 18 9b 2e f5 4e 29 10 18 78 d9 27 cc 00 df fa d4 bb 8d ff 5b 0d 90 ca 24 6f 18 86 ac 74 21 2b 8a 9e 86 11 2b 31 11 ad bd bd bd a6 b6 f6 48 65 65 55 55 55 53 53 73 34 1a 83 53 e3 15 c7 09 e5 b8 d4 6e e1 c2 85 b7 df 7e fb f4 e9 d3 7f ff fb df 9b d3 04 53 1f 2e f5 41 31 c2 0f 65 5e f4 b7 d0 a6 3a 2d 98 bc dd 6f c8 75 5a b0 5a f3 b7 ea 11 f9 68 6b fd 03 fe 8f e7 08 45 8b 6d 23 86 b1 25 53 63 3e 80 eb ea ea b6 6e dd da de de 5e 5a 5a 3a 75 ea d4 d1 a3 47 b7 b7 b7 bf fd f6 db 07 0f 1e 34 2f 5a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: kiQw[^kng{#t~=s((Qpn~^w\(AFW.N)x'[$ot!++1HeeUUUSSs4Sn~S.A1e^:-ouZZhkEm#%Sc>n^ZZ:uG4/Z
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 4f cf 9c 21 7c 3d 15 a0 94 62 84 3a 77 56 05 fe f3 09 0b ac e1 95 46 fe e1 f6 c0 a6 83 d5 3f 7a 52 04 bb 01 80 8b bc 45 b7 9e 2f 16 66 b5 bc b8 2a fa f1 5e 96 22 94 9b 51 b8 ec da e0 9b 9b e2 db 8e b0 20 a6 1c c4 22 0e 84 f8 9e ea 96 7f af aa f8 ee 52 8a 31 f4 9a 23 08 00 ed 6d ed eb d7 ad b7 39 9c 86 a6 22 0c 63 c7 8c 2d 2d 2e ee 3b 3b 84 00 a0 ad bd fd dd 0f 3e 38 b0 ef 80 a2 a8 2c cb 22 16 53 42 18 84 65 59 6e 69 6d db b9 67 ef ee dd 7b 2e 38 7f c9 98 d1 a3 87 4b ca 53 4a 03 81 00 c7 71 0e c7 c0 b3 03 83 c1 20 a5 d4 e3 f1 f4 97 c0 f4 99 4e 78 71 a4 ce cd 9c 7f 96 bc 25 16 8b c9 b2 2c 49 52 8a c9 ac 3d 30 0c 23 18 0c 0a 82 60 b7 db 13 41 03 d3 e1 5e d7 dc b3 9b 1f fb b8 b1 aa 5e f7 01 10 40 0c 00 36 ed 0e 71 80 80 1e 3d a2 b7 2e 8f ed 79 30 b8 ca 85 98
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: O!|=b:wVF?zRE/f*^"Q "R1#m9"c--.;;>8,"SBeYnimg{.8KSJq Nxq%,IR=0#`A^^@6q=.y0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: da 89 13 27 ee 5a bb e7 85 27 5f 5a fb f2 9a 38 8a 36 ec 6f bc f7 27 77 cf 59 38 87 61 98 27 9f 7c 72 f3 e6 cd 67 9d 75 56 56 56 16 74 f7 2a c7 22 e5 75 5d af ad ac cf 35 c6 0b 43 9d 84 da 83 0c 29 9b 8f 38 5b 5b 5b 6d 36 9b e9 57 a3 aa aa 16 35 5c dc 50 a6 90 9a b0 98 03 82 cd 30 8b c7 ae 98 1d bc 3b 12 8a 9a f3 11 13 be 0d ed ed 1d e5 c2 a9 e1 f4 85 90 6c c4 62 5a 24 75 2a 8f 98 19 0e 87 29 a5 9a a6 c5 63 b2 c8 0e 10 cf ca ce bb c2 a1 b0 39 10 0a 06 43 9e 81 06 2d 31 2d ca 0a ac 19 3c b4 47 60 89 93 d2 06 88 89 48 59 f9 79 c7 e8 f4 92 80 67 84 3c a9 a4 aa 6a d7 b8 71 e3 54 55 f5 35 06 04 d9 39 a8 95 07 52 53 ec a9 58 5f bf 2f 12 89 38 1c 8e e3 35 e3 f9 f4 e5 64 eb 78 84 50 67 4b 6c f2 64 cf 8b 7f 3f 6f f4 d8 ae d7 6a 3a 51 ef fb c1 fa 3f ff ed 90 b7 88
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'Z'_Z86o'wY8a'|rguVVVt*"u]5C)8[[[m6W5\P0;lbZ$u*)c9C-1-<G`HYyg<jqTU59RSX_/85dxPgKld?oj:Q?


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          51192.168.2.749785172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1334OUTGET /assets/js/lazy.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D; _ssid=1709914745293tn9sscf; _gcl_au=1.1.853218472.1709914746
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                                                                                                          Cf-Polished: origSize=2107
                                                                                                                                                                                                                                                                                                                                                                                                          etag: W/"5db5cd10-83b"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 19:45:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Sun, 27 Oct 2019 17:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 24379
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sX%2BN5iWtQ3iUq%2BC6qL3jVO9Mc5RUbY44kK%2FlxGZFr8m%2BZPOuHjr297GcDvGTpiH9zAIgML373giCTMtEPH7wHgaOqhjahf72JsgtM%2B6SrX%2BOQSGugJ3Qo0NcOuA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613889f4ff40ad3-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC539INData Raw: 35 31 38 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 24 28 22 2e 69 6e 70 75 74 2d 73 6c 69 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 29 5b 30 5d 29 7b 24 28 27 2e 69 6e 70 75 74 2d 73 6c 69 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 6c 69 64 65 72 3d 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 69 6e 70 75 74 2d 73 6c 69 64 65 72 27 29 3b 76 61 72 20 73 6c 69 64 65 72 49 64 3d 73 6c 69 64 65 72 2e 61 74 74 72 28 27 69 64 27 29 3b 76 61 72 20 6d 69 6e 56 61 6c 75 65 3d 73 6c 69 64 65 72 2e 64 61 74 61 28 27 72 61 6e 67 65 2d 76 61 6c 75 65 2d 6d 69 6e 27 29 3b 76 61 72 20 6d 61 78 56 61 6c 75 65 3d 73 6c 69 64 65 72 2e 64 61 74 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 518$(document).ready(function(){if($(".input-slider-container")[0]){$('.input-slider-container').each(function(){var slider=$(this).find('.input-slider');var sliderId=slider.attr('id');var minValue=slider.data('range-value-min');var maxValue=slider.data
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC772INData Raw: 61 72 74 56 61 6c 75 65 29 5d 2c 63 6f 6e 6e 65 63 74 3a 5b 74 72 75 65 2c 66 61 6c 73 65 5d 2c 72 61 6e 67 65 3a 7b 27 6d 69 6e 27 3a 5b 70 61 72 73 65 49 6e 74 28 6d 69 6e 56 61 6c 75 65 29 5d 2c 27 6d 61 78 27 3a 5b 70 61 72 73 65 49 6e 74 28 6d 61 78 56 61 6c 75 65 29 5d 7d 7d 29 3b 63 2e 6e 6f 55 69 53 6c 69 64 65 72 2e 6f 6e 28 27 75 70 64 61 74 65 27 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 64 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 61 5b 62 5d 3b 7d 29 3b 7d 29 7d 0a 69 66 28 24 28 22 23 69 6e 70 75 74 2d 73 6c 69 64 65 72 2d 72 61 6e 67 65 22 29 5b 30 5d 29 7b 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 69 6e 70 75 74 2d 73 6c 69 64 65 72 2d 72 61 6e 67 65 22 29 2c 64 3d 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: artValue)],connect:[true,false],range:{'min':[parseInt(minValue)],'max':[parseInt(maxValue)]}});c.noUiSlider.on('update',function(a,b){d.textContent=a[b];});})}if($("#input-slider-range")[0]){var c=document.getElementById("input-slider-range"),d=document
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          52192.168.2.749784138.199.9.1044434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC641OUTGET /Badges/dmca-badge-w150-5x1-08.png?ID=cf9a563f-9d66-4f15-8c75-9e3ec086657e HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: images.dmca.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3498
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: BunnyCDN-LA1-907
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-PullZone: 1574055
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-Uid: c136c664-112d-4533-8247-f90f6849ab39
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "fadaf3aace6d11:0"
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 25 Jul 2016 19:39:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-CachedAt: 09/12/2023 22:48:51
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-EdgeStorageId: 994
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-RequestId: 1f5b417b185647781e257ad8ad3378cb
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC3498INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 1e 08 06 00 00 01 b9 e5 d7 c1 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0d 4c 49 44 41 54 78 da 62 fc ff ff 3f 03 b5 00 0b 88 58 b2 64 09 56 13 63 62 62 c0 b4 86 86 06 51 86 31 21 6b 34 32 32 62 50 57 57 87 1b 32 7f fe 7c 86 af 5f bf 82 d9 3f 7e fc 60 f8 f0 e1 03 c3 8d 1b 37 18 fe fd fb c7 20 20 20 c0 00 f2 d5 e5 cb 97 19 02 03 03 c1 6a 18 41 02 b8 5c f6 fb f7 6f 86 8e 8e 0e 06 46 46 46 a2 5c 06 10 80 15 3a b4 a1 18 04 a0 28 7a 2b d8 01 43 58 00 81 c3 33 00 1e c9 30 ec 80 86 cd d0 48 12 14 49 1b 7c 7f 2a fe 02 2f ef 9e eb af 66 bf 5e 59 6b 89 31 7e 1a 7a f2 af 63 66 8c 39 4e 21 04 f6 de 78 ef 49 29 21 84 20 e7 4c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<LIDATxb?XdVcbbQ1!k422bPWW2|_?~`7 jA\oFFF\:(z+CX30HI|*/f^Yk1~zcf9N!xI)! L


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          53192.168.2.749788104.21.13.74434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC346OUTGET /img/logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: iccid.info
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3226
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Sun, 27 Mar 2022 11:05:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "624044de-c9a"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 22 Mar 2024 18:40:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 1367503
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W6rWXiKs2cf6n6Vk1l%2F6hUuYQPS5qO68%2B2dEw7qd0I2zCnjejgJXum9Gyymi8g78qHRB4MhshuiHx1FhikXRTrNQK%2BLpQBX%2F8V5tORptkQYrmF5MhZE2lsWL%2FPPH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388a0a8f30add-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC605INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 16 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR szzpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RD
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 32 32 2d 30 33 2d 32 37 54 31 38 3a 30 34 3a 34 31 2b 30 37 3a 30 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 32 2d 30 33 2d 32 37 54 31 38 3a 30 35 3a 30 32 2b 30 37 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 32 2d 30 33 2d 32 37 54 31 38 3a 30 35 3a 30 32 2b 30 37 3a 30 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 70 68 6f 74 6f 73 68 6f 70 3a 43 6f 6c 6f 72 4d 6f 64 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 22 20 78 6d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: l="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2022-03-27T18:04:41+07:00" xmp:ModifyDate="2022-03-27T18:05:02+07:00" xmp:MetadataDate="2022-03-27T18:05:02+07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xm
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1252INData Raw: 01 db 95 be 08 60 11 a8 03 c5 52 4a 5b 06 4a 81 d0 40 db 75 bd 76 4b 8b 9e 22 04 32 0b 8b 0e 3a 16 0a a8 0d 24 1c 6c c0 5f fe fa 32 61 10 d2 ca 32 6e b9 f9 7a be f2 f9 3b d0 9e 87 31 86 4a 68 2b 4a 7b 97 46 c0 09 20 82 68 c0 0a e6 60 81 08 98 20 87 42 7a 5d c6 75 7b 81 03 b4 02 4f e1 8e 77 d0 e7 4c f7 bb 26 e8 e5 25 93 0b 73 28 ad a9 57 13 3c 4f 33 71 76 9a 56 96 51 af 24 38 42 34 e4 8f fc ee b7 3c f9 d4 d3 3c fd ec b3 dd bb 40 f5 20 c4 76 d3 ec ad 52 a8 61 08 d6 2a bc 2b 15 18 01 e7 ba 75 d0 5b be 6d a3 af d0 6c 4f 7f c0 de f4 9b 30 d2 c7 fe 53 b3 1c 3b 76 8c 5a 5a 41 50 c4 51 44 bb 93 b3 63 f7 9b cc b5 3a 9c 98 3c cb bf f6 1c 7e f0 b9 57 5e 5b fe cc 73 cf 5d 5a 84 82 20 0e 50 82 1a a2 2b b9 58 a1 02 81 09 01 eb ba 9e 3a ba 91 50 f0 86 d9 c2 13 ed ef d1
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: `RJ[J@uvK"2:$l_2a2nz;1Jh+J{F h` Bz]u{OwL&%s(W<O3qvVQ$8B4<<@ vRa*+u[mlO0S;vZZAPQDc:<~W^[s]Z P+X:P


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          54192.168.2.749789104.21.23.704434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC352OUTGET /assets/img/logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: vanced.me
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC727INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 4925
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Tue, 10 Aug 2021 08:25:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "611237f2-133d"
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 426
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KYJHktUDJXBTTLFXGoWOOZ7T3vLzCe581rTuxBKfJBrW9FrFq8p2OsUeUgwqcuqu4%2FHNkcHGyQXZnsWrn40JM%2FgkVxK25b%2BowVOFUwMLh%2BZo%2BTuFQBoPAi%2FXOaU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388a0b80569e6-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC642INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 35 2e 32 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 25.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 2d 33 30 36 2e 35 2d 32 32 31 2e 33 2d 35 31 33 2e 37 2d 35 33 33 2e 31 2d 35 38 33 2e 31 43 31 31 34 35 2e 38 2c 31 2e 39 2c 38 36 37 2e 33 2c 31 2e 38 2c 35 39 31 2e 35 2c 36 31 2e 33 0d 0a 09 09 43 33 30 31 2e 36 2c 31 32 33 2e 38 2c 31 32 33 2c 33 30 33 2e 37 2c 36 30 2e 35 2c 35 39 33 2e 36 63 2d 35 37 2e 34 2c 32 36 35 2e 36 2d 35 37 2e 34 2c 35 33 33 2d 33 2e 32 2c 37 39 39 63 35 38 2e 38 2c 32 38 38 2e 37 2c 32 32 39 2e 34 2c 34 37 36 2e 38 2c 35 32 30 2e 37 2c 35 34 32 2e 36 0d 0a 09 09 63 32 38 33 2e 38 2c 36 34 2e 31 2c 35 37 30 2c 36 34 2e 31 2c 38 35 33 2e 33 2d 31 2e 37 63 32 32 35 2e 34 2d 35 32 2e 33 2c 33 39 31 2e 31 2d 31 38 31 2e 37 2c 34 37 35 2e 33 2d 34 30 34 2e 36 63 36 31 2d 31 36 31 2e 36 2c 36 37 2e 36 2d 33 33 30 2c 37 36 2e 35
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: -306.5-221.3-513.7-533.1-583.1C1145.8,1.9,867.3,1.8,591.5,61.3C301.6,123.8,123,303.7,60.5,593.6c-57.4,265.6-57.4,533-3.2,799c58.8,288.7,229.4,476.8,520.7,542.6c283.8,64.1,570,64.1,853.3-1.7c225.4-52.3,391.1-181.7,475.3-404.6c61-161.6,67.6-330,76.5
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 6f 72 3a 23 32 45 37 33 46 46 22 2f 3e 0d 0a 09 09 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 46 46 30 30 33 32 22 2f 3e 0d 0a 09 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 0d 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 32 22 20 64 3d 22 4d 31 31 36 35 2e 39 2c 39 36 35 2e 34 4c 39 34 34 2e 33 2c 38 33 37 2e 35 63 2d 32 37 2e 31 2d 31 35 2e 36 2d 36 31 2c 34 2d 36 31 2c 33 35 2e 32 76 32 35 35 2e 38 63 30 2c 33 31 2e 34 2c 33 33 2e 39 2c 35 30 2e 38 2c 36 31 2c 33 35 2e 32 6c 32 32 31 2e 35 2d 31 32 37 2e 39 0d 0a 09 09 43 31 31 39 33 2c 31 30 32 30 2e 32 2c 31 31 39 33 2c 39 38 31 2e 31 2c 31 31 36 35 2e 39 2c 39 36 35 2e 34 7a 22 2f 3e 0d 0a 09 3c 70 61 74 68 20 63 6c 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: or:#2E73FF"/><stop offset="1" style="stop-color:#FF0032"/></linearGradient><path class="st2" d="M1165.9,965.4L944.3,837.5c-27.1-15.6-61,4-61,35.2v255.8c0,31.4,33.9,50.8,61,35.2l221.5-127.9C1193,1020.2,1193,981.1,1165.9,965.4z"/><path cla
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 78 31 3d 22 32 30 31 30 2e 38 33 33 22 20 79 31 3d 22 32 35 32 33 2e 39 37 31 37 22 20 78 32 3d 22 32 30 31 30 2e 38 33 33 22 20 79 32 3d 22 32 36 38 39 2e 30 34 34 39 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 6d 61 74 72 69 78 28 2d 31 20 30 20 30 20 2d 31 20 32 35 31 34 2e 31 32 33 20 33 39 34 35 2e 32 36 39 38 29 22 3e 0d 0a 09 09 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 34 2e 30 34 39 31 32 30 65 2d 30 37 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 39 35 33 41 39 41 22 2f 3e 0d 0a 09 09 3c 73 74 6f 70 20 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 79 6c 65 3d 22 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 46 46 30 30 33 32 22 2f 3e 0d 0a 09 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 0d 0a 09 3c 70 61 74 68 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: x1="2010.833" y1="2523.9717" x2="2010.833" y2="2689.0449" gradientTransform="matrix(-1 0 0 -1 2514.123 3945.2698)"><stop offset="4.049120e-07" style="stop-color:#953A9A"/><stop offset="1" style="stop-color:#FF0032"/></linearGradient><path
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC176INData Raw: 38 6c 2d 32 31 2e 31 2c 31 32 2e 35 63 2d 33 32 2e 39 2c 31 38 2e 38 2d 34 34 2e 33 2c 36 30 2e 37 2d 32 35 2e 35 2c 39 33 2e 35 6c 31 2e 35 2c 32 2e 36 0d 0a 09 09 63 31 38 2e 37 2c 33 32 2e 39 2c 36 30 2e 37 2c 34 34 2e 33 2c 39 33 2e 35 2c 32 35 2e 35 6c 32 31 38 2e 33 2d 31 33 38 2e 34 6c 34 31 37 2e 31 2d 32 36 34 2e 34 6c 31 32 32 2d 37 37 2e 34 43 31 38 39 37 2e 32 2c 31 30 39 31 2e 39 2c 31 38 39 37 2e 38 2c 39 35 32 2e 35 2c 31 38 30 32 2e 36 2c 38 39 31 7a 22 2f 3e 0d 0a 3c 2f 67 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 8l-21.1,12.5c-32.9,18.8-44.3,60.7-25.5,93.5l1.5,2.6c18.7,32.9,60.7,44.3,93.5,25.5l218.3-138.4l417.1-264.4l122-77.4C1897.2,1091.9,1897.8,952.5,1802.6,891z"/></g></svg>


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          55192.168.2.749787104.16.56.1014434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC606OUTGET /beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 19986
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"2023.10.0"
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 10 Oct 2023 21:38:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388a0b97a0ad3-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC995INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 29 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: );if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=ar
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 3b 69 66 28 67 29 74 72 79 7b 6d 3d 72 28 72 28 7b 7d 2c 6d 29 2c 4a 53 4f 4e 2e 70 61 72 73 65 28 67 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 65 6c 73 65 7b 76 61 72 20 79 3d 6c 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 3b 69 66 28 79 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 68 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 79 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 54 3d 68 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 54 26 26 28 6d 2e 74 6f 6b 65 6e 3d 54 29 3b 76 61 72 20 77 3d 68 2e 67 65 74 28 22 73 70 61 22 29 3b 6d 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 77 7c 7c 22 74 72 75 65 22 3d 3d 3d 77 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;if(g)try{m=r(r({},m),JSON.parse(g))}catch(e){}else{var y=l.getAttribute("src");if(y&&"function"==typeof URLSearchParams){var h=new URLSearchParams(y.replace(/^[^\?]+\??/,"")),T=h.get("token");T&&(m.token=T);var w=h.get("spa");m.spa=null===w||"true"===w}}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 65 72 72 65 72 3a 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7c 7c 22 22 2c 63 3d 70 5b 70 2e 6c 65 6e 67 74 68 2d 31 5d 2c 4c 26 26 53 26 26 63 3f 63 2e 75 72 6c 3a 61 29 2c 65 76 65 6e 74 54 79 70 65 3a 69 2e 45 76 65 6e 74 54 79 70 65 2e 4c 6f 61 64 2c 66 69 72 73 74 50 61 69 6e 74 3a 30 2c 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3a 30 2c 73 74 61 72 74 54 69 6d 65 3a 78 28 29 2c 76 65 72 73 69 6f 6e 73 3a 7b 66 6c 3a 6d 3f 6d 2e 76 65 72 73 69 6f 6e 3a 22 22 2c 6a 73 3a 22 32 30 32 33 2e 31 30 2e 30 22 2c 74 69 6d 69 6e 67 73 3a 31 7d 2c 70 61 67 65 6c 6f 61 64 49 64 3a 76 2c 6c 6f 63 61 74 69 6f 6e 3a 6c 7d 3b 69 66 28 6e 75 6c 6c 3d 3d 75 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: errer:(a=document.referrer||"",c=p[p.length-1],L&&S&&c?c.url:a),eventType:i.EventType.Load,firstPaint:0,firstContentfulPaint:0,startTime:x(),versions:{fl:m?m.version:"",js:"2023.10.0",timings:1},pageloadId:v,location:l};if(null==u){if("function"==typeof f
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 4e 2e 73 74 72 69 6e 67 69 66 79 28 67 29 2e 6c 65 6e 67 74 68 3e 3d 36 34 65 33 26 26 28 67 2e 72 65 73 6f 75 72 63 65 73 3d 5b 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 75 26 26 28 64 65 6c 65 74 65 20 67 2e 74 69 6d 69 6e 67 73 2c 64 65 6c 65 74 65 20 67 2e 6d 65 6d 6f 72 79 29 2c 67 7d 28 72 29 3b 69 66 28 63 26 26 6d 29 7b 76 61 72 20 73 3d 63 2e 74 65 6d 70 52 65 73 6f 75 72 63 65 73 3b 69 66 28 64 65 6c 65 74 65 20 63 2e 74 65 6d 70 52 65 73 6f 75 72 63 65 73 2c 4c 26 26 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 61 28 5b 5d 2c 30 29 2c 21 73 29 72 65 74 75 72 6e 3b 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 61 28 65 2c 74 29 7d 29 29 7d 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: N.stringify(g).length>=64e3&&(g.resources=[]),void 0!==u&&(delete g.timings,delete g.memory),g}(r);if(c&&m){var s=c.tempResources;if(delete c.tempResources,L&&s&&0===s.length&&a([],0),!s)return;s.forEach((function(e,t){a(e,t)}))}},R=function(){var t=funct
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 67 74 68 3e 33 26 26 70 2e 73 68 69 66 74 28 29 7d 3b 4c 26 26 28 73 3d 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 2e 70 75 73 68 53 74 61 74 65 3b 69 66 28 6e 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 3d 63 28 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66 2e 63 6c 65 61 72 52 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 73 26 26 66 2e 63 6c 65 61 72 52 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 73 28 29 7d 3b 74 2e 70 75 73 68 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6f 2c 61 29 7b 75 3d 65 28 61 29 3b 76 61 72 20 63 3d 65 28 29 2c 73 3d 21 30 3b 72 65 74 75 72 6e 20 75 3d 3d 63 26 26 28 73 3d 21 31 29 2c 73 26 26 28 41 28 29 26 26 28 28 6e 75 6c 6c 3d 3d 53 3f 76 6f 69 64 20 30 3a 53 2e 75
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: gth>3&&p.shift()};L&&(s=e(),function(t){var n=t.pushState;if(n){var r=function(){v=c(),"function"==typeof f.clearResourceTimings&&f.clearResourceTimings()};t.pushState=function(i,o,a){u=e(a);var c=e(),s=!0;return u==c&&(s=!1),s&&(A()&&((null==S?void 0:S.u
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22 3a 28 6e 75 6c 6c 3d 3d 62 2e 69 6e 70 7c 7c 4e 75 6d 62 65 72 28 62 2e 69 6e 70 2e 76 61 6c 75 65 29 3c 4e 75 6d 62 65 72 28 65 2e 76 61 6c 75 65 29 29 26 26 28 62 2e 69 6e 70 3d 7b 76 61 6c 75 65 3a 4e 75 6d 62 65 72 28 65 2e 76 61 6c 75 65 29 2c 70 61 74 68 3a 75 7d 2c 28 63 3d 65 2e 61 74 74 72 69 62 75 74 69 6f 6e 29 26 26 62 2e 69 6e 70 26 26 28 62 2e 69 6e 70 2e 65 6c 65 6d 65 6e 74 3d 63 2e 65 76 65 6e 74 54 61 72 67 65 74 2c 62 2e 69 6e 70 2e 6e 61 6d 65 3d 63 2e 65 76 65 6e 74 54 79 70 65 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 72 65 74 75 72 6e 20 66 2e 74 69 6d 65 4f 72 69 67 69 6e 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 69 66
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ("fetchpriority"));break;case"INP":(null==b.inp||Number(b.inp.value)<Number(e.value))&&(b.inp={value:Number(e.value),path:u},(c=e.attribution)&&b.inp&&(b.inp.element=c.eventTarget,b.inp.name=c.eventType))}}function x(){return f.timeOrigin}function k(e){if
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 3d 3d 73 7c 7c 73 28 6f 2c 6e 65 77 20 42 6c 6f 62 28 5b 75 5d 2c 7b 74 79 70 65 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 29 29 7d 65 6c 73 65 7b 74 2e 73 74 3d 32 2c 75 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 3b 76 61 72 20 66 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 6e 26 26 28 66 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 26 26 32 30 34 3d 3d 74 68 69 73 2e 73 74 61 74 75 73 26 26 6e 28 29 7d 29 2c 66 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 6f 2c 21 30 29 2c 66 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ==s||s(o,new Blob([u],{type:"application/json"}))}else{t.st=2,u=JSON.stringify(t);var f=new XMLHttpRequest;n&&(f.onreadystatechange=function(){4==this.readyState&&204==this.status&&n()}),f.open("POST",o,!0),f.setRequestHeader("content-type","application/j
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 74 4e 6f 64 65 7d 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 6e 7d 2c 66 3d 2d 31 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 73 68 6f 77 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 65 72 73 69 73 74 65 64 26 26 28 66 3d 74 2e 74 69 6d 65 53 74 61 6d 70 2c 65 28 74 29 29 7d 29 2c 21 30 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 28 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 61 63 74 69 76 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 61 28 29 2c 72 3d 22 6e 61 76 69 67 61 74 65 22 3b 72 65 74 75 72 6e 20 64 28 29
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tNode}}catch(e){}return n},f=-1,d=function(){return f},l=function(e){addEventListener("pageshow",(function(t){t.persisted&&(f=t.timeStamp,e(t))}),!0)},v=function(){var e=a();return e&&e.activationStart||0},p=function(e,t){var n=a(),r="navigate";return d()
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC1369INData Raw: 3d 2d 31 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 68 69 64 64 65 6e 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 64 6f 63 75 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 3f 31 2f 30 3a 30 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 68 69 64 64 65 6e 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 77 3e 2d 31 26 26 28 77 3d 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3d 3d 3d 65 2e 74 79 70 65 3f 65 2e 74 69 6d 65 53 74 61 6d 70 3a 30 2c 4c 28 29 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 45 2c 21 30 29 2c 61 64 64
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =-1,S=function(){return"hidden"!==document.visibilityState||document.prerendering?1/0:0},E=function(e){"hidden"===document.visibilityState&&w>-1&&(w="visibilitychange"===e.type?e.timeStamp:0,L())},b=function(){addEventListener("visibilitychange",E,!0),add


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          56192.168.2.749792146.75.92.1934434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC575OUTGET /yIOeX2Z.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: i.imgur.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC484INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Retry-After: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://i.imgur.com/removed.png
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 190
                                                                                                                                                                                                                                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000075-IAD, cache-bur-kbur8200036-BUR
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache-Hits: 0, 3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Timer: S1709908337.994665,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cat factory 1.0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          57192.168.2.749790146.75.92.1934434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC575OUTGET /3hlryrq.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: i.imgur.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC484INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Retry-After: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://i.imgur.com/removed.png
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 190
                                                                                                                                                                                                                                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100063-IAD, cache-bur-kbur8200044-BUR
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache-Hits: 0, 1
                                                                                                                                                                                                                                                                                                                                                                                                          X-Timer: S1709908337.995710,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cat factory 1.0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          58192.168.2.749791146.75.92.1934434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:16 UTC575OUTGET /RvgYHYp.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: i.imgur.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC484INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Retry-After: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://i.imgur.com/removed.png
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 327
                                                                                                                                                                                                                                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000039-IAD, cache-bur-kbur8200143-BUR
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache-Hits: 0, 1
                                                                                                                                                                                                                                                                                                                                                                                                          X-Timer: S1709908337.997409,VS0,VE1
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cat factory 1.0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          59192.168.2.749778142.251.2.1194434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC786OUTGET /vi/vhCfIyQI8fQ/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGD4gEyh_MA8=&rs=AOn4CLAA7DvycvMLESJcfYQ010sbh0AXSw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: i.ytimg.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 26425
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 16:32:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "1683136486"
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC597INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 07 07 07 07 07 07 07 07 07 07 06 08 07 07 07 07 07 0e 07 07 07 08 1d 0e 1f 1e 1d 0e 1c 1c 20 18 2e 27 20 16 2c 23 1c 1c 28 37 29 2c 30 31 2b 2b 2b 1f 27 39 3d 38 28 3c 2e 33 2a 26 01 09 09 09 0d 0b 0d 15 0e 0e 15 27 1f 1d 1d 26 26 26 26 28 27 26 26 26 26 26 26 32 26 26 26 26 26 26 32 26 26 27 26 27 26 26 26 26 26 26 26 26 26 2a 26 26 26 26 26 26 26 26 27 26 26 27 26 26 26 ff c0 00 11 08 01 e0 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 07 06 08 ff c4 00 60 10 00 01 03 02 02 05 04 0a 0d 06 09 0a 04 07 01 00 02 00 01 03 04 12 05 11 06 13 22 32 52 21 42 62 72 07 14 23 31 51 66 82 92 a5 e3 15 17 18 33
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: JFIF .' ,#(7),01+++'9=8(<.3*&'&&&&('&&&&&&2&&&&&&2&&'&'&&&&&&&&&*&&&&&&&&'&&'&&&"`"2R!Bbr#1Qf3
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 0b b7 7b 9e 5f f9 51 e8 5f 5e a0 97 b0 0b c7 f9 cb 77 c9 83 fa e5 68 96 71 84 2e bc 5d 83 ad fc e2 f4 4f ad 4d f6 90 f1 87 d1 3e b5 29 8d c8 e4 68 5d 7e 3e c1 8f 21 5a da 45 97 f6 47 ae 5a 11 7f 07
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !BB !BB !BB !BB !BB !BB !BB !BB !BB !BB !BB !BB !BB !BB !{_Q_^whq.]OM>)h]~>!ZEGZ
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: 21 42 1d d3 5d ed 15 a0 24 a7 68 ac 4a ca 9d e1 15 66 ba aa db 96 3b 95 db 44 aa 46 5b 13 34 33 a3 24 32 a6 4d 6a 32 5a 0c b2 a9 09 69 b3 ac be cd a1 f9 a1 26 69 c2 c8 51 c2 2a 4b 13 85 92 e6 b0 0a f2 42 aa b8 2d 02 25 0d a2 4b 48 51 4d 99 59 8d 92 1c 49 45 95 25 13 66 97 35 0b ba 33 40 4d 9a 69 ba 8f 34 99 a1 47 64 8b 53 d9 2b 32 97 44 22 d5 23 52 a6 64 66 a5 82 26 8d 2b da 94 8d 41 24 88 95 94 69 ba 65 e8 74 8e d7 2d 23 2d 92 09 dc 9c aa 67 6a 9a 39 2e 40 99 2a 11 9a 10 31 59 4c ca 01 53 b2 15 0a 8c 90 9e 22 a5 81 59 94 15 23 70 f9 2a c6 6a 29 5a e1 51 76 0c 03 d9 25 28 12 6d 4b 6d 28 c0 97 43 9b e1 96 73 4a ce 98 ce 9c 2c a1 51 72 26 56 2c 51 c2 ca 65 0d a2 07 14 99 29 9d d0 cc b2 ca 4a 8c d2 66 93 35 a0 06 d7 0a a8 d4 fd d2 e5 6d d3 a3 61 53 a0 4f 08
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !B]$hJf;DF[43$2Mj2Zi&iQ*KB-%KHQMYIE%f53@Mi4GdS+2D"#Rdf&+A$iet-#-gj9.@*1YLS"Y#p*j)ZQv%(mKm(CsJ,Qr&V,Qe)Jf5maSO
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: 64 cc d3 ee 50 31 54 59 a0 e5 51 33 a1 68 7b 9a 88 ee 21 4f c9 22 59 4a c4 c4 3b c9 33 25 78 a3 12 15 5a 48 88 7a ab 49 a3 34 45 b4 8c 89 2b 21 53 23 53 1d 94 a8 66 da 40 45 61 22 d5 65 d9 35 c5 01 0d aa 48 de d4 58 91 c5 1f 25 e8 b6 cf 72 1d d4 31 1f 12 7e 7c e5 9f 73 56 2a 57 4d bd 17 ab d1 05 42 6b 9a 4b d5 02 92 70 ba 8d cd 35 a4 40 4c 8c d0 2c 24 9c c2 28 06 66 8c 89 4b 92 1d 4b 03 2d 51 54 48 31 8f 49 49 24 83 18 dc b2 e4 93 58 5d 14 25 8c 37 d6 2a 84 16 92 b8 a1 94 56 d1 82 be 49 33 4f 49 92 10 b9 4e 7b 3b 49 48 ee d9 55 e0 53 64 85 1a 4d b2 94 52 a6 67 69 2c b4 69 13 0c c4 2a 66 a8 8c b6 49 57 48 ec 80 98 c0 77 85 45 9a 6e 64 29 1d ee 54 84 b9 a7 b4 a4 2a ad e4 2a 41 90 49 52 59 70 27 52 3c c2 a8 b3 a5 67 59 68 d2 65 ab d2 de 9a 2d b2 96 d5 83 56
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dP1TYQ3h{!O"YJ;3%xZHzI4E+!S#Sf@Ea"e5HX%r1~|sV*WMBkKp5@L,$(fKK-QTH1II$X]%7*VI3OIN{;IHUSdMRgi,i*fIWHwEnd)T**AIRYp'R<gYhe-V
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: df 79 67 b8 71 0a da 76 61 aa 23 cd 08 78 b8 53 76 87 79 50 2b ed 27 03 f3 53 19 d4 91 c1 24 85 70 8a 8c a2 a1 58 2a 6b 79 db 49 af 4f c2 4a 14 6c 31 6b 0b a2 b4 45 ad 1b 54 71 30 c6 36 a9 2e 59 66 92 11 d9 39 9d 26 69 ac f6 f5 51 32 34 3a d4 d7 8d 3d 0b 44 b2 2b 49 17 17 39 48 87 52 80 d6 34 b7 26 b8 0a 66 44 94 07 3b da 49 73 4c 76 24 d6 3e 8a a4 2c 21 08 42 82 61 c6 25 bc 29 e8 40 52 92 90 87 68 53 23 84 88 b6 b6 56 83 a8 8b 6b 77 ce 40 3a 38 44 54 ec ca 08 dc 93 b2 e9 21 49 9e d4 c7 61 e6 92 8f 24 99 29 40 73 cb 20 f3 ae 53 43 31 16 f0 aa ec 37 10 8f 11 2b e2 02 23 6a 80 69 44 32 6f 25 18 84 79 a9 72 e1 4d ed 98 6e d5 eb a1 d6 5d 6e af 58 3a cb bc 19 66 aa 4d f4 8a 97 c1 2e 49 54 65 34 71 8d d2 10 c6 3c 52 13 08 a5 09 63 90 6e 8e 48 e4 1d db a3 91 a4
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ygqva#xSvyP+'S$pX*kyIOJl1kETq06.Yf9&iQ24:=D+I9HR4&fD;IsLv$>,!Ba%)@RhS#Vkw@:8DT!Ia$)@s SC17+#jiD2o%yrMn]nX:fM.ITe4q<RcnH
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: db 97 c0 d9 f2 af 07 d8 da 8a 96 4a 0a f9 e4 8a 29 a6 2a d6 82 4d 64 6c 65 1c 56 36 43 f2 72 ba c7 c0 d8 69 34 db 53 49 b3 07 b2 35 b0 5a 3b ba 9c 9d ed f9 39 17 39 f8 dd 2b 79 71 c1 35 2c 6a ee fb 31 2c 50 7b a2 97 e5 3a 5e 07 d9 03 0e c7 26 9a 0a 48 6a 63 92 28 86 6b 67 11 1b 87 3f 83 95 45 ed 8d 87 16 2d ec 38 c5 3e bf b6 8a 93 5d b3 a8 d6 f8 33 cf f5 2e 6f 04 c1 a3 5a 5d 52 45 dc e0 1e d9 1e 8e a8 82 e6 fa 72 59 23 4b 57 15 14 1a 46 45 b7 26 32 7e 73 64 57 77 bc 39 b2 ea bc 3e 09 49 ca de d9 25 b7 ee ec d2 d3 c1 f3 ec fa 3a ee 35 d9 02 9b 09 ab 8e 8a 68 27 92 79 00 24 11 80 58 bb ef 93 37 7f be b4 aa b1 19 8a 3b 4b 64 8b ce 15 ca e9 8c 74 83 4d 06 a4 7b a5 34 72 84 e3 c3 aa 00 6c be 95 d1 a7 3b a4 ea fd e5 f2 bc 86 93 1e 99 63 8a 5f 53 56 cf 2e 78 2c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: J)*MdleV6Cri4SI5Z;99+yq5,j1,P{:^&Hjc(kg?E-8>]3.oZ]RErY#KWFE&2~sdWw9>I%:5h'y$X7;KdtM{4rl;c_SV.x,
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: 3d 40 c0 23 00 b1 15 d6 bb f8 7e 25 5e ab 4e b0 ca 4c 3b 0e c5 25 a6 af 2a 6c 4b 5b aa 28 e3 0b a3 26 7d d7 da ef ac 0e c9 63 fe 60 c3 0b 8b 14 8b fe 01 29 22 c2 7d 95 ec 6f 4d 10 8f f9 45 3d 39 d6 d3 71 5e 32 bb b8 fe b6 cd 97 8f 16 8b 4f e8 e3 c9 91 3e 67 b5 fd 8c c7 1c 76 a9 3f 93 d7 4b 8f d1 16 0e 38 d0 91 76 97 68 76 e9 6c b6 b2 cc b7 32 cf 7b e0 c9 55 d1 ed 25 a6 c7 a3 9e 4a 48 2a 63 8e 03 08 ca 49 c4 44 48 dd bb cd ca b9 23 69 21 7f 15 4b 03 b8 b5 be c9 37 ff 00 a7 6d d9 79 cb ab 68 66 15 ec 5e 03 45 01 7b fc c0 55 73 f1 6b 49 f3 cb f5 36 4c ae b3 c7 63 d2 61 93 9f e6 72 a8 fd be 4c 65 c2 b1 c5 b7 fb 17 71 fc 58 70 7c 2e af 11 21 12 28 22 ee 71 96 c8 c9 2b be 42 3f 3b b2 e5 38 16 03 88 e9 a5 5d 5d 6e 23 5b 30 c3 09 8e ba 72 1d 69 5e fc ba b0 6e f3
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =@#~%^NL;%*lK[(&}c`)"}oME=9q^2O>gv?K8vhvl2{U%JH*cIDH#i!K7myhf^E{UskI6LcarLeqXp|.!("q+B?;8]]n#[0ri^n
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: 7f 95 96 56 33 d9 0b 07 c2 ea 4a 92 d9 eb 65 84 f5 73 95 35 ba b8 4b e1 6c dd f9 5f e4 5e 27 b1 cc 92 43 89 e2 c5 11 15 c1 80 55 18 f5 d8 db 25 3f 63 1a 3a 6a bc 52 b6 7a 98 c6 79 60 a5 19 62 d6 8e b2 d3 72 7c cf 2f 0a ed 3f 19 a7 c5 3c b3 95 b8 c1 26 97 dc af 04 23 b9 be 91 48 f1 38 31 4d 35 a2 af a4 bb 51 3e 2b 87 94 7a c1 b6 4e f0 b3 b3 fc cb b3 b6 f1 7c a4 b9 16 2a 03 1f 64 28 86 31 18 c7 d9 9c 3f 64 45 84 77 45 75 c7 7e e8 4b cf e6 1c 6b 03 8a e3 61 cf 55 55 1a f8 1c 84 21 7c 43 ca 08 48 ee 99 ef 9d 5f bc a7 40 5d ee aa 90 00 8b 75 20 5a 44 31 dd 6d ca e0 88 8a cb be ca 20 44 23 d2 24 4d ef 72 75 09 3d 47 3b f7 29 3a 84 a0 66 43 b5 c2 a9 98 94 25 b2 ae 32 43 01 21 5d 51 c9 ab 22 8a b4 86 db b6 96 80 4b 77 39 63 18 90 ec 92 b7 47 3f e4 c9 1a 09 f3 4c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: V3Jes5Kl_^'CU%?c:jRzy`br|/?<&#H81M5Q>+zN|*d(1?dEwEu~KkaUU!|CH_@]u ZD1m D#$Mru=G;):fC%2C!]Q"Kw9cG?L
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: 62 33 46 2e 31 ed 8f 27 da b5 98 d4 8c 6b e6 4b 5f 9a 70 d8 df 1b b7 7e e7 17 96 4c f2 1a 3f a3 f3 e8 7d 26 35 88 d4 d4 c1 38 96 1c 25 1e a8 48 6d 31 cf 2c fe 76 51 76 2b c1 4a 3a 4a 9c 72 a4 7b b5 49 14 14 c4 5b c5 0b 3e d1 7e b7 fb 17 b5 9e 82 0a f8 24 a6 ad 84 66 82 6b 75 90 96 76 90 e7 f0 ab 74 b4 d0 d3 43 0d 35 34 63 0c 10 00 c7 1c 31 ec 8c 63 f0 32 f4 64 f2 53 cb 8a 6a 5f 9a 6d 5b fd 17 b1 b9 66 b8 bb ed 93 8b 5a b9 c5 7f 63 8c 4e a7 18 ab c5 29 b1 48 29 35 f5 52 cf 0d b1 19 49 16 7f 07 7d 74 74 2e 1a 6d 5e 4d 33 6f 1b ef bf 73 94 32 4a 17 b4 e5 f4 dd 8d 71 39 2b 46 b7 18 ad 8a b4 63 21 22 8e 32 29 24 9f 2e f3 3b bb 72 32 b9 a5 1a 21 36 38 50 c9 0c a3 4d 53 4c 05 15 b3 0b ea 66 0c f3 cb e2 76 5d 11 30 c2 32 f7 cf 39 76 7e 4f 50 f2 47 26 ee 63 d7 c7
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: b3F.1'kK_p~L?}&58%Hm1,vQv+J:Jr{I[>~$fkuvtC54c1c2dSj_m[fZcN)H)5RI}tt.m^M3os2Jq9+Fc!"2)$.;r2!68PMSLfv]029v~OPG&c
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: f0 aa 0c 9a f7 0d a5 1e cc 83 bb fb 16 92 e0 c5 f2 6c 39 a8 67 2e e3 27 51 41 1d 48 cc 37 6e 90 ec 90 f3 84 92 4a 7d cc ba ab 35 46 8a ac 84 dc d2 e6 b6 73 19 34 77 0f 49 53 da 12 e9 2b f9 a8 66 8a ee b2 d5 91 a3 d7 66 84 21 71 3b 91 15 34 65 d1 ea aa d2 51 48 3b a4 32 7d 52 57 90 ee 80 a3 1c 84 25 ab 92 e1 e1 22 53 e6 96 67 b8 6d e2 b4 52 64 a9 9e 84 c8 b8 52 5a 49 e4 62 23 71 15 a3 c4 4a a4 95 bc d8 7f da 10 bf d0 94 44 4e 4e 31 8d d2 15 a2 aa 49 54 45 b3 18 da 3c 45 bc a1 7b 88 ae 22 b8 b8 89 0a d0 b1 0b 9c 5b db 3b 44 4b 99 53 e9 4e 26 5a 4b ec 5f f9 37 6b 7b 23 2d 36 cc 36 c8 51 36 79 72 e7 df e4 5d 34 bf e5 5c 62 93 ff 00 ad bf b6 6a 3e c7 5f 67 c4 e1 c7 95 66 df 1b a8 36 be e7 a3 4f 15 25 2b 5e c7 b9 d2 9c 5e 7c 2f 0b 2a da 4d 5e bb b6 a2 87 bb 47
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: l9g.'QAH7nJ}5Fs4wIS+ff!q;4eQH;2}RW%"SgmRdRZIb#qJDNN1ITE<E{"[;DKSN&ZK_7k{#-66Q6yr]4\bj>_gf6O%+^^|/*M^G


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          60192.168.2.749795138.199.9.1044434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC412OUTGET /Badges/dmca-badge-w150-5x1-08.png?ID=cf9a563f-9d66-4f15-8c75-9e3ec086657e HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: images.dmca.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3498
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: BunnyCDN-LA1-907
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-PullZone: 1574055
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-Uid: c136c664-112d-4533-8247-f90f6849ab39
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "fadaf3aace6d11:0"
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 25 Jul 2016 19:39:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-CachedAt: 09/12/2023 22:48:51
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-EdgeStorageId: 994
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-Status: 200
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-RequestId: d826f928b076215d959949f1b02444f4
                                                                                                                                                                                                                                                                                                                                                                                                          CDN-Cache: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC3498INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 1e 08 06 00 00 01 b9 e5 d7 c1 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0d 4c 49 44 41 54 78 da 62 fc ff ff 3f 03 b5 00 0b 88 58 b2 64 09 56 13 63 62 62 c0 b4 86 86 06 51 86 31 21 6b 34 32 32 62 50 57 57 87 1b 32 7f fe 7c 86 af 5f bf 82 d9 3f 7e fc 60 f8 f0 e1 03 c3 8d 1b 37 18 fe fd fb c7 20 20 20 c0 00 f2 d5 e5 cb 97 19 02 03 03 c1 6a 18 41 02 b8 5c f6 fb f7 6f 86 8e 8e 0e 06 46 46 46 a2 5c 06 10 80 15 3a b4 a1 18 04 a0 28 7a 2b d8 01 43 58 00 81 c3 33 00 1e c9 30 ec 80 86 cd d0 48 12 14 49 1b 7c 7f 2a fe 02 2f ef 9e eb af 66 bf 5e 59 6b 89 31 7e 1a 7a f2 af 63 66 8c 39 4e 21 04 f6 de 78 ef 49 29 21 84 20 e7 4c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<LIDATxb?XdVcbbQ1!k422bPWW2|_?~`7 jA\oFFF\:(z+CX30HI|*/f^Yk1~zcf9N!xI)! L


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          61192.168.2.74980074.125.137.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC667OUTGET /instream/ad_status.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: static.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 29
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:20:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:35:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=900
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 713
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: window.google_ad_status = 1;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          62192.168.2.749803146.75.92.1934434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC575OUTGET /removed.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: i.imgur.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 503
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 14 May 2014 05:44:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "d835884373f4d6c8f24742ceabe74946"
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 8146663
                                                                                                                                                                                                                                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000167-IAD, cache-bur-kbur8200130-BUR
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache-Hits: 3219, 445045
                                                                                                                                                                                                                                                                                                                                                                                                          X-Timer: S1709908338.727545,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cat factory 1.0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC503INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a1 00 00 00 51 01 03 00 00 00 80 0d 54 ec 00 00 00 06 50 4c 54 45 22 22 22 ff ff ff 5e 87 20 31 00 00 01 ac 49 44 41 54 78 5e ed d0 2f 6f db 40 18 06 f0 d7 51 96 b9 cc 36 ac 6e d5 e5 40 6a 10 90 54 01 05 d3 74 93 6e cb 81 48 55 59 60 40 41 a0 9d 91 8d 9d 07 96 3b b2 e8 86 5a 52 55 25 a5 fb 0a 45 49 99 3f 82 53 34 98 b1 90 49 bb 9c 9b bf 33 19 68 b7 49 7b 24 93 9f 5e 3d 3a 3f f0 f7 c6 f9 01 40 7f e5 aa 81 02 ed 65 6f ce a3 34 93 f7 f8 f8 66 ad da 7b 7b a6 9a 9e 0a 30 9b 88 95 fa 1e 63 7b be 77 1a e0 b2 dc d0 19 63 1f fc 99 d1 97 a3 0d 05 c6 94 0f 46 99 84 ad 86 8b a6 57 0d 70 67 a3 c1 cb 18 eb a7 19 9e 66 ad 21 6c c7 03 5c f0 87 19 50 78 84 70 80 92 05 0a ae b3 52 ba 56 b0 7a 53 d1 08 7d fb 9a ee 1f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRQTPLTE"""^ 1IDATx^/o@Q6n@jTtnHUY`@A;ZRU%EI?S4I3hI{$^=:?@eo4f{{0c{wcFWpgf!l\PxpRVzS}


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          63192.168.2.749804142.251.2.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC839OUTGET /js/th/6mt_jkCC8QEMfVv4UaXe0WVRezbgElH9_VSMBGBwk28.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 52122
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 11:25:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 08 Mar 2025 11:25:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 19 Feb 2024 17:30:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 11236
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC441INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: 3b 65 6c 73 65 20 69 66 28 35 31 3d 3d 41 29 63 2e 63 6f 6e 73 6f 6c 65 5b 75 5d 28 70 2e 6d 65 73 73 61 67 65 29 2c 41 3d 50 3b 65 6c 73 65 20 69 66 28 35 34 3d 3d 41 29 41 3d 63 2e 63 6f 6e 73 6f 6c 65 3f 35 31 3a 50 3b 65 6c 73 65 7b 69 66 28 31 3d 3d 41 29 72 65 74 75 72 6e 20 58 3b 69 66 28 41 3d 3d 50 29 72 65 74 75 72 6e 20 78 3d 62 2c 58 3b 37 3d 3d 41 3f 28 78 3d 37 37 2c 58 3d 6c 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 61 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 43 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 43 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 43 7d 29 2c 41 3d 50 29 3a 33 33 3d 3d 41 3f 28 78 3d 62 2c 41 3d 35 34 29 3a 34 36 3d 3d 41 26 26 28 58 3d 72 2c 6c 3d 63 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 41 3d 77 29 7d 7d 63 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;else if(51==A)c.console[u](p.message),A=P;else if(54==A)A=c.console?51:P;else{if(1==A)return X;if(A==P)return x=b,X;7==A?(x=77,X=l.createPolicy(a,{createHTML:C,createScript:C,createScriptURL:C}),A=P):33==A?(x=b,A=54):46==A&&(X=r,l=c.trustedTypes,A=w)}}ca
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: 38 3d 3d 66 29 66 3d 32 32 3b 65 6c 73 65 20 69 66 28 39 33 3d 3d 66 29 66 3d 31 3b 65 6c 73 65 20 69 66 28 31 31 3d 3d 66 29 70 2b 2b 2c 66 3d 34 3b 65 6c 73 65 20 69 66 28 66 3d 3d 77 29 66 3d 28 63 3d 78 29 3f 31 34 3a 32 37 3b 65 6c 73 65 20 69 66 28 31 3d 3d 66 29 66 3d 37 3c 50 3f 33 34 3a 36 30 3b 65 6c 73 65 20 69 66 28 36 30 3d 3d 66 29 58 2b 2b 2c 66 3d 32 32 3b 65 6c 73 65 20 69 66 28 31 32 3d 3d 66 29 66 3d 28 41 26 31 31 38 29 3d 3d 41 3f 37 30 3a 33 36 3b 65 6c 73 65 20 69 66 28 33 39 3d 3d 66 29 77 5a 28 33 33 2c 32 35 2c 22 6f 62 6a 65 63 74 22 2c 74 72 75 65 2c 50 2c 6c 2c 63 2c 43 2c 58 5b 70 5d 29 2c 66 3d 31 31 3b 65 6c 73 65 20 69 66 28 32 36 3d 3d 66 29 66 3d 28 41 26 38 37 29 3d 3d 41 3f 37 34 3a 33 35 3b 65 6c 73 65 20 69 66 28 38
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 8==f)f=22;else if(93==f)f=1;else if(11==f)p++,f=4;else if(f==w)f=(c=x)?14:27;else if(1==f)f=7<P?34:60;else if(60==f)X++,f=22;else if(12==f)f=(A&118)==A?70:36;else if(39==f)wZ(33,25,"object",true,P,l,c,C,X[p]),f=11;else if(26==f)f=(A&87)==A?74:35;else if(8
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: 62 2c 78 2c 50 2c 6c 29 7b 66 6f 72 28 6c 3d 39 39 3b 32 33 21 3d 6c 3b 29 7b 69 66 28 34 32 3d 3d 6c 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 64 65 63 6f 72 61 74 6f 72 20 66 75 6e 63 74 69 6f 6e 20 22 2b 62 29 3b 69 66 28 35 36 3d 3d 6c 29 6c 3d 28 41 26 31 31 38 29 3d 3d 41 3f 31 35 3a 33 33 3b 65 6c 73 65 20 69 66 28 35 3d 3d 6c 29 74 68 69 73 2e 6e 2b 2b 2c 78 3d 62 2d 74 68 69 73 2e 65 64 2c 74 68 69 73 2e 65 64 2b 3d 78 2f 74 68 69 73 2e 6e 2c 74 68 69 73 2e 73 34 2b 3d 78 2a 28 62 2d 74 68 69 73 2e 65 64 29 2c 6c 3d 35 38 3b 65 6c 73 65 7b 69 66 28 39 31 3d 3d 6c 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 6c 61 73 73 20 6e 61 6d 65 20 22 2b 78 29 3b 69 66 28 35 38 3d 3d 6c 29 6c 3d 31 32 3c 3d 28
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: b,x,P,l){for(l=99;23!=l;){if(42==l)throw Error("Invalid decorator function "+b);if(56==l)l=(A&118)==A?15:33;else if(5==l)this.n++,x=b-this.ed,this.ed+=x/this.n,this.s4+=x*(b-this.ed),l=58;else{if(91==l)throw Error("Invalid class name "+x);if(58==l)l=12<=(
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: 32 38 3c 3d 41 2d 31 3f 34 3a 35 35 3b 65 6c 73 65 20 69 66 28 31 32 3d 3d 66 29 66 3d 34 35 3b 65 6c 73 65 20 69 66 28 38 37 3d 3d 66 29 78 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 28 62 29 7d 29 2c 70 3d 5b 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 5d 2c 66 3d 37 33 3b 65 6c 73 65 20 69 66 28 37 3d 3d 66 29 70 3d 63 2c 66 3d 36 3b 65 6c 73 65 20 69 66 28 32 37 3d 3d 66 29 72 65 74 75 72 6e 20 70 7d 2c 6a 74 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 41 2c 62 2c 78 2c 50 29 7b 66 6f 72 28 78 3d 39 32 3b 38 39 21 3d 78 3b 29 69 66 28 31 34 3d 3d 78 29 78 3d 77 3b 65 6c 73 65 20 69 66 28 38 33 3d 3d 78 29 30 3d 3d 3d 74 68 69 73 2e 6e 3f 50 3d 5b 30 2c 30 5d 3a 28 74 68 69 73 2e 55 2e 73 6f 72 74 28 66 75
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 28<=A-1?4:55;else if(12==f)f=45;else if(87==f)x(function(k){k(b)}),p=[function(){return b},function(){}],f=73;else if(7==f)p=c,f=6;else if(27==f)return p},jt=function(w,A,b,x,P){for(x=92;89!=x;)if(14==x)x=w;else if(83==x)0===this.n?P=[0,0]:(this.U.sort(fu
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: 6c 6c 28 43 79 28 22 6f 62 6a 65 63 74 22 2c 31 34 2c 22 73 74 72 69 6e 67 22 2c 62 29 2c 66 75 6e 63 74 69 6f 6e 28 59 29 7b 72 65 74 75 72 6e 21 28 30 3c 3d 4a 28 30 2c 32 38 2c 78 2c 59 29 29 7d 29 2e 6a 6f 69 6e 28 22 20 22 29 2c 62 29 2c 66 3d 37 33 29 3a 31 33 3d 3d 66 3f 66 3d 34 3d 3d 28 41 3e 3e 32 26 31 35 29 3f 34 37 3a 31 39 3a 37 30 3d 3d 66 3f 28 63 2b 2b 2c 66 3d 38 36 29 3a 37 33 3d 3d 66 3f 66 3d 28 41 26 31 30 35 29 3d 3d 41 3f 35 38 3a 32 37 3a 35 38 3d 3d 66 3f 28 58 3d 50 2e 6c 65 6e 67 74 68 2c 43 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 50 3f 50 2e 73 70 6c 69 74 28 78 29 3a 50 2c 63 3d 62 2c 66 3d 34 33 29 3a 33 36 3d 3d 66 3f 28 63 20 69 6e 20 43 26 26 6c 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 43 5b 63 5d 2c 63 2c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ll(Cy("object",14,"string",b),function(Y){return!(0<=J(0,28,x,Y))}).join(" "),b),f=73):13==f?f=4==(A>>2&15)?47:19:70==f?(c++,f=86):73==f?f=(A&105)==A?58:27:58==f?(X=P.length,C="string"===typeof P?P.split(x):P,c=b,f=43):36==f?(c in C&&l.call(void 0,C[c],c,
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: 63 2c 43 2c 58 2c 70 2c 66 2c 6b 29 7b 66 6f 72 28 66 3d 32 37 3b 35 31 21 3d 66 3b 29 69 66 28 32 39 3d 3d 66 29 66 3d 70 3c 43 2e 6c 65 6e 67 74 68 3f 31 3a 37 33 3b 65 6c 73 65 20 69 66 28 35 34 3d 3d 66 29 6b 3d 78 2e 63 6c 61 73 73 4c 69 73 74 3f 78 2e 63 6c 61 73 73 4c 69 73 74 3a 72 5a 28 35 2c 22 22 2c 62 2c 78 29 2e 6d 61 74 63 68 28 2f 5c 5c 53 2b 2f 67 29 7c 7c 5b 5d 2c 66 3d 33 3b 65 6c 73 65 20 69 66 28 35 38 3d 3d 66 29 66 3d 32 35 3c 3d 41 3c 3c 31 26 26 31 3e 41 2b 38 3e 3e 35 3f 35 34 3a 33 3b 65 6c 73 65 20 69 66 28 32 33 3d 3d 66 29 7b 69 66 28 28 50 3d 78 2e 6c 65 6e 67 74 68 2c 50 29 3e 62 29 7b 66 6f 72 28 63 3d 28 6c 3d 41 72 72 61 79 28 50 29 2c 62 29 3b 63 3c 50 3b 63 2b 2b 29 6c 5b 63 5d 3d 78 5b 63 5d 3b 6b 3d 6c 7d 65 6c 73 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: c,C,X,p,f,k){for(f=27;51!=f;)if(29==f)f=p<C.length?1:73;else if(54==f)k=x.classList?x.classList:rZ(5,"",b,x).match(/\\S+/g)||[],f=3;else if(58==f)f=25<=A<<1&&1>A+8>>5?54:3;else if(23==f){if((P=x.length,P)>b){for(c=(l=Array(P),b);c<P;c++)l[c]=x[c];k=l}else
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: 65 20 69 66 28 37 35 3d 3d 66 29 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 68 69 73 2e 67 36 2b 28 74 68 69 73 2e 4b 28 29 2d 74 68 69 73 2e 57 56 29 29 2c 66 3d 30 3b 65 6c 73 65 20 69 66 28 39 32 3d 3d 66 29 59 3d 39 39 2c 66 3d 34 35 3b 65 6c 73 65 20 69 66 28 32 38 3d 3d 66 29 72 65 74 75 72 6e 20 61 7d 63 61 74 63 68 28 76 29 7b 69 66 28 39 39 3d 3d 59 29 74 68 72 6f 77 20 76 3b 35 30 3d 3d 59 26 26 28 6b 3d 76 2c 66 3d 33 32 29 7d 7d 2c 52 39 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 41 2c 62 2c 78 2c 50 2c 6c 2c 63 2c 43 2c 58 2c 70 29 7b 66 6f 72 28 70 3d 35 38 3b 30 21 3d 70 3b 29 69 66 28 35 34 3d 3d 70 29 58 3d 28 43 3d 24 7a 5b 62 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 33 29 2b 22 5f 22 5d 29 3f 43 28 62 2e 73 75 62 73 74 72 69 6e 67 28 33 29 2c 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e if(75==f)a=Math.floor(this.g6+(this.K()-this.WV)),f=0;else if(92==f)Y=99,f=45;else if(28==f)return a}catch(v){if(99==Y)throw v;50==Y&&(k=v,f=32)}},R9=function(w,A,b,x,P,l,c,C,X,p){for(p=58;0!=p;)if(54==p)X=(C=$z[b.substring(0,3)+"_"])?C(b.substring(3),x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: 3a 33 34 3d 3d 63 3f 63 3d 28 77 2b 37 26 32 34 29 3e 3d 77 26 26 77 2b 34 3e 3e 31 3c 77 3f 34 33 3a 34 30 3a 33 32 3d 3d 63 3f 28 43 3d 50 2c 63 3d 33 34 29 3a 34 31 3d 3d 63 3f 63 3d 28 77 2b 37 26 34 30 29 3c 77 26 26 28 77 2b 39 26 36 35 29 3e 3d 77 3f 33 35 3a 33 34 3a 37 31 3d 3d 63 26 26 28 63 3d 34 35 29 7d 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 77 2c 41 2c 62 2c 78 2c 50 2c 6c 2c 63 2c 43 29 7b 66 6f 72 28 43 3d 36 38 3b 38 32 21 3d 43 3b 29 69 66 28 38 37 3d 3d 43 29 43 3d 28 77 2b 36 5e 31 34 29 3c 77 26 26 77 2d 36 3c 3c 31 3e 3d 77 3f 32 36 3a 36 31 3b 65 6c 73 65 20 69 66 28 31 3d 3d 43 29 74 68 69 73 2e 6a 64 3d 4f 2e 64 6f 63 75 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2c 43 3d 31 30 3b 65 6c 73 65 7b 69 66 28 35 33 3d 3d 43 29 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: :34==c?c=(w+7&24)>=w&&w+4>>1<w?43:40:32==c?(C=P,c=34):41==c?c=(w+7&40)<w&&(w+9&65)>=w?35:34:71==c&&(c=45)}},F=function(w,A,b,x,P,l,c,C){for(C=68;82!=C;)if(87==C)C=(w+6^14)<w&&w-6<<1>=w?26:61;else if(1==C)this.jd=O.document||document,C=10;else{if(53==C)ret
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1252INData Raw: 6c 28 76 6f 69 64 20 30 2c 62 5b 6c 5d 2c 6c 2c 62 29 29 7b 61 3d 78 3b 62 72 65 61 6b 20 61 7d 61 3d 41 7d 59 3d 38 30 7d 65 6c 73 65 20 33 33 3d 3d 59 3f 28 6b 3d 78 2c 59 3d 32 33 29 3a 35 33 3d 3d 59 3f 28 6b 2b 2b 2c 59 3d 36 30 29 3a 36 36 3d 3d 59 3f 59 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6c 29 3f 33 33 3a 39 37 3a 39 37 3d 3d 59 3f 28 66 3d 46 28 33 39 2c 41 2c 43 29 3f 21 21 43 2e 63 61 70 74 75 72 65 3a 21 21 43 2c 50 3d 6e 28 36 39 2c 50 29 2c 59 3d 31 34 29 3a 32 33 3d 3d 59 3f 59 3d 36 30 3a 36 30 3d 3d 59 3f 59 3d 6b 3c 6c 2e 6c 65 6e 67 74 68 3f 38 38 3a 39 3a 38 38 3d 3d 59 3f 28 54 28 34 39 2c 22 6f 62 6a 65 63 74 22 2c 62 2c 30 2c 50 2c 6c 5b 6b 5d 2c 63 2c 43 29 2c 59 3d 35 33 29 3a 38 30 3d 3d 59 3f 59 3d 28 77 5e 35 34 29 3e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: l(void 0,b[l],l,b)){a=x;break a}a=A}Y=80}else 33==Y?(k=x,Y=23):53==Y?(k++,Y=60):66==Y?Y=Array.isArray(l)?33:97:97==Y?(f=F(39,A,C)?!!C.capture:!!C,P=n(69,P),Y=14):23==Y?Y=60:60==Y?Y=k<l.length?88:9:88==Y?(T(49,"object",b,0,P,l[k],c,C),Y=53):80==Y?Y=(w^54)>


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          64192.168.2.749806172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:17 UTC1198OUTGET /blog_images/samfw-frp-tool-1-0-remove-samsung-frp-one-click/Mu6rbjF.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D; _ssid=1709914745293tn9sscf; _gcl_au=1.1.853218472.1709914746; stpdOrigin={"origin":"direct"}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 114127
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Sat, 03 Feb 2024 19:14:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "65be90b2-1bdcf"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Sun, 07 Apr 2024 09:16:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 18919
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fQF6i%2FiyeO%2FK3PY9W5jPxIUtr%2BUoqauq1QGjqRp6GyHqMFUzODUl2i9is3sUIxOwwJfeYMYD47Sf5zqL9jJ0ntJDV6%2FmXuwmjWuvGf45ibphtOaR6P3QK8M0fsg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388a81a3909fd-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC603INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 ed 00 00 02 86 08 02 00 00 00 b0 61 ed 69 00 00 80 00 49 44 41 54 78 da ec 9d 77 9c 1c b5 d9 c7 1f 69 fa f6 bd de 8b cf bd 57 6c 63 1b 1b 6c 7a 37 2d 01 42 48 80 e0 84 00 49 48 25 8d 90 5e c8 1b 12 12 12 3a 21 8d de 4c 07 83 7b ef bd 5c ef 65 6f fb ee 54 e9 fd 63 ee 96 f5 95 bd bd 73 39 db cc 97 fb 98 dd 59 8d 46 d2 cc 68 7e 7a e6 d1 23 b4 e1 dd 4f 00 80 52 62 18 44 d3 b5 68 3c a6 6a 9a ac 2a 06 31 10 42 30 10 94 52 a0 49 df 11 20 40 e6 87 ee 14 fd ec d8 d7 0f 28 b1 1b 4a b5 6f 8f 7d fa cc a4 cf fc 7b 6e 1b d4 be 7d 1f bc 8f 26 22 94 f4 b9 3d 45 ce bd d3 f7 d3 3e dd 25 a4 3d 7f 4d de 92 7c e2 d2 39 89 29 b2 3a aa 24 08 10 06 84 30 c3 20 06 21 84 b1 99 37 46 5d 85 42 dd 05 44 49 35 22 84 98 ed 8e 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRaiIDATxwiWlclz7-BHIH%^:!L{\eoTcs9YFh~z#ORbDh<j*1B0RI @(Jo}{n}&"=E>%=M|9):$0 !7F]BDI5"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1369INData Raw: b7 3b 9b ee 0c 7b f5 37 e6 dd 92 5c 1f 9a fc 1f ed be 55 e1 d3 2d 5d 74 f7 19 28 79 df 5e ff c2 a7 9f 3f 6d ae c4 27 42 49 52 f9 bb 0b 48 93 ca 9a 74 a0 a3 f7 4d f4 17 7d 9c 0f 84 10 21 24 71 e5 10 4a 81 52 62 de 31 d0 fb b1 45 8f 2e 02 98 f7 56 f2 71 cd fa f6 b8 4c ba 6f b1 ae 2e c2 4c 4d 08 05 84 cd 63 f3 bc 98 91 9d 0d 08 51 00 55 33 22 d1 88 cb 61 d7 54 0d 61 c4 b0 ac ae e9 e1 48 c8 e5 74 b3 1c 4b 09 f0 3c 17 0c 86 30 c3 d8 ed 76 84 b1 bf d3 cf 72 ac 20 08 aa aa 21 84 72 f3 72 5b 5a db 59 8e e3 78 ce ec 91 79 5e d4 75 8d 02 10 4a e2 71 99 65 59 51 b2 01 85 58 2c 16 0a 85 f2 f2 f3 59 96 61 18 06 00 34 4d e3 38 56 d5 34 06 23 9e e7 29 a5 1c cb ea 86 6e de 49 0c c3 d8 24 9b 61 18 aa aa 12 4a 59 96 8d 46 63 9c c0 9b 7d b9 28 8a 08 61 84 11 05 a0 84 12 62
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;{7\U-]t(y^?m'BIRHtM}!$qJRb1E.VqLo.LMcQU3"aTaHtK<0vr !rr[ZYxy^uJqeYQX,Ya4M8V4#)nI$aJYFc}(ab
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1369INData Raw: d7 d4 98 c7 1a 37 6d ea 90 2b 78 c2 b0 3a 1a 0b 0b 0b 0b 0b 8b e3 c8 67 c2 1d 64 f0 0c b2 4d 4e 96 0f 70 5b 7b fb b8 b1 63 a7 4c 9a d4 e3 6f c2 b8 71 fd e9 fb e3 4d 57 55 ff f1 97 bf dc 72 fb 6d 2b d7 ac 49 fe 6d e5 9a 35 b7 dc 7e db df ff fc e7 21 e7 8e 07 94 9e 6a 30 72 f7 1f ef be 7c c5 65 e8 26 10 bf 04 8f 6f 7c 0c a1 a3 ce d6 9b 2d 6f f5 b7 6f 75 4d cd ed 5f 5d a6 04 42 4a 20 74 60 c7 ae 17 5f 79 79 c8 05 95 fd 41 33 9f 79 73 e6 0e d8 5e e5 65 65 b2 3f a0 04 82 17 2c 59 b2 e2 dd 77 95 40 70 f9 cb af 0c f9 d0 09 7e f3 87 3f f4 6e ae b1 53 a7 7c f8 f6 db 4a 20 78 c1 e2 c5 f7 7e fb be 63 3f ca 99 ce a9 36 d4 b1 b0 b0 b0 b0 b0 38 46 fa 8b 9b fe 19 e1 94 1e d8 f0 1c c7 f4 42 10 84 e3 dd 02 03 38 fe 2f 9c 3f ff 9f 4f 3c 99 2c e5 4d 11 ff cf 27 9e ec 6d a4
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7m+x:gdMNp[{cLoqMWUrm+Im5~!j0r|e&o|-oouM_]BJ t`_yyA3ys^ee?,Yw@p~?nS|J x~c?68FB8/?O<,M'm
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1369INData Raw: 58 58 58 58 58 9c 46 0c 3e 12 e5 89 41 d7 f5 de 1b 35 4d 3b c9 cd 91 88 4e 93 08 9a d2 3b 82 cd 10 60 07 4c 71 69 ce 65 00 70 09 00 00 2c 2d 82 97 df fb 4e e0 a1 7f 6f 7a 7f 93 61 10 33 c1 9d b3 bf f4 7a f5 8b a4 af 66 ba fe 9a 6b c7 4d 9b 62 ce fe 3c 7f f1 e2 37 5f 7a 05 21 74 e7 6d b7 0b 1e 17 00 dc 79 db ed 43 2e f7 f9 e7 9d 57 95 64 14 bf fd d6 5b 53 a7 bf fe 9a 6b ea 1b ea 05 8f db fc 2a fb 03 08 a1 1e 1b 95 40 70 08 25 19 37 6d aa 59 c1 7f 3e f1 e4 fc b9 67 0f b9 46 16 fd 60 29 78 0b 0b 0b 0b 8b 53 1f 6b 11 c3 04 a7 8a 82 07 80 9c ec ec bd fb f7 f7 f7 d3 49 6b 01 4a c9 b2 7b ee f9 e7 13 4f 2c 9c 3f 2f 79 bb 29 e5 ef bc fb ee 03 db b7 0f f1 48 cf fe fd 89 cf 7d ee 86 14 29 38 87 ed b2 fc 2b 10 35 5e ab 79 a5 b2 b2 fd 99 07 fe 9e 5d 90 05 ac 78 ef af
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: XXXXXF>A5M;N;`Lqiep,-Noza3zfkMb<7_z!tmyC.Wd[Sk*@p%7mY>gF`)xSkIkJ{O,?/y)H})8+5^y]x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1369INData Raw: 00 c7 08 7b 9a 59 2b 2d 7a 91 90 c2 fd dd cc 7d 6e ef 2f 4d ea 03 0d b9 84 29 32 19 54 a9 86 9c d5 29 08 45 80 01 31 00 04 20 d2 d8 ae 1c 6a 0d d7 b4 44 1b 5a b1 ac eb 0c 23 64 3a 3d 23 0b 84 8a 1c c7 d8 12 16 10 20 d0 29 ed 53 f1 5b 58 7c 76 a0 94 2a 8a d2 d9 d9 59 5d 5d dd d8 d8 18 8b c5 7a 2b 78 13 53 c7 7b bd de 92 92 92 cc cc 4c a7 d3 c9 30 0c cb b2 0c c3 98 b2 e3 14 91 f2 3d de 2d c8 b2 ec f7 fb 7b e8 33 bb dd 6e b3 d9 92 df 2a 24 fe 4d a8 28 e8 a5 6b cd 3c 13 59 f5 c8 33 05 89 cc 29 a5 89 a3 24 b2 35 f3 49 ce 36 75 56 7d 16 b8 87 28 ec 91 e7 80 65 83 a3 95 5c 7f 12 33 4d 92 d5 79 7f 26 e1 e4 2a 40 92 b1 ac 47 3b 27 76 49 ae 6c 8f cb ac bf ca 26 de 17 f5 68 a8 fe 06 69 bd 4f 44 ea 73 31 e0 39 ea a1 98 cd b2 99 f9 ab aa 1a 08 04 34 4d 4b d6 ca 0e 87
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {Y+-z}n/M)2T)E1 jDZ#d:=# )S[X|v*Y]]z+xS{L0=-{3n*$M(k<Y3)$5I6uV}(e\3My&*@G;'vIl&hiODs194MK
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1369INData Raw: 99 75 34 37 26 df 32 a7 2f 96 3d fe 4c 00 f5 35 49 34 45 e2 de 1b d3 14 f7 68 f0 73 46 7b ec 82 fa 99 db da fb d7 fe be a6 4e dc a3 9a c9 cd 72 32 ce 44 1a 60 84 10 a0 d6 8f 76 56 7f f7 09 79 cf 11 46 c5 08 34 1d 31 c2 88 52 db f4 72 fb 98 02 e7 b8 72 4d e2 1b ff f2 ba f2 f1 76 06 ec c8 9c ef aa 11 68 8e b4 3f f7 a1 ef ad cd 05 df 5b 3a e2 de ab 18 ce f2 88 b3 f8 cc 41 29 6d 6c 6c 0c 06 83 8b 16 2d 72 4a ae 77 5e 7a 7f cb c7 9b 41 a3 bd 4d f2 94 52 4d d7 b2 ca 72 3e 77 db 75 0b 17 2e aa ad ad 7d f9 e5 97 c7 8e 1d eb 76 bb 93 5f d0 0f 97 8e 4f 88 f8 86 86 86 8d 6b 37 35 1d e8 40 cd ce 91 19 67 9d 37 e5 c6 3e d3 4f c8 99 01 00 ed d1 e6 fa 43 95 db f6 1f 94 f2 0f 4f 9a 3d 76 e4 e8 91 36 9b 8d e7 79 33 b7 64 67 21 bf df 5f bb af 71 1c 33 77 dc 94 69 83 2d 9b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: u47&2/=L5I4EhsF{Nr2D`vVyF41RrrMvh?[:A)mll-rJw^zAMRMr>wu.}v_Ok75@g7>OCO=v6y3dg!_q3wi-
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1369INData Raw: 20 ef dd 07 26 cf 25 3d 2e 9d 8c 79 d0 96 96 96 f7 df f8 48 39 c4 5f 5c 71 a3 8d 73 a4 bf bb c4 d9 67 16 9e 53 17 3c 72 68 dd 66 4a c9 c4 c9 13 4d 1d 93 68 22 8c b1 aa aa aa ac 7a 59 71 68 25 b4 b3 ae a0 2a 06 02 01 d3 8d c4 74 47 1e da d3 81 63 04 c9 70 86 03 91 58 2c 96 18 41 99 7e 35 ad cd ad e3 c4 8c a1 35 a0 a2 28 ba ae 1f 17 f9 c2 f3 3c c3 63 d5 50 52 e8 78 3b ef 32 75 3c 00 e8 ba 1e 0d c6 32 84 dc d4 d9 3a 79 77 c0 df a4 28 0a cf f3 84 10 bf 3f 20 b9 9d 29 d2 ab 44 a1 bc 8e 18 aa eb ba ae eb 2c cb f6 37 eb b7 6b e3 71 7d 58 9b 43 23 45 51 1a 1b 1b 3f 78 e3 63 6f 67 f9 25 a3 17 0e 28 b2 93 61 30 37 29 6f 76 7e b4 64 e3 ae 77 d7 a9 eb ce 3d f7 5c 87 c3 d1 43 c7 07 02 81 35 2b d6 d5 6c 68 9f e6 58 54 e0 2a 4d 3d 10 4a 06 23 a6 c0 55 e6 12 33 f6 b7 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &%=.yH9_\qsgS<rhfJMh"zYqh%*tGcpX,A~55(<cPRx;2u<2:yw(? )D,7kq}XC#EQ?xcog%(a07)ov~dw=\C5+lhXT*M=J#U3n
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1369INData Raw: 07 f2 6b 96 83 69 b0 eb be 07 51 f2 ff 10 a0 e4 e8 e3 e6 d7 c4 77 03 9c cd 5b e2 ff fd 5e f2 6b 6e e8 df 67 bd f7 db f0 1e db 7b ff da 23 cf 74 7e 3d 96 af bd 73 1e 16 28 00 03 28 da d4 51 fb cd 7f 70 8a 6e 00 e4 7e fb 9a 8a ef 5e 77 f8 87 cf 1e bc f5 b7 5c 28 ca 41 46 57 18 9b 2e f5 4e 29 10 18 78 d9 27 cc 00 df fa d4 bb 8d ff 5b 0d 90 ca 24 6f 18 86 ac 74 21 2b 8a 9e 86 11 2b 31 11 ad bd bd bd a6 b6 f6 48 65 65 55 55 55 53 53 73 34 1a 83 53 e3 15 c7 09 e5 b8 d4 6e e1 c2 85 b7 df 7e fb f4 e9 d3 7f ff fb df 9b d3 04 53 1f 2e f5 41 31 c2 0f 65 5e f4 b7 d0 a6 3a 2d 98 bc dd 6f c8 75 5a b0 5a f3 b7 ea 11 f9 68 6b fd 03 fe 8f e7 08 45 8b 6d 23 86 b1 25 53 63 3e 80 eb ea ea b6 6e dd da de de 5e 5a 5a 3a 75 ea d4 d1 a3 47 b7 b7 b7 bf fd f6 db 07 0f 1e 34 2f 5a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: kiQw[^kng{#t~=s((Qpn~^w\(AFW.N)x'[$ot!++1HeeUUUSSs4Sn~S.A1e^:-ouZZhkEm#%Sc>n^ZZ:uG4/Z
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1369INData Raw: 4f cf 9c 21 7c 3d 15 a0 94 62 84 3a 77 56 05 fe f3 09 0b ac e1 95 46 fe e1 f6 c0 a6 83 d5 3f 7a 52 04 bb 01 80 8b bc 45 b7 9e 2f 16 66 b5 bc b8 2a fa f1 5e 96 22 94 9b 51 b8 ec da e0 9b 9b e2 db 8e b0 20 a6 1c c4 22 0e 84 f8 9e ea 96 7f af aa f8 ee 52 8a 31 f4 9a 23 08 00 ed 6d ed eb d7 ad b7 39 9c 86 a6 22 0c 63 c7 8c 2d 2d 2e ee 3b 3b 84 00 a0 ad bd fd dd 0f 3e 38 b0 ef 80 a2 a8 2c cb 22 16 53 42 18 84 65 59 6e 69 6d db b9 67 ef ee dd 7b 2e 38 7f c9 98 d1 a3 87 4b ca 53 4a 03 81 00 c7 71 0e c7 c0 b3 03 83 c1 20 a5 d4 e3 f1 f4 97 c0 f4 99 4e 78 71 a4 ce cd 9c 7f 96 bc 25 16 8b c9 b2 2c 49 52 8a c9 ac 3d 30 0c 23 18 0c 0a 82 60 b7 db 13 41 03 d3 e1 5e d7 dc b3 9b 1f fb b8 b1 aa 5e f7 01 10 40 0c 00 36 ed 0e 71 80 80 1e 3d a2 b7 2e 8f ed 79 30 b8 ca 85 98
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: O!|=b:wVF?zRE/f*^"Q "R1#m9"c--.;;>8,"SBeYnimg{.8KSJq Nxq%,IR=0#`A^^@6q=.y0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1369INData Raw: da 89 13 27 ee 5a bb e7 85 27 5f 5a fb f2 9a 38 8a 36 ec 6f bc f7 27 77 cf 59 38 87 61 98 27 9f 7c 72 f3 e6 cd 67 9d 75 56 56 56 16 74 f7 2a c7 22 e5 75 5d af ad ac cf 35 c6 0b 43 9d 84 da 83 0c 29 9b 8f 38 5b 5b 5b 6d 36 9b e9 57 a3 aa aa 16 35 5c dc 50 a6 90 9a b0 98 03 82 cd 30 8b c7 ae 98 1d bc 3b 12 8a 9a f3 11 13 be 0d ed ed 1d e5 c2 a9 e1 f4 85 90 6c c4 62 5a 24 75 2a 8f 98 19 0e 87 29 a5 9a a6 c5 63 b2 c8 0e 10 cf ca ce bb c2 a1 b0 39 10 0a 06 43 9e 81 06 2d 31 2d ca 0a ac 19 3c b4 47 60 89 93 d2 06 88 89 48 59 f9 79 c7 e8 f4 92 80 67 84 3c a9 a4 aa 6a d7 b8 71 e3 54 55 f5 35 06 04 d9 39 a8 95 07 52 53 ec a9 58 5f bf 2f 12 89 38 1c 8e e3 35 e3 f9 f4 e5 64 eb 78 84 50 67 4b 6c f2 64 cf 8b 7f 3f 6f f4 d8 ae d7 6a 3a 51 ef fb c1 fa 3f ff ed 90 b7 88
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'Z'_Z86o'wY8a'|rguVVVt*"u]5C)8[[[m6W5\P0;lbZ$u*)c9C-1-<G`HYyg<jqTU59RSX_/85dxPgKld?oj:Q?


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          65192.168.2.749801141.94.102.1714434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC511OUTGET /log.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: u.heatmap.it
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC349INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 27435
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 Mar 2023 17:53:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "64247b09-6b2b"
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 15:32:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC16035INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 48 65 61 74 4d 61 70 20 49 6e 63 2e 20 2d 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 20 2a 2f 0a 69 66 28 21 73 65 6c 66 2e 68 65 61 74 6d 61 70 29 7b 73 65 6c 66 2e 68 65 61 74 6d 61 70 3d 68 65 61 74 6d 61 70 3d 7b 7d 7d 69 66 28 21 68 65 61 74 6d 61 70 2e 6c 6f 67 29 7b 68 65 61 74 6d 61 70 2e 6c 6f 67 3d 7b 76 65 72 73 69 6f 6e 3a 32 30 2e 31 32 30 34 2c 68 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 21 63 29 7b 72 65 74 75 72 6e 20 30 7d 66 6f 72 28 76 61 72 20 62 3d 30 2c 64 3d 35 33 38 31 2c 61 3d 63 2e 6c 65 6e 67 74 68 3b 62 3c 61 3b 62 2b 2b 29 7b 64 3d 28 28 64 3c 3c 35 29 2b 64 29 2b 63 2e 63 68 61 72 43 6f 64 65 41 74 28 62 29 7d 72 65 74 75 72 6e 20 64
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /* Copyright 2011-2020 HeatMap Inc. - All rights reserved */if(!self.heatmap){self.heatmap=heatmap={}}if(!heatmap.log){heatmap.log={version:20.1204,h:function(c){if(!c){return 0}for(var b=0,d=5381,a=c.length;b<a;b++){d=((d<<5)+d)+c.charCodeAt(b)}return d
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC11400INData Raw: 75 6e 63 74 69 6f 6e 28 6d 29 7b 72 65 74 75 72 6e 20 6d 2e 68 61 6e 64 6c 65 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 2e 6a 6f 69 6e 28 29 3b 72 65 74 75 72 6e 20 6b 2e 6d 69 78 28 62 2c 64 29 7d 7d 6c 3d 64 2e 67 65 74 53 74 6f 72 61 67 65 26 26 64 2e 67 65 74 53 74 6f 72 61 67 65 28 29 2e 67 65 74 28 22 70 72 6f 74 6f 74 79 70 65 5f 65 76 65 6e 74 5f 72 65 67 69 73 74 72 79 22 29 3b 69 66 28 6c 26 26 6c 2e 67 65 74 28 22 63 6c 69 63 6b 22 29 29 7b 69 66 28 21 61 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 6b 2e 63 6c 65 61 6e 28 6b 2e 74 78 74 28 64 29 29 2e 73 75 62 73 74 72 28 30 2c 32 30 30 29 7d 7d 7d 69 66 28 77 69 6e 64 6f 77 2e 61 6e 67 75 6c 61 72 29 7b 62 3d 6b 2e 61 74 74 72 28 64 2c 22 75 69 2d 73 72 65 66
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: unction(m){return m.handler.toString()}).join();return k.mix(b,d)}}l=d.getStorage&&d.getStorage().get("prototype_event_registry");if(l&&l.get("click")){if(!a){return true}else{return k.clean(k.txt(d)).substr(0,200)}}}if(window.angular){b=k.attr(d,"ui-sref


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          66192.168.2.749808142.251.2.1194434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC551OUTGET /vi/vhCfIyQI8fQ/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGD4gEyh_MA8=&rs=AOn4CLAA7DvycvMLESJcfYQ010sbh0AXSw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: i.ytimg.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 26425
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 16:32:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7200
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 1
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "1683136486"
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC597INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 07 07 07 07 07 07 07 07 07 07 06 08 07 07 07 07 07 0e 07 07 07 08 1d 0e 1f 1e 1d 0e 1c 1c 20 18 2e 27 20 16 2c 23 1c 1c 28 37 29 2c 30 31 2b 2b 2b 1f 27 39 3d 38 28 3c 2e 33 2a 26 01 09 09 09 0d 0b 0d 15 0e 0e 15 27 1f 1d 1d 26 26 26 26 28 27 26 26 26 26 26 26 32 26 26 26 26 26 26 32 26 26 27 26 27 26 26 26 26 26 26 26 26 26 2a 26 26 26 26 26 26 26 26 27 26 26 27 26 26 26 ff c0 00 11 08 01 e0 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 07 06 08 ff c4 00 60 10 00 01 03 02 02 05 04 0a 0d 06 09 0a 04 07 01 00 02 00 01 03 04 12 05 11 06 13 22 32 52 21 42 62 72 07 14 23 31 51 66 82 92 a5 e3 15 17 18 33
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: JFIF .' ,#(7),01+++'9=8(<.3*&'&&&&('&&&&&&2&&&&&&2&&'&'&&&&&&&&&*&&&&&&&&'&&'&&&"`"2R!Bbr#1Qf3
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1252INData Raw: 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 08 42 00 42 10 80 10 84 20 04 21 08 01 0b b7 7b 9e 5f f9 51 e8 5f 5e a0 97 b0 0b c7 f9 cb 77 c9 83 fa e5 68 96 71 84 2e bc 5d 83 ad fc e2 f4 4f ad 4d f6 90 f1 87 d1 3e b5 29 8d c8 e4 68 5d 7e 3e c1 8f 21 5a da 45 97 f6 47 ae 5a 11 7f 07
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !BB !BB !BB !BB !BB !BB !BB !BB !BB !BB !BB !BB !BB !BB !{_Q_^whq.]OM>)h]~>!ZEGZ
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1252INData Raw: 21 42 1d d3 5d ed 15 a0 24 a7 68 ac 4a ca 9d e1 15 66 ba aa db 96 3b 95 db 44 aa 46 5b 13 34 33 a3 24 32 a6 4d 6a 32 5a 0c b2 a9 09 69 b3 ac be cd a1 f9 a1 26 69 c2 c8 51 c2 2a 4b 13 85 92 e6 b0 0a f2 42 aa b8 2d 02 25 0d a2 4b 48 51 4d 99 59 8d 92 1c 49 45 95 25 13 66 97 35 0b ba 33 40 4d 9a 69 ba 8f 34 99 a1 47 64 8b 53 d9 2b 32 97 44 22 d5 23 52 a6 64 66 a5 82 26 8d 2b da 94 8d 41 24 88 95 94 69 ba 65 e8 74 8e d7 2d 23 2d 92 09 dc 9c aa 67 6a 9a 39 2e 40 99 2a 11 9a 10 31 59 4c ca 01 53 b2 15 0a 8c 90 9e 22 a5 81 59 94 15 23 70 f9 2a c6 6a 29 5a e1 51 76 0c 03 d9 25 28 12 6d 4b 6d 28 c0 97 43 9b e1 96 73 4a ce 98 ce 9c 2c a1 51 72 26 56 2c 51 c2 ca 65 0d a2 07 14 99 29 9d d0 cc b2 ca 4a 8c d2 66 93 35 a0 06 d7 0a a8 d4 fd d2 e5 6d d3 a3 61 53 a0 4f 08
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !B]$hJf;DF[43$2Mj2Zi&iQ*KB-%KHQMYIE%f53@Mi4GdS+2D"#Rdf&+A$iet-#-gj9.@*1YLS"Y#p*j)ZQv%(mKm(CsJ,Qr&V,Qe)Jf5maSO
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1252INData Raw: 64 cc d3 ee 50 31 54 59 a0 e5 51 33 a1 68 7b 9a 88 ee 21 4f c9 22 59 4a c4 c4 3b c9 33 25 78 a3 12 15 5a 48 88 7a ab 49 a3 34 45 b4 8c 89 2b 21 53 23 53 1d 94 a8 66 da 40 45 61 22 d5 65 d9 35 c5 01 0d aa 48 de d4 58 91 c5 1f 25 e8 b6 cf 72 1d d4 31 1f 12 7e 7c e5 9f 73 56 2a 57 4d bd 17 ab d1 05 42 6b 9a 4b d5 02 92 70 ba 8d cd 35 a4 40 4c 8c d0 2c 24 9c c2 28 06 66 8c 89 4b 92 1d 4b 03 2d 51 54 48 31 8f 49 49 24 83 18 dc b2 e4 93 58 5d 14 25 8c 37 d6 2a 84 16 92 b8 a1 94 56 d1 82 be 49 33 4f 49 92 10 b9 4e 7b 3b 49 48 ee d9 55 e0 53 64 85 1a 4d b2 94 52 a6 67 69 2c b4 69 13 0c c4 2a 66 a8 8c b6 49 57 48 ec 80 98 c0 77 85 45 9a 6e 64 29 1d ee 54 84 b9 a7 b4 a4 2a ad e4 2a 41 90 49 52 59 70 27 52 3c c2 a8 b3 a5 67 59 68 d2 65 ab d2 de 9a 2d b2 96 d5 83 56
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dP1TYQ3h{!O"YJ;3%xZHzI4E+!S#Sf@Ea"e5HX%r1~|sV*WMBkKp5@L,$(fKK-QTH1II$X]%7*VI3OIN{;IHUSdMRgi,i*fIWHwEnd)T**AIRYp'R<gYhe-V
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1252INData Raw: df 79 67 b8 71 0a da 76 61 aa 23 cd 08 78 b8 53 76 87 79 50 2b ed 27 03 f3 53 19 d4 91 c1 24 85 70 8a 8c a2 a1 58 2a 6b 79 db 49 af 4f c2 4a 14 6c 31 6b 0b a2 b4 45 ad 1b 54 71 30 c6 36 a9 2e 59 66 92 11 d9 39 9d 26 69 ac f6 f5 51 32 34 3a d4 d7 8d 3d 0b 44 b2 2b 49 17 17 39 48 87 52 80 d6 34 b7 26 b8 0a 66 44 94 07 3b da 49 73 4c 76 24 d6 3e 8a a4 2c 21 08 42 82 61 c6 25 bc 29 e8 40 52 92 90 87 68 53 23 84 88 b6 b6 56 83 a8 8b 6b 77 ce 40 3a 38 44 54 ec ca 08 dc 93 b2 e9 21 49 9e d4 c7 61 e6 92 8f 24 99 29 40 73 cb 20 f3 ae 53 43 31 16 f0 aa ec 37 10 8f 11 2b e2 02 23 6a 80 69 44 32 6f 25 18 84 79 a9 72 e1 4d ed 98 6e d5 eb a1 d6 5d 6e af 58 3a cb bc 19 66 aa 4d f4 8a 97 c1 2e 49 54 65 34 71 8d d2 10 c6 3c 52 13 08 a5 09 63 90 6e 8e 48 e4 1d db a3 91 a4
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ygqva#xSvyP+'S$pX*kyIOJl1kETq06.Yf9&iQ24:=D+I9HR4&fD;IsLv$>,!Ba%)@RhS#Vkw@:8DT!Ia$)@s SC17+#jiD2o%yrMn]nX:fM.ITe4q<RcnH
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1252INData Raw: db 97 c0 d9 f2 af 07 d8 da 8a 96 4a 0a f9 e4 8a 29 a6 2a d6 82 4d 64 6c 65 1c 56 36 43 f2 72 ba c7 c0 d8 69 34 db 53 49 b3 07 b2 35 b0 5a 3b ba 9c 9d ed f9 39 17 39 f8 dd 2b 79 71 c1 35 2c 6a ee fb 31 2c 50 7b a2 97 e5 3a 5e 07 d9 03 0e c7 26 9a 0a 48 6a 63 92 28 86 6b 67 11 1b 87 3f 83 95 45 ed 8d 87 16 2d ec 38 c5 3e bf b6 8a 93 5d b3 a8 d6 f8 33 cf f5 2e 6f 04 c1 a3 5a 5d 52 45 dc e0 1e d9 1e 8e a8 82 e6 fa 72 59 23 4b 57 15 14 1a 46 45 b7 26 32 7e 73 64 57 77 bc 39 b2 ea bc 3e 09 49 ca de d9 25 b7 ee ec d2 d3 c1 f3 ec fa 3a ee 35 d9 02 9b 09 ab 8e 8a 68 27 92 79 00 24 11 80 58 bb ef 93 37 7f be b4 aa b1 19 8a 3b 4b 64 8b ce 15 ca e9 8c 74 83 4d 06 a4 7b a5 34 72 84 e3 c3 aa 00 6c be 95 d1 a7 3b a4 ea fd e5 f2 bc 86 93 1e 99 63 8a 5f 53 56 cf 2e 78 2c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: J)*MdleV6Cri4SI5Z;99+yq5,j1,P{:^&Hjc(kg?E-8>]3.oZ]RErY#KWFE&2~sdWw9>I%:5h'y$X7;KdtM{4rl;c_SV.x,
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1252INData Raw: 3d 40 c0 23 00 b1 15 d6 bb f8 7e 25 5e ab 4e b0 ca 4c 3b 0e c5 25 a6 af 2a 6c 4b 5b aa 28 e3 0b a3 26 7d d7 da ef ac 0e c9 63 fe 60 c3 0b 8b 14 8b fe 01 29 22 c2 7d 95 ec 6f 4d 10 8f f9 45 3d 39 d6 d3 71 5e 32 bb b8 fe b6 cd 97 8f 16 8b 4f e8 e3 c9 91 3e 67 b5 fd 8c c7 1c 76 a9 3f 93 d7 4b 8f d1 16 0e 38 d0 91 76 97 68 76 e9 6c b6 b2 cc b7 32 cf 7b e0 c9 55 d1 ed 25 a6 c7 a3 9e 4a 48 2a 63 8e 03 08 ca 49 c4 44 48 dd bb cd ca b9 23 69 21 7f 15 4b 03 b8 b5 be c9 37 ff 00 a7 6d d9 79 cb ab 68 66 15 ec 5e 03 45 01 7b fc c0 55 73 f1 6b 49 f3 cb f5 36 4c ae b3 c7 63 d2 61 93 9f e6 72 a8 fd be 4c 65 c2 b1 c5 b7 fb 17 71 fc 58 70 7c 2e af 11 21 12 28 22 ee 71 96 c8 c9 2b be 42 3f 3b b2 e5 38 16 03 88 e9 a5 5d 5d 6e 23 5b 30 c3 09 8e ba 72 1d 69 5e fc ba b0 6e f3
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =@#~%^NL;%*lK[(&}c`)"}oME=9q^2O>gv?K8vhvl2{U%JH*cIDH#i!K7myhf^E{UskI6LcarLeqXp|.!("q+B?;8]]n#[0ri^n
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1252INData Raw: 7f 95 96 56 33 d9 0b 07 c2 ea 4a 92 d9 eb 65 84 f5 73 95 35 ba b8 4b e1 6c dd f9 5f e4 5e 27 b1 cc 92 43 89 e2 c5 11 15 c1 80 55 18 f5 d8 db 25 3f 63 1a 3a 6a bc 52 b6 7a 98 c6 79 60 a5 19 62 d6 8e b2 d3 72 7c cf 2f 0a ed 3f 19 a7 c5 3c b3 95 b8 c1 26 97 dc af 04 23 b9 be 91 48 f1 38 31 4d 35 a2 af a4 bb 51 3e 2b 87 94 7a c1 b6 4e f0 b3 b3 fc cb b3 b6 f1 7c a4 b9 16 2a 03 1f 64 28 86 31 18 c7 d9 9c 3f 64 45 84 77 45 75 c7 7e e8 4b cf e6 1c 6b 03 8a e3 61 cf 55 55 1a f8 1c 84 21 7c 43 ca 08 48 ee 99 ef 9d 5f bc a7 40 5d ee aa 90 00 8b 75 20 5a 44 31 dd 6d ca e0 88 8a cb be ca 20 44 23 d2 24 4d ef 72 75 09 3d 47 3b f7 29 3a 84 a0 66 43 b5 c2 a9 98 94 25 b2 ae 32 43 01 21 5d 51 c9 ab 22 8a b4 86 db b6 96 80 4b 77 39 63 18 90 ec 92 b7 47 3f e4 c9 1a 09 f3 4c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: V3Jes5Kl_^'CU%?c:jRzy`br|/?<&#H81M5Q>+zN|*d(1?dEwEu~KkaUU!|CH_@]u ZD1m D#$Mru=G;):fC%2C!]Q"Kw9cG?L
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1252INData Raw: 62 33 46 2e 31 ed 8f 27 da b5 98 d4 8c 6b e6 4b 5f 9a 70 d8 df 1b b7 7e e7 17 96 4c f2 1a 3f a3 f3 e8 7d 26 35 88 d4 d4 c1 38 96 1c 25 1e a8 48 6d 31 cf 2c fe 76 51 76 2b c1 4a 3a 4a 9c 72 a4 7b b5 49 14 14 c4 5b c5 0b 3e d1 7e b7 fb 17 b5 9e 82 0a f8 24 a6 ad 84 66 82 6b 75 90 96 76 90 e7 f0 ab 74 b4 d0 d3 43 0d 35 34 63 0c 10 00 c7 1c 31 ec 8c 63 f0 32 f4 64 f2 53 cb 8a 6a 5f 9a 6d 5b fd 17 b1 b9 66 b8 bb ed 93 8b 5a b9 c5 7f 63 8c 4e a7 18 ab c5 29 b1 48 29 35 f5 52 cf 0d b1 19 49 16 7f 07 7d 74 74 2e 1a 6d 5e 4d 33 6f 1b ef bf 73 94 32 4a 17 b4 e5 f4 dd 8d 71 39 2b 46 b7 18 ad 8a b4 63 21 22 8e 32 29 24 9f 2e f3 3b bb 72 32 b9 a5 1a 21 36 38 50 c9 0c a3 4d 53 4c 05 15 b3 0b ea 66 0c f3 cb e2 76 5d 11 30 c2 32 f7 cf 39 76 7e 4f 50 f2 47 26 ee 63 d7 c7
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: b3F.1'kK_p~L?}&58%Hm1,vQv+J:Jr{I[>~$fkuvtC54c1c2dSj_m[fZcN)H)5RI}tt.m^M3os2Jq9+Fc!"2)$.;r2!68PMSLfv]029v~OPG&c
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1252INData Raw: f0 aa 0c 9a f7 0d a5 1e cc 83 bb fb 16 92 e0 c5 f2 6c 39 a8 67 2e e3 27 51 41 1d 48 cc 37 6e 90 ec 90 f3 84 92 4a 7d cc ba ab 35 46 8a ac 84 dc d2 e6 b6 73 19 34 77 0f 49 53 da 12 e9 2b f9 a8 66 8a ee b2 d5 91 a3 d7 66 84 21 71 3b 91 15 34 65 d1 ea aa d2 51 48 3b a4 32 7d 52 57 90 ee 80 a3 1c 84 25 ab 92 e1 e1 22 53 e6 96 67 b8 6d e2 b4 52 64 a9 9e 84 c8 b8 52 5a 49 e4 62 23 71 15 a3 c4 4a a4 95 bc d8 7f da 10 bf d0 94 44 4e 4e 31 8d d2 15 a2 aa 49 54 45 b3 18 da 3c 45 bc a1 7b 88 ae 22 b8 b8 89 0a d0 b1 0b 9c 5b db 3b 44 4b 99 53 e9 4e 26 5a 4b ec 5f f9 37 6b 7b 23 2d 36 cc 36 c8 51 36 79 72 e7 df e4 5d 34 bf e5 5c 62 93 ff 00 ad bf b6 6a 3e c7 5f 67 c4 e1 c7 95 66 df 1b a8 36 be e7 a3 4f 15 25 2b 5e c7 b9 d2 9c 5e 7c 2f 0b 2a da 4d 5e bb b6 a2 87 bb 47
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: l9g.'QAH7nJ}5Fs4wIS+ff!q;4eQH;2}RW%"SgmRdRZIb#qJDNN1ITE<E{"[;DKSN&ZK_7k{#-66Q6yr]4\bj>_gf6O%+^^|/*M^G


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          67192.168.2.74981031.13.65.74434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC587OUTGET /en_US/sdk.js?hash=6eea074c226b2fe20aebdea8e452bedf HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1995INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                                                                                                                                                                          x-fb-content-md5: 37a595a151326948a59682c6fe4407ad
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "5211ee7ee51db8d38a70eb21f0045ca9"
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          content-md5: N6WVoVEyaUilloLG/kQHrQ==
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 08 Mar 2025 12:27:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=31536000,stale-while-revalidate=3600,immutable
                                                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                                                          document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                                                          permissions-policy: accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC329INData Raw: 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 44 45 4e 59 0d 0a 78 2d 66 62 2d 6f 70 74 69 6d 69 7a 65 72 3a 20 30 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 70 72 65 6c 6f 61 64 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 58 2d 46 42 2d 44 65 62 75 67 3a 20 56 32 74 33 5a 50 70 4f 2f 78 49 45 6e 41 79 37 67 6d 77 67 67 62 78 33 35 75 43 4f 74 6b 35 41 57 32 48 48 58 43 6e 2f 5a 6b 63 73 69 57 73 32 7a 6d 6a 2b 62 49 66 44 79 61 4a 55 50 44 55 61 73 61 38 6c 59 46 50 76 67 35 38 54 72 76 42 6e 63 4e 6a 77 69 77 3d 3d 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 30 38 20 4d 61 72 20 32 30 32 34 20 31 34 3a 33 32 3a 31 38 20 47 4d 54 0d 0a 41
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: X-Frame-Options: DENYx-fb-optimizer: 0Strict-Transport-Security: max-age=31536000; preload; includeSubDomainsX-FB-Debug: V2t3ZPpO/xIEnAy7gmwggbx35uCOtk5AW2HHXCn/ZkcsiWs2zmj+bIfDyaJUPDUasa8lYFPvg58TrvBncNjwiw==Date: Fri, 08 Mar 2024 14:32:18 GMTA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC15360INData Raw: 2a 31 37 30 39 39 30 30 38 34 39 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 31 39 32 35 31 38 36 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: *1709900849,,JIT Construction: v1011925186,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC16384INData Raw: 72 2f 36 65 34 29 25 36 30 3b 7a 3d 41 28 72 2f 31 65 33 29 25 36 30 3b 72 3d 72 25 31 65 33 7d 65 6c 73 65 20 6a 3d 68 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 2c 6b 3d 68 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 2c 6d 3d 68 2e 67 65 74 55 54 43 44 61 74 65 28 29 2c 73 3d 68 2e 67 65 74 55 54 43 48 6f 75 72 73 28 29 2c 74 3d 68 2e 67 65 74 55 54 43 4d 69 6e 75 74 65 73 28 29 2c 7a 3d 68 2e 67 65 74 55 54 43 53 65 63 6f 6e 64 73 28 29 2c 72 3d 68 2e 67 65 74 55 54 43 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 29 3b 68 3d 28 6a 3c 3d 30 7c 7c 6a 3e 3d 31 65 34 3f 28 6a 3c 30 3f 22 2d 22 3a 22 2b 22 29 2b 46 28 36 2c 6a 3c 30 3f 2d 6a 3a 6a 29 3a 46 28 34 2c 6a 29 29 2b 22 2d 22 2b 46 28 32 2c 6b 2b 31 29 2b 22 2d 22 2b 46 28 32 2c 6d 29 2b 22 54 22
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: r/6e4)%60;z=A(r/1e3)%60;r=r%1e3}else j=h.getUTCFullYear(),k=h.getUTCMonth(),m=h.getUTCDate(),s=h.getUTCHours(),t=h.getUTCMinutes(),z=h.getUTCSeconds(),r=h.getUTCMilliseconds();h=(j<=0||j>=1e4?(j<0?"-":"+")+F(6,j<0?-j:j):F(4,j))+"-"+F(2,k+1)+"-"+F(2,m)+"T"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:19 UTC16384INData Raw: 65 32 65 5f 70 69 6e 67 5f 74 72 61 63 6b 69 6e 67 22 3a 7b 22 72 61 74 65 22 3a 30 2e 31 7d 2c 22 78 64 5f 74 69 6d 65 6f 75 74 22 3a 7b 22 72 61 74 65 22 3a 31 2c 22 76 61 6c 75 65 22 3a 36 30 30 30 30 7d 2c 22 75 73 65 5f 62 75 6e 64 6c 65 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 5f 6c 6f 67 5f 72 65 73 70 6f 6e 73 65 5f 65 72 72 6f 72 22 3a 74 72 75 65 2c 22 70 6f 70 75 70 5f 62 6c 6f 63 6b 65 72 5f 73 63 72 69 62 65 5f 6c 6f 67 67 69 6e 67 22 3a 7b 22 72 61 74 65 22 3a 31 30 30 7d 2c 22 68 74 74 70 73 5f 6f 6e 6c 79 5f 65 6e 66 6f 72 63 65 5f 73 74 61 72 74 69 6e 67 22 3a 32 35 33 38 38 30 39 32 30 30 30 30 30 2c 22 68 74 74 70 73 5f 6f 6e 6c 79 5f 6c 65 61 72 6e 5f 6d 6f 72 65 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 76 65 6c 6f 70 65 72 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e2e_ping_tracking":{"rate":0.1},"xd_timeout":{"rate":1,"value":60000},"use_bundle":false,"should_log_response_error":true,"popup_blocker_scribe_logging":{"rate":100},"https_only_enforce_starting":2538809200000,"https_only_learn_more":"https:\/\/developers
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:19 UTC16384INData Raw: 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 61 29 2c 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 61 29 29 29 3b 66 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 29 2c 36 37 29 3b 0a 5f 5f 64 28 22 73 64 6b 2e 43 6f 6e 74 65 6e 74 22 2c 5b 22 4c 6f 67 22 2c 22 73 64 6b 2e 55 41 22 2c 22 73 64 6b 2e 64 6f 6d 52 65 61 64 79 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 2c 69 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 62 7c 7c 28 21 68 3f 28 68 3d 62 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 62 2d 72 6f 6f 74 22 29 2c 62 7c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nt.attachEvent("onreadystatechange",a),window.attachEvent("onload",a)));f["default"]=b}),67);__d("sdk.Content",["Log","sdk.UA","sdk.domReady"],(function(a,b,c,d,e,f,g){"use strict";var h,i;function j(a,b){b||(!h?(h=b=document.getElementById("fb-root"),b|
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:19 UTC1500INData Raw: 63 74 69 6f 6e 28 29 7b 64 28 22 4c 6f 67 22 29 2e 69 6e 66 6f 28 22 64 6f 6d 52 65 61 64 79 22 29 2c 64 28 22 73 64 6b 2e 43 6f 6e 74 65 6e 74 22 29 2e 61 70 70 65 6e 64 48 69 64 64 65 6e 28 69 29 2c 63 28 22 4a 53 53 44 4b 43 73 73 43 6f 6e 66 69 67 22 29 2e 72 75 6c 65 73 26 26 64 28 22 73 64 6b 2e 44 4f 4d 22 29 2e 61 64 64 43 73 73 52 75 6c 65 73 28 63 28 22 4a 53 53 44 4b 43 73 73 43 6f 6e 66 69 67 22 29 2e 72 75 6c 65 73 2c 63 28 22 4a 53 53 44 4b 43 73 73 43 6f 6e 66 69 67 22 29 2e 63 6f 6d 70 6f 6e 65 6e 74 73 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 63 28 22 73 64 6b 2e 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 22 29 2e 67 75 61 72 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ction(){d("Log").info("domReady"),d("sdk.Content").appendHidden(i),c("JSSDKCssConfig").rules&&d("sdk.DOM").addCssRules(c("JSSDKCssConfig").rules,c("JSSDKCssConfig").components)});function j(a,b,d,e){return c("sdk.ErrorHandling").guard(function(){function
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:19 UTC14884INData Raw: 72 65 67 69 73 74 72 61 74 69 6f 6e 22 2c 56 49 45 57 45 44 5f 43 4f 4e 54 45 4e 54 3a 22 66 62 5f 6d 6f 62 69 6c 65 5f 63 6f 6e 74 65 6e 74 5f 76 69 65 77 22 2c 53 45 41 52 43 48 45 44 3a 22 66 62 5f 6d 6f 62 69 6c 65 5f 73 65 61 72 63 68 22 2c 52 41 54 45 44 3a 22 66 62 5f 6d 6f 62 69 6c 65 5f 72 61 74 65 22 2c 43 4f 4d 50 4c 45 54 45 44 5f 54 55 54 4f 52 49 41 4c 3a 22 66 62 5f 6d 6f 62 69 6c 65 5f 74 75 74 6f 72 69 61 6c 5f 63 6f 6d 70 6c 65 74 69 6f 6e 22 2c 41 44 44 45 44 5f 54 4f 5f 43 41 52 54 3a 22 66 62 5f 6d 6f 62 69 6c 65 5f 61 64 64 5f 74 6f 5f 63 61 72 74 22 2c 41 44 44 45 44 5f 54 4f 5f 57 49 53 48 4c 49 53 54 3a 22 66 62 5f 6d 6f 62 69 6c 65 5f 61 64 64 5f 74 6f 5f 77 69 73 68 6c 69 73 74 22 2c 49 4e 49 54 49 41 54 45 44 5f 43 48 45 43 4b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: registration",VIEWED_CONTENT:"fb_mobile_content_view",SEARCHED:"fb_mobile_search",RATED:"fb_mobile_rate",COMPLETED_TUTORIAL:"fb_mobile_tutorial_completion",ADDED_TO_CART:"fb_mobile_add_to_cart",ADDED_TO_WISHLIST:"fb_mobile_add_to_wishlist",INITIATED_CHECK
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:19 UTC16384INData Raw: 22 22 29 2b 27 22 20 73 72 63 3d 22 27 2b 63 28 22 67 65 74 42 6c 61 6e 6b 49 66 72 61 6d 65 53 72 63 22 29 28 29 2b 27 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 20 61 6c 6c 6f 77 74 72 61 6e 73 70 61 72 65 6e 63 79 3d 22 74 72 75 65 22 20 6f 6e 6c 6f 61 64 3d 22 27 2b 69 2b 27 28 29 22 3e 3c 2f 69 66 72 61 6d 65 3e 27 3b 61 2e 72 6f 6f 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 69 66 72 61 6d 65 20 73 72 63 3d 22 27 2b 63 28 22 67 65 74 42 6c 61 6e 6b 49 66 72 61 6d 65 53 72 63 22 29 28 29 2b 27 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 70 78 22 3e 3c 2f 69 66 72 61 6d 65 3e 27 3b 66 3d 21 30 3b 77 69
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "")+'" src="'+c("getBlankIframeSrc")()+'" frameborder="0" scrolling="no" allowtransparency="true" onload="'+i+'()"></iframe>';a.root.innerHTML='<iframe src="'+c("getBlankIframeSrc")()+'" frameborder="0" scrolling="no" style="height:1px"></iframe>';f=!0;wi
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:19 UTC16384INData Raw: 4d 6f 64 75 6c 65 3b 76 61 72 20 64 3d 61 2e 64 65 66 65 72 72 65 64 53 6f 75 72 63 65 3b 62 21 3d 6e 75 6c 6c 26 26 28 63 2e 62 6c 61 6d 65 4d 6f 64 75 6c 65 3d 53 74 72 69 6e 67 28 62 29 29 3b 64 26 26 64 2e 73 74 61 63 6b 46 72 61 6d 65 73 26 26 28 63 2e 64 65 66 65 72 72 65 64 53 6f 75 72 63 65 3d 7b 73 74 61 63 6b 46 72 61 6d 65 73 3a 5a 28 64 2e 73 74 61 63 6b 46 72 61 6d 65 73 29 7d 29 3b 61 2e 6d 65 74 61 64 61 74 61 26 26 28 63 2e 6d 65 74 61 64 61 74 61 3d 61 2e 6d 65 74 61 64 61 74 61 29 3b 61 2e 6c 6f 61 64 69 6e 67 55 72 6c 73 26 26 28 63 2e 6c 6f 61 64 69 6e 67 55 72 6c 73 3d 61 2e 6c 6f 61 64 69 6e 67 55 72 6c 73 29 3b 61 2e 73 65 72 76 65 72 48 61 73 68 21 3d 6e 75 6c 6c 26 26 28 63 2e 73 65 72 76 65 72 48 61 73 68 3d 61 2e 73 65 72 76 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Module;var d=a.deferredSource;b!=null&&(c.blameModule=String(b));d&&d.stackFrames&&(c.deferredSource={stackFrames:Z(d.stackFrames)});a.metadata&&(c.metadata=a.metadata);a.loadingUrls&&(c.loadingUrls=a.loadingUrls);a.serverHash!=null&&(c.serverHash=a.serve


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          68192.168.2.749815146.75.92.1934434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC346OUTGET /removed.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: i.imgur.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 503
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 14 May 2014 05:44:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "d835884373f4d6c8f24742ceabe74946"
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 3370301
                                                                                                                                                                                                                                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000167-IAD, cache-bur-kbur8200081-BUR
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache-Hits: 3219, 78570
                                                                                                                                                                                                                                                                                                                                                                                                          X-Timer: S1709908339.720540,VS0,VE0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cat factory 1.0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC503INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a1 00 00 00 51 01 03 00 00 00 80 0d 54 ec 00 00 00 06 50 4c 54 45 22 22 22 ff ff ff 5e 87 20 31 00 00 01 ac 49 44 41 54 78 5e ed d0 2f 6f db 40 18 06 f0 d7 51 96 b9 cc 36 ac 6e d5 e5 40 6a 10 90 54 01 05 d3 74 93 6e cb 81 48 55 59 60 40 41 a0 9d 91 8d 9d 07 96 3b b2 e8 86 5a 52 55 25 a5 fb 0a 45 49 99 3f 82 53 34 98 b1 90 49 bb 9c 9b bf 33 19 68 b7 49 7b 24 93 9f 5e 3d 3a 3f f0 f7 c6 f9 01 40 7f e5 aa 81 02 ed 65 6f ce a3 34 93 f7 f8 f8 66 ad da 7b 7b a6 9a 9e 0a 30 9b 88 95 fa 1e 63 7b be 77 1a e0 b2 dc d0 19 63 1f fc 99 d1 97 a3 0d 05 c6 94 0f 46 99 84 ad 86 8b a6 57 0d 70 67 a3 c1 cb 18 eb a7 19 9e 66 ad 21 6c c7 03 5c f0 87 19 50 78 84 70 80 92 05 0a ae b3 52 ba 56 b0 7a 53 d1 08 7d fb 9a ee 1f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRQTPLTE"""^ 1IDATx^/o@Q6n@jTtnHUY`@A;ZRU%EI?S4I3hI{$^=:?@eo4f{{0c{wcFWpgf!l\PxpRVzS}


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          69192.168.2.749819142.251.2.1364434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:18 UTC851OUTGET /generate_204?OUHwUQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/embed/videoseries?controls=0&list=PLZUQU2i799iV5W4xHBWzf7hNcpiNHF9_y
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:19 UTC203INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          70192.168.2.749822142.250.101.1054434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:19 UTC1303OUTGET /pagead/1p-user-list/11479263759/?random=1709914746392&cv=11&fst=1709913600000&bg=ffffff&guid=ON&async=1&gtm=45be4360za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&frm=0&tiba=SamFw%20Tool%204.9%20-%20Remove%20Samsung%20FRP%20one%20click&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqZsG9J6A2MO1imfknDKH70qXdpsoZht4Uy1TUiCBIH8ouEt4I&random=738113362&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:19 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:19 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          71192.168.2.749821141.94.102.1714434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:19 UTC522OUTGET /conf/samfw.com.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: u.heatmap.it
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:19 UTC223INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 44
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:37:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=300
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:19 UTC44INData Raw: 68 65 61 74 6d 61 70 2e 6c 6f 67 2e 73 74 61 72 74 28 31 31 36 34 38 39 2c 22 65 75 38 22 2c 31 37 30 39 38 32 37 37 31 34 29 3b 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: heatmap.log.start(116489,"eu8",1709827714);


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          72192.168.2.749828151.101.65.2294434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC609OUTGET /gh/prebid/currency-file@1/latest.json?date=20240308 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1595
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-JSD-Version: 1.0.1988
                                                                                                                                                                                                                                                                                                                                                                                                          X-JSD-Version-Type: version
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"63b-VPDanGFbxVFiup3Z2dpBoNMwfWc"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 37889
                                                                                                                                                                                                                                                                                                                                                                                                          X-Served-By: cache-fra-eddf8230103-FRA, cache-bur-kbur8200169-BUR
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC1378INData Raw: 7b 22 64 61 74 61 41 73 4f 66 22 3a 22 32 30 32 34 2d 30 33 2d 30 37 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 5a 22 2c 22 67 65 6e 65 72 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 33 2d 30 37 54 31 36 3a 30 30 3a 33 35 2e 36 36 35 5a 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 73 22 3a 7b 22 55 53 44 22 3a 7b 22 55 53 44 22 3a 31 2c 22 4a 50 59 22 3a 31 34 37 2e 38 35 36 38 31 35 30 35 32 37 37 36 35 2c 22 42 47 4e 22 3a 31 2e 37 39 35 31 33 35 33 38 33 32 30 33 33 30 34 33 2c 22 43 5a 4b 22 3a 32 33 2e 32 37 35 38 31 34 35 39 33 38 35 30 33 39 35 2c 22 44 4b 4b 22 3a 36 2e 38 34 32 37 37 31 39 31 33 37 32 31 38 39 31 2c 22 47 42 50 22 3a 30 2e 37 38 34 32 35 38 38 33 34 33 32 37 36 37 33 33 2c 22 48 55 46 22 3a 33 36 32 2e 39 34 36 33 30 35 36 34 34 37 39 31
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"dataAsOf":"2024-03-07T00:00:00.000Z","generatedAt":"2024-03-07T16:00:35.665Z","conversions":{"USD":{"USD":1,"JPY":147.8568150527765,"BGN":1.7951353832033043,"CZK":23.275814593850395,"DKK":6.842771913721891,"GBP":0.7842588343276733,"HUF":362.946305644791
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC217INData Raw: 31 36 39 33 2e 31 30 30 38 32 35 30 39 32 31 36 34 35 2c 22 4d 58 4e 22 3a 32 31 2e 35 30 30 39 36 35 35 33 33 33 38 34 30 34 37 2c 22 4d 59 52 22 3a 35 2e 39 39 39 38 38 32 39 36 35 36 35 30 34 31 38 2c 22 4e 5a 44 22 3a 32 2e 30 37 30 31 30 33 35 37 35 33 39 39 33 37 39 37 2c 22 50 48 50 22 3a 37 31 2e 31 34 39 38 36 32 34 38 34 36 33 39 32 33 2c 22 53 47 44 22 3a 31 2e 37 30 32 37 33 32 37 35 32 30 36 32 37 33 30 34 2c 22 54 48 42 22 3a 34 35 2e 33 36 37 31 39 35 32 37 31 38 31 32 32 38 2c 22 5a 41 52 22 3a 32 33 2e 39 34 37 38 30 32 36 38 30 30 38 36 36 30 33 2c 22 45 55 52 22 3a 31 2e 31 37 30 33 34 33 34 39 35 38 31 36 30 32 32 7d 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1693.1008250921645,"MXN":21.500965533384047,"MYR":5.999882965650418,"NZD":2.0701035753993797,"PHP":71.14986248463923,"SGD":1.7027327520627304,"THB":45.36719527181228,"ZAR":23.947802680086603,"EUR":1.170343495816022}}}


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          73192.168.2.74983274.119.118.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC570OUTOPTIONS /sid/json?origin=prebid&topUrl=https%3A%2F%2Fsamfw.com%2F&domain=samfw.com&cw=1&lsw=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: gum.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-methods: GET
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 290654
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC12INData Raw: 32 0d 0a 7b 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2{}0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          74192.168.2.74983013.225.149.744434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC528OUTGET /aax2/apstag.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: c.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 305153
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 06 Mar 2024 21:59:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "b9e5bc6ae2304c1ff623d74c6e93fe00"
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 d12bde5a2ea0d10baee074491310084a.cloudfront.net (CloudFront), 1.1 c5ce554a66cf9007b8e39d06afcf462c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: SFO5-P1
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX3-C4
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: J_kwEQDxLChH7zRnxmlPB4ZRXnZsPDoxJTzrG-RLGTAvlbeJCjh4UQ==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC15744INData Raw: 2f 2a 21 20 40 61 6d 7a 6e 2f 61 70 73 77 65 62 61 70 73 74 61 67 6c 69 62 72 61 72 79 20 2d 20 77 65 62 2d 63 6c 69 65 6e 74 2d 62 75 6e 64 6c 65 20 2d 20 76 32 34 2e 33 30 35 2e 31 30 30 32 20 2d 20 32 30 32 34 2d 30 33 2d 30 35 20 31 30 3a 30 32 3a 31 38 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 65 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*! @amzn/apswebapstaglibrary - web-client-bundle - v24.305.1002 - 2024-03-05 10:02:18 */!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC246INData Raw: 72 65 74 75 72 6e 20 72 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 2e 64 65 74 61 69 6c 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 73 75 63 63 65 73 73 2c 65 2e 75 70 64 61 74 65 28 5f 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7c 7c 21 30 3d 3d 3d 74 7d 29 29 2c 6f 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 2e 64 65 74 61 69 6c 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 74 63 44 61 74 61 2c 65 2e 75 70 64 61 74 65 28 45 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6f 7c 7c 21 30 3d 3d 3d 74 3f 6f 3a 65 7d 29 29 2c 22 6f 62 6a 65 63 74 22 21 3d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: return r(this,(function(r){return t=null===(i=n.detail)||void 0===i?void 0:i.success,e.update(_,(function(e){return e||!0===t})),o=null===(a=n.detail)||void 0===a?void 0:a.tcData,e.update(E,(function(e){return void 0!==o||!0===t?o:e})),"object"!=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC1861INData Raw: 74 79 70 65 6f 66 20 6f 3f 5b 32 2c 6c 2e 63 6f 6d 70 6c 65 74 65 64 5d 3a 5b 32 2c 7b 73 74 61 74 75 73 3a 6c 2e 63 6f 6d 70 6c 65 74 65 64 2c 61 6e 61 6c 79 74 69 63 73 3a 53 28 65 2c 6f 29 7d 5d 7d 29 29 7d 29 29 7d 5d 5d 29 2c 49 3d 22 64 65 62 75 67 53 65 73 73 69 6f 6e 2f 65 6e 64 22 2c 41 3d 22 70 72 65 70 65 6e 64 2f 65 76 65 6e 74 73 22 2c 44 3d 22 70 6f 70 75 6c 61 74 6f 72 2f 72 61 6e 22 2c 6b 3d 7b 6b 65 79 3a 22 63 6f 6e 73 65 6e 74 2f 68 61 73 50 75 72 70 6f 73 65 4f 6e 65 43 6f 6e 73 65 6e 74 22 2c 64 65 66 61 75 6c 74 3a 21 31 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 67 65 74 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: typeof o?[2,l.completed]:[2,{status:l.completed,analytics:S(e,o)}]}))}))}]]),I="debugSession/end",A="prepend/events",D="populator/ran",k={key:"consent/hasPurposeOneConsent",default:!1},N=function(){function t(t){var e=this;this.getItem=function(t){var n=e
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC12792INData Raw: 66 75 6e 63 74 69 6f 6e 28 72 2c 69 29 7b 6f 2e 71 75 65 75 65 2e 70 75 73 68 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 74 2c 7b 64 65 74 61 69 6c 3a 65 28 7b 72 65 73 6f 6c 76 65 3a 72 2c 72 65 6a 65 63 74 3a 69 2c 73 6f 75 72 63 65 3a 73 2e 69 6e 74 65 72 6e 61 6c 7d 2c 6e 29 7d 29 29 7d 29 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 5b 32 2c 72 2e 73 65 6e 74 28 29 5d 7d 7d 29 29 7d 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 63 6f 72 64 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 72 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: function(r,i){o.queue.push(new CustomEvent(t,{detail:e({resolve:r,reject:i,source:s.internal},n)}))}))];case 1:return[2,r.sent()]}}))}))},t.prototype.recordListener=function(t,n){return o(this,void 0,void 0,(function(){var o=this;return r(this,(function(r
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC12792INData Raw: 73 29 26 26 28 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 7b 7d 29 2c 61 2e 61 6e 61 6c 79 74 69 63 73 3d 63 29 29 2c 6f 2e 68 61 6e 64 6c 65 45 76 65 6e 74 53 75 63 63 65 73 73 28 65 2c 69 2c 61 2c 6e 2c 63 29 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 2e 68 61 6e 64 6c 65 45 76 65 6e 74 46 61 69 6c 75 72 65 28 65 2c 74 2c 6e 29 7d 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 65 63 75 74 65 4c 69 73 74 65 6e 65 72 52 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 5b 5d 3b 74 68 69 73 2e 61 64 64 4c 69 73 74 65 6e 65 72 54 6f 50 72 6f 6d 69 73 65 52 61 63 65 28 6e 2c 74 2c 65 29 2c 74 68 69 73 2e 61 64 64 54 69 6d 65 6f 75 74 54 6f 50 72 6f 6d 69 73 65 52 61 63 65 49 66 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s)&&(void 0===a&&(a={}),a.analytics=c)),o.handleEventSuccess(e,i,a,n,c)})).catch((function(t){o.handleEventFailure(e,t,n)}))},t.prototype.executeListenerRace=function(t,e){var n=[];this.addListenerToPromiseRace(n,t,e),this.addTimeoutToPromiseRaceIfRequest
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC6396INData Raw: 6c 65 2e 67 72 6f 75 70 45 6e 64 28 29 2c 5b 32 2c 6c 2e 63 6f 6d 70 6c 65 74 65 64 5d 7d 29 29 7d 29 29 7d 5d 2c 5b 53 74 2e 64 65 62 75 67 5f 70 72 65 70 65 6e 64 5f 61 64 64 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 61 63 63 6f 75 6e 74 2c 6e 3d 74 2e 63 75 73 74 6f 6d 45 76 65 6e 74 3b 72 65 74 75 72 6e 20 6f 28 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6f 2c 69 2c 61 2c 63 2c 75 2c 73 3b 72 65 74 75 72 6e 20 72 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 75 3d 6e 2e 64 65 74 61 69 6c 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 75 3f 76 6f 69 64 20 30 3a 75 2e 65 76 65 6e 74 4e 61 6d 65 29
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: le.groupEnd(),[2,l.completed]}))}))}],[St.debug_prepend_add,function(t){var e=t.account,n=t.customEvent;return o(void 0,void 0,void 0,(function(){var t,o,i,a,c,u,s;return r(this,(function(r){if(void 0===(null===(u=n.detail)||void 0===u?void 0:u.eventName)
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1812INData Raw: 63 75 6d 65 6e 74 3b 76 6f 69 64 20 30 21 3d 3d 66 26 26 28 66 2e 6f 70 65 6e 28 29 2c 66 2e 77 72 69 74 65 28 27 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 73 74 79 6c 65 3e 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 61 70 73 74 61 67 2e 72 65 6e 64 65 72 49 6d 70 28 64 6f 63 75 6d 65 6e 74 2c 20 22 27 2b 73 2b 27 22 2c 20 7b 22 69 6e 68 65 72 69 74 53 69 7a 65 22 3a 20 74 72 75 65 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: cument;void 0!==f&&(f.open(),f.write('<!DOCTYPE html><html><head><meta charset="UTF-8"><style>html{height:100%}body{height:100%;margin:0;overflow:hidden}</style></head><body><script>window.parent.apstag.renderImp(document, "'+s+'", {"inheritSize": true});
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC8949INData Raw: 29 2c 5b 32 5d 7d 7d 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 64 65 61 6c 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 64 3d 3d 3d 4e 74 2e 65 71 75 69 6e 6f 78 57 69 64 67 65 74 7d 29 29 29 7d 28 74 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 74 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ),[2]}}))}))}function qt(t){return t.some((function(t){return function(t){var e;return!0===(null===(e=t.deal)||void 0===e?void 0:e.some((function(t){return t.id===Nt.equinoxWidget})))}(t)}))}function zt(t,e,n){return o(this,void 0,void 0,(function(){var o
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC8949INData Raw: 72 20 69 3b 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 2e 67 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 2e 61 70 73 74 61 67 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 69 2e 66 65 74 63 68 42 69 64 73 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 28 74 29 7d 29 2c 7b 69 6e 69 74 43 6f 6e 66 69 67 3a 6e 2c 63 6f 6e 74 65 78 74 55 52 4c 3a 6f 7d 29 7d 29 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 5b 32 2c 72 2e 73 65 6e 74 28 29 5d 7d 7d 29 29 7d 29 29 7d 76 61 72 20 6e 65 3d 7b 63 75 73 74 6f 6d 50 6c 61 63 65 6d 65 6e 74 5f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 5f 66 65 74 63 68 3a 22 63 75 73 74 6f 6d 50 6c 61 63 65 6d 65 6e 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 65 74 63 68 22 2c 63 75 73 74 6f 6d 50 6c 61 63 65 6d 65 6e 74 5f 70 6c 61 63 65 6d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: r i;null===(i=t.globalContext.apstag)||void 0===i||i.fetchBids(e,(function(t){r(t)}),{initConfig:n,contextURL:o})}))];case 1:return[2,r.sent()]}}))}))}var ne={customPlacement_configuration_fetch:"customPlacement/configuration/fetch",customPlacement_placem
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC6396INData Raw: 61 6d 65 3a 22 61 72 63 73 70 61 6e 22 2c 73 65 67 6d 65 6e 74 3a 5b 5d 2c 65 78 74 3a 7b 73 65 67 74 61 78 3a 36 7d 7d 3b 72 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 2e 73 65 67 6d 65 6e 74 3d 73 2e 73 65 67 6d 65 6e 74 2e 63 6f 6e 63 61 74 28 7b 69 64 3a 74 7d 29 7d 29 29 3b 76 61 72 20 6c 3d 7b 64 61 74 61 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 6c 2e 64 61 74 61 3d 6c 2e 64 61 74 61 2e 63 6f 6e 63 61 74 28 73 29 2c 7b 64 61 74 61 3a 7b 64 65 66 61 75 6c 74 3a 7b 73 69 74 65 3a 7b 6e 61 6d 65 3a 22 61 72 63 73 70 61 6e 22 2c 63 61 74 3a 6f 2c 73 65 63 74 69 6f 6e 63 61 74 3a 6f 2c 70 61 67 65 63 61 74 3a 6f 2c 6b 65 79 77 6f 72 64 73 3a 69 2e 74 6f 53 74 72 69 6e 67 28 29 2c 63 6f 6e 74 65 6e 74 3a 6c 2c 64 6f 6d 61 69 6e 3a 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ame:"arcspan",segment:[],ext:{segtax:6}};r.forEach((function(t){s.segment=s.segment.concat({id:t})}));var l={data:[]};return l.data=l.data.concat(s),{data:{default:{site:{name:"arcspan",cat:o,sectioncat:o,pagecat:o,keywords:i.toString(),content:l,domain:n


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          75192.168.2.74982999.84.203.694434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC531OUTGET /setupad-hai/op.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: tagan.adlightning.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 6653
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 03:31:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "ce7c2aa349e592edf3d172c0c422273f"
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-meta-git_commit: 904ac2d
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: 0wVxJC3aS34kHP5cXRlRS4Zyb3Q_Cd8D
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 90a2caaefc6601d7221c81fd5d65a2ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX3-C3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: pyetgrbdkJIqiJw4ch9zZ4oLsxg11kzR_VkAZ4AVcyXUOXC0llVUdA==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC6653INData Raw: 1f 8b 08 00 ab 86 ea 65 02 ff 9d 3b 69 53 e2 da b6 df df af e8 ae 7a d7 24 4d f4 24 41 04 a4 73 2d c2 20 48 18 0e 93 20 97 b2 c2 26 4c 42 d0 90 30 d9 de df fe d6 da 3b 13 68 9f 73 ef ab ae d6 9d 3d ac bd e6 29 91 9f b8 16 71 e6 6b 8b 27 a2 21 bc 6f 0d fb 1b 99 a8 f7 e5 54 42 ee 89 9a 4a 78 21 b3 9b cd 97 26 ff fd fb 60 28 bc 3b f6 81 ee d9 a8 af 86 bd 31 cb 96 c3 93 09 2f ed 65 59 11 84 3f e0 77 ec f2 74 61 74 43 e7 95 d8 f9 7e 36 1f ff c1 9f 2d 48 23 ba 70 2d 9c 9d 20 12 9d 4f 9c 1f 30 0d 3a 7f 73 be 5f 96 92 74 21 79 8e d1 84 1d 48 fd e0 cf 16 cc 14 5d 48 0b e7 27 08 43 c9 c8 cc 27 fc 46 55 55 43 18 d9 a6 f1 92 31 97 1b f3 9b 36 e0 5e dd cd 8c 1b f2 30 da cc e6 13 07 86 82 90 f9 20 86 43 66 7c 57 78 ff ed 8e 8f 0f 9e 32 3a 2b c2 1d d7 8a 64 c2 a4 2f 8e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e;iSz$M$As- H &LB0;hs=)qk'!oTBJx!&`(;1/eY?wtatC~6-H#p- O0:s_t!yH]H'C'FUUC16^0 Cf|Wx2:+d/


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          76192.168.2.749834104.26.8.1784434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC598OUTPOST /cookie_sync HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: prebid-stag.setupad.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 161
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC161OUTData Raw: 7b 22 75 75 69 64 22 3a 22 31 35 35 31 34 38 64 31 2d 61 36 33 36 2d 34 34 35 33 2d 61 64 35 32 2d 33 39 36 62 33 31 65 30 39 37 37 37 22 2c 22 62 69 64 64 65 72 73 22 3a 5b 22 70 75 62 6d 61 74 69 63 53 32 53 22 2c 22 61 64 66 6f 72 6d 53 32 53 22 2c 22 69 78 53 32 53 22 2c 22 72 75 62 69 63 6f 6e 53 32 53 22 2c 22 6f 70 65 6e 78 53 32 53 22 2c 22 74 72 69 70 6c 65 6c 69 66 74 53 32 53 22 2c 22 6d 6f 62 66 6f 78 70 62 53 32 53 22 5d 2c 22 61 63 63 6f 75 6e 74 22 3a 22 31 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"uuid":"155148d1-a636-4453-ad52-396b31e09777","bidders":["pubmaticS2S","adformS2S","ixS2S","rubiconS2S","openxS2S","tripleliftS2S","mobfoxpbS2S"],"account":"1"}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B17llyXVPdrOtIu7ysBRZWZjcW27NYZ2B1HQjkyBSEA4QMki4IN1P541H0ZB8vTgZu01g%2FCntT7caJf8%2Fjm4oghza1fTJXz%2F93oLmHAukT1SeSTAS2vYtzJi3Lgd%2FujB5hQwWtF2WAK2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388b80ded0acf-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC42INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 63 6f 6f 6b 69 65 22 2c 22 62 69 64 64 65 72 5f 73 74 61 74 75 73 22 3a 5b 5d 7d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"status":"no_cookie","bidder_status":[]}


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          77192.168.2.749833142.251.2.1364434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC1406OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 9499
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          X-YouTube-Ad-Signals: dt=1709914746915&flash=0&frm=2&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C500%2C409&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          X-Goog-Request-Time: 1709914750449
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          X-YouTube-Utc-Offset: 60
                                                                                                                                                                                                                                                                                                                                                                                                          X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                                                                                                                                                                          X-YouTube-Client-Version: 1.20240305.00.00
                                                                                                                                                                                                                                                                                                                                                                                                          X-YouTube-Time-Zone: Europe/Zurich
                                                                                                                                                                                                                                                                                                                                                                                                          X-Goog-Visitor-Id: CgtPY0MyMXc3clp3dyjuwqyvBjIKCgJVUxIEGgAgFw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/embed/videoseries?controls=0&list=PLZUQU2i799iV5W4xHBWzf7hNcpiNHF9_y
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC9499OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 30 33 30 35 2e 30 30 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4f 37 43 72 4b 38 47 45 4d 6e 33 72 77 55 51 5f 4c 43 77 42 52 43 61 38 4b 38 46 45 4c 37 35 72 77 55 51 37 72 4f 77 42 52 44 4a 75 4c 41 46 45 49 4f 5f 73 41 55 51 6b 62 75 77 42 52 43 75 31 50 34 53 45 4c 65 72 73 41 55 51 76 5a 6d 77 42 52 43 2d 69 72 41 46 45 4b 58 43 5f 68 49 51 35 37 71 76 42 52 43 69 6b 72 41 46 45 4c 7a 35 72 77 55 51 6c 5a 57 77 42 52 43 61 73 4c 41 46 45 4b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20240305.00.00","configInfo":{"appInstallData":"CO7CrK8GEMn3rwUQ_LCwBRCa8K8FEL75rwUQ7rOwBRDJuLAFEIO_sAUQkbuwBRCu1P4SELersAUQvZmwBRC-irAFEKXC_hIQ57qvBRCikrAFELz5rwUQlZWwBRCasLAFEK
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: X-Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Referer
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          78192.168.2.749835104.26.8.1784434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC604OUTPOST /openrtb2/auction HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: prebid-stag.setupad.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3028
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC3028OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 34 36 34 37 30 39 38 31 2d 62 30 34 35 2d 34 38 37 61 2d 39 31 66 66 2d 39 62 62 65 64 62 39 63 39 61 65 33 22 2c 22 70 72 65 62 69 64 22 3a 7b 22 62 69 64 64 65 72 22 3a 7b 22 61 64 66 6f 72 6d 53 32 53 22 3a 7b 22 6d 69 64 22 3a 31 30 36 32 32 30 38 2c 22 61 64 78 44 6f 6d 61 69 6e 22 3a 22 61 64 78 32 2e 61 64 66 6f 72 6d 2e 6e 65 74 22 7d 2c 22 6f 70 65 6e 78 53 32 53 22 3a 7b 22 64 65 6c 44 6f 6d 61 69 6e 22 3a 22 73 65 74 75 70 61 64 2d 64 2e 6f 70 65 6e 78 2e 6e 65 74 22 2c 22 75 6e 69 74 22 3a 22 35 34 34 31 30 34 33 38 35 22 7d 2c 22 74 72 69 70 6c 65 6c 69 66 74 53 32 53 22 3a 7b 22 69 6e 76 65 6e 74 6f 72 79 43 6f 64 65 22 3a 22 53 45 54 55 50 41 44 5f 52 4f 4e 5f 48 44 58 5f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"imp":[{"ext":{"tid":"46470981-b045-487a-91ff-9bbedb9c9ae3","prebid":{"bidder":{"adformS2S":{"mid":1062208,"adxDomain":"adx2.adform.net"},"openxS2S":{"delDomain":"setupad-d.openx.net","unit":"544104385"},"tripleliftS2S":{"inventoryCode":"SETUPAD_RON_HDX_


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          79192.168.2.749843172.64.153.784434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC581OUTPOST /prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: mp.4dex.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8745
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC8745OUTData Raw: 7b 22 69 64 22 3a 22 38 38 36 36 33 38 36 62 2d 37 62 63 38 2d 34 38 64 38 2d 62 66 36 33 2d 38 39 37 34 30 32 38 62 61 61 33 31 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 49 64 22 3a 22 31 30 35 33 22 2c 22 73 65 63 75 72 65 22 3a 31 2c 22 64 65 76 69 63 65 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 64 6e 74 22 3a 30 2c 22 67 65 6f 22 3a 7b 7d 2c 22 6a 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"id":"8866386b-7bc8-48d8-bf63-8974028baa31","organizationId":"1053","secure":1,"device":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","language":"en-US","dnt":0,"geo":{},"js


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          80192.168.2.749831141.95.33.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC593OUTPOST /api/config/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 121
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC121OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 69 64 35 49 64 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 70 61 72 74 6e 65 72 22 3a 34 38 31 7d 2c 22 73 74 6f 72 61 67 65 22 3a 7b 22 74 79 70 65 22 3a 22 68 74 6d 6c 35 22 2c 22 6e 61 6d 65 22 3a 22 69 64 35 69 64 22 2c 22 65 78 70 69 72 65 73 22 3a 39 30 2c 22 72 65 66 72 65 73 68 49 6e 53 65 63 6f 6e 64 73 22 3a 32 38 38 30 30 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"name":"id5Id","params":{"partner":481},"storage":{"type":"html5","name":"id5id","expires":90,"refreshInSeconds":28800}}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC411INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC146INData Raw: 38 37 0d 0a 7b 22 66 65 74 63 68 43 61 6c 6c 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 64 35 2d 73 79 6e 63 2e 63 6f 6d 2f 67 2f 76 32 2f 34 38 31 2e 6a 73 6f 6e 22 7d 2c 22 65 78 74 65 6e 73 69 6f 6e 73 43 61 6c 6c 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 62 2e 65 75 2d 31 2d 69 64 35 2d 73 79 6e 63 2e 63 6f 6d 2f 6c 62 2f 76 31 22 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 87{"fetchCall":{"url":"https://id5-sync.com/g/v2/481.json"},"extensionsCall":{"url":"https://lb.eu-1-id5-sync.com/lb/v1","method":"GET"}}0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          81192.168.2.74983852.9.151.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC710OUTPOST /header/auction?lib=prebid&v=7.27.0&referrer=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&tmax=800 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 976
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC976OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 30 2c 22 74 61 67 69 64 22 3a 22 53 45 54 55 50 41 44 5f 52 4f 4e 5f 48 44 58 5f 50 72 65 62 69 64 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 32 34 30 2c 22 68 22 3a 36 30 30 7d 2c 7b 22 77 22 3a 31 36 30 2c 22 68 22 3a 36 30 30 7d 2c 7b 22 77 22 3a 31 32 30 2c 22 68 22 3a 36 30 30 7d 2c 7b 22 77 22 3a 32 30 30 2c 22 68 22 3a 36 30 30 7d 5d 7d 2c 22 66 70 64 22 3a 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 34 36 34 37 30 39 38 31 2d 62 30 34 35 2d 34 38 37 61 2d 39 31 66 66 2d 39 62 62 65 64 62 39 63 39 61 65 33 22 7d 7d 7d 2c 7b 22 69 64 22 3a 31 2c 22 74 61 67 69 64 22 3a 22 53 45 54 55 50 41 44 5f 52 4f 4e 5f 37 32 38 78 39 30 5f 50 72 65 62 69 64 22 2c 22 62
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"imp":[{"id":0,"tagid":"SETUPAD_RON_HDX_Prebid","banner":{"format":[{"w":240,"h":600},{"w":160,"h":600},{"w":120,"h":600},{"w":200,"h":600}]},"fpd":{"context":{"tid":"46470981-b045-487a-91ff-9bbedb9c9ae3"}}},{"id":1,"tagid":"SETUPAD_RON_728x90_Prebid","b


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          82192.168.2.74982313.85.23.86443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=T44AyLgHntceSxX&MD=kaTvHc9V HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                                                                                                                                                                                                                          MS-CorrelationId: 8ac06581-39a1-415e-8242-fa7db0853e5b
                                                                                                                                                                                                                                                                                                                                                                                                          MS-RequestId: 32b57a6a-1de7-4f60-9267-e316f4ca03a3
                                                                                                                                                                                                                                                                                                                                                                                                          MS-CV: QkR0Zk/6akSRh+oo.0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 25457
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          83192.168.2.74985674.119.118.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:20 UTC646OUTGET /sid/json?origin=prebid&topUrl=https%3A%2F%2Fsamfw.com%2F&domain=samfw.com&cw=1&lsw=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: gum.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-methods: GET
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 666112
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC369INData Raw: 31 36 35 0d 0a 7b 22 62 75 6e 64 6c 65 22 3a 22 54 59 68 61 43 56 39 6e 56 56 46 6f 52 32 63 35 4e 46 56 48 55 46 6c 74 56 6b 52 6a 4e 7a 67 35 4e 6b 39 5a 62 6e 4a 36 52 47 52 57 57 57 6c 77 64 6d 4d 31 4f 44 42 53 4d 57 5a 53 51 6b 4d 79 64 6d 78 5a 59 58 4d 79 59 33 4a 52 62 33 5a 46 59 31 5a 59 4a 54 4a 43 4a 54 4a 43 62 58 56 34 4f 54 6c 48 52 30 46 73 62 6b 63 34 59 30 4a 50 51 6c 4a 45 52 48 68 46 4d 31 4e 45 52 56 5a 42 52 56 52 33 57 55 4a 68 52 46 4a 34 64 55 5a 43 65 57 31 6e 4e 57 5a 32 4f 48 45 32 52 30 6b 34 64 79 55 79 52 6b 52 6c 53 46 5a 4a 56 6d 78 44 5a 55 70 53 4d 56 64 50 4e 41 22 2c 22 62 69 64 49 64 22 3a 22 63 51 44 62 59 31 39 58 62 6c 4a 6b 53 32 52 70 62 32 6c 57 52 46 5a 6d 52 47 74 75 54 6c 56 52 63 46 5a 7a 61 31 49 77 4d 44
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 165{"bundle":"TYhaCV9nVVFoR2c5NFVHUFltVkRjNzg5Nk9ZbnJ6RGRWWWlwdmM1ODBSMWZSQkMydmxZYXMyY3JRb3ZFY1ZYJTJCJTJCbXV4OTlHR0Fsbkc4Y0JPQlJERHhFM1NERVZBRVR3WUJhRFJ4dUZCeW1nNWZ2OHE2R0k4dyUyRkRlSFZJVmxDZUpSMVdPNA","bidId":"cQDbY19XblJkS2Rpb2lWRFZmRGtuTlVRcFZza1IwMD


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          84192.168.2.749862142.250.141.1554434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC2710OUTGET /pcs/view?xai=AKAOjsv5W-NfFlnLuIuaeq4w956CbLSfPPiOfTZXN8rBTuWq7JgGwYB1iErQwlPeey7zUErLqEJCMvEwlBuNw78hNaCzYgp2dxJjUrLZZRFI64U9ZXcRsMm28g1UNaz-3wJO4Tz2Ooy__Dv5zicjqNLrzV23HklVJsE8FsTOglDAnxYZcj7_CGBWBahdn3D6w3ZmIxX4qYMZNMTsKLh0kj6gZZEBX-bPFpj68zAVSKfvnmxkgMuXtPnvk4LVBtvA1xz49gcUvvY8xyq0ZzCXZZWtOtOmSLoCkmhHf3XNtS6Q8h2gTN6JcVKALZz4cNdtx647vr5TYVkavYaGQoJwN2f0qIzFKcgaMn5-EZCC5UWa3FepFeHp7PbuK398C6-TPwY7lNuw-Y3fk-rz7hsRiNMBW8Y2_rO8yqHa0GVGPu2nsYw6EDX9Z9WmeqhWVjhVOF_M0Nsnf11qiYexjmAd_GNyKoN_N6HVp4M7jTK5T18xa0u6ArjHaB1f5MVKpY336wYqOaFieXCjEda8vV7fdRNhOtde5wlguBATrB7SOMj4HHDDrMhyAB5-ns9qRyRnMrvR_CGJhaAIHMzXVl0mE19XFme1ASTOnSgnBQRLFYwuwdKbR-nIdkpQIirHR3Jtx7KK_LRFAarGBldQA7BK_NrY0RYNuipcDrC6X4xn-HIwV3ud8fKsbmmRsGQHon_Okdv9nzdSJSu0kPYxLKaEUghNFZWur7wyMXMEjjgNiD_2q2lankUw7Fc8eiTOhmcsvTqA7XW0VUFjD_4CZt0g5JmVJnR3oJITaIzE6UchyE9gDwIIgeDrhFP6ZKTISxXrUe0SY8gbZ-kbhxDQulukfM0BDAoGrYwef9xyr9-4SKCbrewutXTmDYIIW9pjHqS0Iu_nGHs5IeNz7LE-ua47CIcL3Mqo_zzLKRKkIXUo8Kp7xCF55Xn1OfDd8-y13qyDDTPwhOXmYuspg8leSnLmBOL-NtNKsvzh1n6T3Ttnhi41QjgRM7EkwLbKkjAwX--CiOZp7IAgWrRt8zBxm7DVJ8HrVsHP5i97m0dgmvi_9-t4veusszdDh9MFluKtoPXCvwQNKSCEEor9V3mMMaaK8XndIs_j38H96g3fL26ej-JgwKNqPy-4Uba74iWqHLqziDa_sznNvSNbL1-mEnScMPBFB3H2Fm8H-MbpGO9jsGZ0uNVmdi4MM-wYpelh6wXgc6_JggwJfzEewXTGVSIdK1mYk0ToNqbG1cRDuJcv_eR-T1GtJ7GPf7aNnzI-agZxk-eS7R7mHW7ahmYvio4KTGCZYyTigk3JLRm5Im19WRvSkdCCCOB6IUjvglXBvZpOFLoCG-D8QnDLp1ROae7j6yUCVH5A6OTVsQsM9mdRSRlQLlez&sai=AMfl-YRJnvVgcwJMVYrqGQZnGAFotaqncDswj3YwaVz77DPyWTZ9Dv1yjC5DS2m2ni27BS5n1waoaWTliE2J_1MWcPwf0t9pyu-JzCKkO3R4KjeowpQLhupp6pTE46FF_b2pB4mSnLoNUNjo-OFNdWfGuYmOhSD8qtnaSrYmnZaq4bpEue1mFYCgwy_nYPFvoJZc74d0m9wt5t4OhfS90hL_MbufxCOSAqqAv_184vCwbcNYUCissofgbt9o7zxaGXdST6GaFebi1pgwNM5HuGERQMdmqqT-C10KaK3QIlP3FHr0anNK-knuv2BossGQ1FqImncL4x_9XB3JhGx-ROnY3PooGm4CS6RXJf9AXh-eVXeN_oBjhSv72bv3ToUj1xm7A2SQTTlkekJxgMruNvTPuZO9&sig=Cg0ArKJSzO44kC75jzdLEAE&uach_m=%5BUACH%5D&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3&cbvp=1&cstd=0&cisv=r20240306.26817&arae=1&ftch=1&adurl= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: googleads4.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC895INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          85192.168.2.749866172.67.176.1644434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC585OUTGET /ng-assets/creative/assets/index-5ff488ba.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.bidbrain.app
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1172INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 12941
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: ABPtcPqs17GajPxihLgID8v1ko-bwZClmv-U3pEeHmVufJvFNhhMNIdIutiY_u6jaJOolv3i_l0
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-generation: 1709627823511181
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 12941
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=SUyqwA==
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-hash: md5=TbhkENi1p7l9AbAXBIxWSQ==
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 15:17:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 05 Mar 2024 08:37:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "4db86410d8b5a7b97d01b017048c5649"
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 867
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ma%2BBSVTb0udTUAaYLwnmu9pUhcXG6y4bGmS98lHVZ%2FS%2B56PAMJJKnNTTa0IgnSJg1iExXoD%2B9ugVvykY7ZDu8FI8KuFa%2BzZoc8aOJBzCO2WO3RUwNPaT9FVRTQ0YjdLcAgvj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388bddb420acf-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC197INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 5f 73 6c 69 64 65 55 70 5f 31 79 6f 30 32 5f 31 7b 61 6e 69 6d 61 74 69 6f 6e 3a 5f 73 6c 69 64 65 55 70 5f 31 79 6f 30 32 5f 31 20 2e 34 73 20 65 61 73 65 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 73 6c 69 64 65 55 70 5f 31 79 6f 30 32 5f 31 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 76 68 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 2e 5f 73 6c 69 64 65 55 70 46 61 64 65 64 5f 31 79 6f 30 32 5f 31 33 7b 61 6e 69 6d 61 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: @charset "UTF-8";._slideUp_1yo02_1{animation:_slideUp_1yo02_1 .4s ease forwards}@keyframes _slideUp_1yo02_1{0%{transform:translateY(100vh)}to{transform:translateY(0)}}._slideUpFaded_1yo02_13{animat
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 69 6f 6e 3a 5f 73 6c 69 64 65 55 70 46 61 64 65 64 5f 31 79 6f 30 32 5f 31 33 20 2e 34 73 20 65 61 73 65 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 73 6c 69 64 65 55 70 46 61 64 65 64 5f 31 79 6f 30 32 5f 31 33 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 76 68 29 3b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 5f 72 65 76 65 72 73 65 53 6c 69 64 65 55 70 5f 31 79 6f 30 32 5f 32 37 7b 61 6e 69 6d 61 74 69 6f 6e 3a 5f 72 65 76 65 72 73 65 53 6c 69 64 65 55 70 5f 31 79 6f 30 32 5f 32 37 20 2e 34 73 20 65 61 73 65 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 72 65 76 65 72 73 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ion:_slideUpFaded_1yo02_13 .4s ease forwards}@keyframes _slideUpFaded_1yo02_13{0%{transform:translateY(10vh);opacity:0}to{transform:translateY(0);opacity:1}}._reverseSlideUp_1yo02_27{animation:_reverseSlideUp_1yo02_27 .4s ease forwards}@keyframes _reverse
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 61 6e 69 6d 61 74 69 6f 6e 3a 5f 66 65 61 64 49 6e 5f 31 79 6f 30 32 5f 31 20 2e 34 73 20 65 61 73 65 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 66 65 61 64 49 6e 5f 31 79 6f 30 32 5f 31 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 5f 72 65 76 65 72 73 65 46 61 64 65 49 6e 5f 31 79 6f 30 32 5f 31 32 34 7b 61 6e 69 6d 61 74 69 6f 6e 3a 5f 72 65 76 65 72 73 65 46 61 64 65 49 6e 5f 31 79 6f 30 32 5f 31 32 34 20 2e 34 73 20 65 61 73 65 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 72 65 76 65 72 73 65 46 61 64 65 49 6e 5f 31 79 6f 30 32 5f 31 32 34 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 64 69 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: animation:_feadIn_1yo02_1 .4s ease forwards}@keyframes _feadIn_1yo02_1{0%{opacity:0;display:none}to{opacity:1}}._reverseFadeIn_1yo02_124{animation:_reverseFadeIn_1yo02_124 .4s ease forwards}@keyframes _reverseFadeIn_1yo02_124{0%{opacity:1}to{opacity:0;dis
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 28 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 63 69 72 63 6c 65 28 30 25 29 7d 74 6f 7b 2d 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 20 63 69 72 63 6c 65 28 31 30 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 63 69 72 63 6c 65 28 31 30 30 25 29 7d 7d 2e 5f 6f 76 65 72 6c 61 79 5f 31 79 6f 30 32 5f 32 30 35 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 5f 6f 76 65 72 6c 61 79 43 6c 6f 73 65 5f 31 79 6f 30 32 5f 32 31 31 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 7d 2e 5f 63 6c 6f 73 65 42 75 74 74 6f 6e 5f 35 62 34 77 62 5f 32 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 68
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (0%);clip-path:circle(0%)}to{--webkit-clip-path: circle(100%);clip-path:circle(100%)}}._overlay_1yo02_205{width:100%;height:100%;position:absolute}._overlayClose_1yo02_211{position:absolute;top:0}._closeButton_5b4wb_2{position:absolute;border-radius:50%;h
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 20 23 65 39 65 34 65 34 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 38 29 3b 70 6f 73 69 74 69 6f 6e 3a 75 6e 73 65 74 7d 2e 5f 63 6c 6f 73 65 4e 65 69 67 68 62 6f 72 5f 31 6b 68 6e 72 5f 31 7b 6f 70 61 63 69 74 79 3a 2e 32 3b 77 69 64 74 68 3a 38 30 70 78 3b 68 65 69 67 68 74 3a 38 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 5f 63 6c 6f 73 65 5f 37 35 33 30 66 5f 31 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: #e9e4e4;box-shadow:0 0 8px rgba(0,0,0,.28);position:unset}._closeNeighbor_1khnr_1{opacity:.2;width:80px;height:80px;display:flex;-webkit-tap-highlight-color:transparent}._close_7530f_1{position:absolute;top:0;user-select:none;-webkit-tap-highlight-color:
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 76 69 64 65 6f 45 6c 65 6d 65 6e 74 5f 76 37 34 6d 38 5f 31 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 66 69 6c 6c 3b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 7d 2e 5f 69 63 6f 6e 5f 31 30 6c 34 65 5f 31 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 5f 63 6f 6e 74 72 6f 6c 53 6d 6f 6f 74 68 41 70 70 65 61 72 5f 78 32 65 64 61 5f 31 7b 61 6e 69 6d 61 74 69 6f 6e 3a 5f 66 61 64 65 49 6e 43 6f 6e 74 72 6f 6c 5f 78 32 65 64 61 5f 31 20 2e 36 73 20 65 61 73 65 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 66 61 64 65 49 6e 43 6f 6e 74 72 6f 6c 5f 78 32 65 64 61 5f 31 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 6f 70 61 63 69 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: videoElement_v74m8_1{display:block;object-fit:fill;height:inherit;width:inherit}._icon_10l4e_1{width:100%;height:100%}._controlSmoothAppear_x2eda_1{animation:_fadeInControl_x2eda_1 .6s ease forwards}@keyframes _fadeInControl_x2eda_1{0%{opacity:0}to{opacit
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 61 72 65 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20 31 36 70 78 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 32 76 77 20 2b 20 31 76 68 29 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 64 33 64 33 64 33
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: arent;width:100%;height:50px;padding:0 0 0 16px;border-width:1px;border-style:solid;border-radius:6px;font-size:calc(2vw + 1vh);outline:none;box-shadow:none;font-family:Arial;font-weight:700;cursor:pointer;box-sizing:border-box}::placeholder{color:#d3d3d3
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 3a 5f 73 6c 69 64 65 44 6f 77 6e 5f 6b 71 64 70 77 5f 33 39 20 2e 34 73 20 65 61 73 65 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 73 6c 69 64 65 44 6f 77 6e 5f 6b 71 64 70 77 5f 33 39 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 30 30 76 68 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 2e 5f 72 65 76 65 72 73 65 53 6c 69 64 65 44 6f 77 6e 5f 6b 71 64 70 77 5f 35 31 7b 61 6e 69 6d 61 74 69 6f 6e 3a 5f 72 65 76 65 72 73 65 53 6c 69 64 65 44 6f 77 6e 5f 6b 71 64 70 77 5f 35 31 20 2e 34 73 20 65 61 73 65 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 72 65 76 65 72 73 65 53 6c 69 64 65 44 6f 77 6e 5f 6b 71 64 70 77 5f 35 31 7b 30 25 7b 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: :_slideDown_kqdpw_39 .4s ease forwards}@keyframes _slideDown_kqdpw_39{0%{transform:translateY(-100vh)}to{transform:translateY(0)}}._reverseSlideDown_kqdpw_51{animation:_reverseSlideDown_kqdpw_51 .4s ease forwards}@keyframes _reverseSlideDown_kqdpw_51{0%{t
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 75 6e 66 6f 6c 64 56 65 72 74 69 63 61 6c 5f 6b 71 64 70 77 5f 31 33 37 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 30 29 20 73 63 61 6c 65 58 28 2e 30 30 35 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 31 29 20 73 63 61 6c 65 58 28 2e 30 30 35 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 31 29 20 73 63 61 6c 65 58 28 31 29 7d 7d 2e 5f 75 6e 66 6f 6c 64 48 6f 72 69 7a 6f 6e 74 61 6c 5f 6b 71 64 70 77 5f 31 35 32 7b 61 6e 69 6d 61 74 69 6f 6e 3a 5f 75 6e 66 6f 6c 64 48 6f 72 69 7a 6f 6e 74 61 6c 5f 6b 71 64 70 77 5f 31 35 32 20 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 20 66 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: forwards}@keyframes _unfoldVertical_kqdpw_137{0%{transform:scaleY(0) scaleX(.005)}50%{transform:scaleY(1) scaleX(.005)}to{transform:scaleY(1) scaleX(1)}}._unfoldHorizontal_kqdpw_152{animation:_unfoldHorizontal_kqdpw_152 1s cubic-bezier(.165,.84,.44,1) for
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 76 69 64 65 6f 50 61 64 64 69 6e 67 5f 6b 71 64 70 77 5f 32 32 33 7b 70 61 64 64 69 6e 67 3a 30 7d 7d 2e 5f 63 61 72 64 42 61 63 6b 67 72 6f 75 6e 64 5f 6b 71 64 70 77 5f 32 33 32 3e 64 69 76 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 5f 73 74 72 65 74 63 68 48 65 69 67 68 74 5f 6b 71 64 70 77 5f 32 33 36 3e 2a 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 66 69 6c 6c 7d 2e 5f 73 74 72 65 74 63 68 57 69 64 74 68 5f 6b 71 64 70 77 5f 32 34 31 3e 2a 7b 77 69 64 74 68 3a 31 30 30 25 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 66 69 6c 6c 7d 2e 5f 66 75 6c 6c 57 69 64 74 68 5f 6b 71 64 70 77 5f 32 34 36 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 5f 66 75 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: videoPadding_kqdpw_223{padding:0}}._cardBackground_kqdpw_232>div{background-color:transparent}._stretchHeight_kqdpw_236>*{height:100%;object-fit:fill}._stretchWidth_kqdpw_241>*{width:100%;object-fit:fill}._fullWidth_kqdpw_246{height:auto;width:100%}._full


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          86192.168.2.749865172.67.176.1644434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC612OUTGET /ng-assets/creative/assets/index-3259a6fc.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.bidbrain.app
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1312INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 113875
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: ABPtcPqlnbO1ifPbXMeVo_E-1i8uAnJqjuSr6HPBETljnCgtAbUSpN4q_o9-kF3jsPKMh3MVjejb_Y7Hsg
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-generation: 1709657069312422
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-metageneration: 2
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 113875
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Language: en
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=d9nt9g==
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-hash: md5=rr6i+YPIXZcoJiQD1zuyzA==
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:41:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 05 Mar 2024 16:44:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "aebea2f983c85d9728262403d73bb2cc"
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 729
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2arvUiWrIBNHvbhk8HHCw%2FVUR%2BNFZm12dWuLR6Gy%2BOwRz1N46O9fIp8cZfbJJK%2FrY1PtK%2B5VdNsa8I3S72%2F7SKTB47%2BmVn%2BxIrDOqRlaAGZ3osgdX74IwNw%2BwNdUdqM0Lxqr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388bddcf60add-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC57INData Raw: 76 61 72 20 58 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 4b 6f 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 58 6f 28 65 2c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var Xo=Object.defineProperty;var Ko=(e,t,n)=>t in e?Xo(e,
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 65 5b 74 5d 3d 6e 3b 76 61 72 20 71 3d 28 65 2c 74 2c 6e 29 3d 3e 28 4b 6f 28 65 2c 74 79 70 65 6f 66 20 74 21 3d 22 73 79 6d 62 6f 6c 22 3f 74 2b 22 22 3a 74 2c 6e 29 2c 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 24 64 28 29 7b 69 6d 70 6f 72 74 2e 6d 65 74 61 2e 75 72 6c 2c 69 6d 70 6f 72 74 28 22 5f 22 29 2e 63 61 74 63 68 28 28 29 3d 3e 31 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 2a 65 28 29 7b 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2e 72 65 6c 4c 69 73 74 3b 69 66 28 74 26
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var q=(e,t,n)=>(Ko(e,typeof t!="symbol"?t+"":t,n),n);function $d(){import.meta.url,import("_").catch(()=>1);async function*e(){}}(function(){const t=document.createElement("link").relList;if(t&
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 65 66 61 75 6c 74 50 72 6f 70 73 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 53 74 28 65 2c 69 2c 72 2c 73 2c 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 2c 74 2c 6e 2c 72 2c 73 29 7b 76 61 72 20 6f 3d 7b 74 79 70 65 3a 65 2c 70 72 6f 70 73 3a 74 2c 6b 65 79 3a 6e 2c 72 65 66 3a 72 2c 5f 5f 6b 3a 6e 75 6c 6c 2c 5f 5f 3a 6e 75 6c 6c 2c 5f 5f 62 3a 30 2c 5f 5f 65 3a 6e 75 6c 6c 2c 5f 5f 64 3a 76 6f 69 64 20 30 2c 5f 5f 63 3a 6e 75 6c 6c 2c 5f 5f 68 3a 6e 75 6c 6c 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 76 6f 69 64 20 30 2c 5f 5f 76 3a 73 3d 3d 6e 75 6c 6c 3f 2b 2b 46 72 3a 73 7d 3b 72 65 74 75 72 6e 20 73 3d 3d 6e 75 6c 6c 26 26 4c 2e 76 6e 6f 64 65 21 3d 6e 75 6c 6c 26 26 4c 2e 76 6e 6f 64 65 28 6f 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: efaultProps[o]);return St(e,i,r,s,null)}function St(e,t,n,r,s){var o={type:e,props:t,key:n,ref:r,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:s==null?++Fr:s};return s==null&&L.vnode!=null&&L.vnode(o),o}function he(){
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 67 22 7c 7c 74 79 70 65 6f 66 20 70 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 74 79 70 65 6f 66 20 70 3d 3d 22 62 69 67 69 6e 74 22 3f 53 74 28 6e 75 6c 6c 2c 70 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 70 29 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 70 29 3f 53 74 28 56 2c 7b 63 68 69 6c 64 72 65 6e 3a 70 7d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3a 70 2e 5f 5f 62 3e 30 3f 53 74 28 70 2e 74 79 70 65 2c 70 2e 70 72 6f 70 73 2c 70 2e 6b 65 79 2c 70 2e 72 65 66 3f 70 2e 72 65 66 3a 6e 75 6c 6c 2c 70 2e 5f 5f 76 29 3a 70 29 21 3d 6e 75 6c 6c 29 7b 69 66 28 70 2e 5f 5f 3d 6e 2c 70 2e 5f 5f 62 3d 6e 2e 5f 5f 62 2b 31 2c 28 64 3d 78 5b 63 5d 29 3d 3d 3d 6e 75 6c 6c 7c 7c 64 26 26 70 2e 6b 65 79 3d 3d 64 2e 6b 65 79 26 26 70 2e 74 79 70 65 3d 3d 3d 64 2e 74 79 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: g"||typeof p=="number"||typeof p=="bigint"?St(null,p,null,null,p):Array.isArray(p)?St(V,{children:p},null,null,null):p.__b>0?St(p.type,p.props,p.key,p.ref?p.ref:null,p.__v):p)!=null){if(p.__=n,p.__b=n.__b+1,(d=x[c])===null||d&&p.key==d.key&&p.type===d.typ
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 69 3d 6f 7d 72 65 74 75 72 6e 20 69 21 3d 3d 76 6f 69 64 20 30 3f 69 3a 73 2e 6e 65 78 74 53 69 62 6c 69 6e 67 7d 66 75 6e 63 74 69 6f 6e 20 5a 72 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3b 69 66 28 65 2e 74 79 70 65 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 65 2e 74 79 70 65 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 65 2e 5f 5f 65 3b 69 66 28 65 2e 5f 5f 6b 29 7b 66 6f 72 28 74 3d 65 2e 5f 5f 6b 2e 6c 65 6e 67 74 68 2d 31 3b 74 3e 3d 30 3b 74 2d 2d 29 69 66 28 28 6e 3d 65 2e 5f 5f 6b 5b 74 5d 29 26 26 28 72 3d 5a 72 28 6e 29 29 29 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 74 73 28 65 2c 74 2c 6e 2c 72 2c 73 29 7b 76 61 72 20 6f 3b 66 6f 72 28 6f 20 69 6e 20 6e 29 6f 3d 3d 3d 22 63 68 69 6c 64
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: i=o}return i!==void 0?i:s.nextSibling}function Zr(e){var t,n,r;if(e.type==null||typeof e.type=="string")return e.__e;if(e.__k){for(t=e.__k.length-1;t>=0;t--)if((n=e.__k[t])&&(r=Zr(n)))return r}return null}function ts(e,t,n,r,s){var o;for(o in n)o==="child
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 2b 21 31 5d 28 4c 2e 65 76 65 6e 74 3f 4c 2e 65 76 65 6e 74 28 65 29 3a 65 29 7d 66 75 6e 63 74 69 6f 6e 20 71 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 5b 65 2e 74 79 70 65 2b 21 30 5d 28 4c 2e 65 76 65 6e 74 3f 4c 2e 65 76 65 6e 74 28 65 29 3a 65 29 7d 66 75 6e 63 74 69 6f 6e 20 45 6e 28 65 2c 74 2c 6e 2c 72 2c 73 2c 6f 2c 69 2c 6c 2c 66 29 7b 76 61 72 20 5f 2c 63 2c 67 2c 64 2c 70 2c 62 2c 4f 2c 53 2c 78 2c 6a 2c 74 65 2c 6e 65 2c 6c 65 2c 72 65 2c 61 65 2c 47 3d 74 2e 74 79 70 65 3b 69 66 28 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6e 2e 5f 5f 68 21 3d 6e 75 6c 6c 26 26 28 66 3d 6e 2e 5f 5f 68 2c 6c 3d 74 2e 5f 5f 65 3d 6e 2e 5f 5f 65 2c 74 2e 5f 5f 68 3d 6e 75 6c 6c 2c 6f 3d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: +!1](L.event?L.event(e):e)}function qn(e){return this.l[e.type+!0](L.event?L.event(e):e)}function En(e,t,n,r,s,o,i,l,f){var _,c,g,d,p,b,O,S,x,j,te,ne,le,re,ae,G=t.type;if(t.constructor!==void 0)return null;n.__h!=null&&(f=n.__h,l=t.__e=n.__e,t.__h=null,o=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 6f 6e 65 6e 74 57 69 6c 6c 55 70 64 61 74 65 21 3d 6e 75 6c 6c 26 26 63 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 70 64 61 74 65 28 53 2c 63 2e 5f 5f 73 2c 6a 29 2c 63 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 21 3d 6e 75 6c 6c 26 26 63 2e 5f 5f 68 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 28 64 2c 70 2c 62 29 7d 29 7d 69 66 28 63 2e 63 6f 6e 74 65 78 74 3d 6a 2c 63 2e 70 72 6f 70 73 3d 53 2c 63 2e 5f 5f 50 3d 65 2c 6e 65 3d 4c 2e 5f 5f 72 2c 6c 65 3d 30 2c 22 70 72 6f 74 6f 74 79 70 65 22 69 6e 20 47 26 26 47 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 29 7b 66 6f 72 28 63 2e 73 74 61 74 65 3d 63 2e 5f 5f 73 2c 63 2e 5f 5f 64 3d 21 31 2c 6e 65 26 26 6e 65 28 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: onentWillUpdate!=null&&c.componentWillUpdate(S,c.__s,j),c.componentDidUpdate!=null&&c.__h.push(function(){c.componentDidUpdate(d,p,b)})}if(c.context=j,c.props=S,c.__P=e,ne=L.__r,le=0,"prototype"in G&&G.prototype.render){for(c.state=c.__s,c.__d=!1,ne&&ne(t
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 74 65 54 65 78 74 4e 6f 64 65 28 64 29 3b 65 3d 73 3f 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 70 29 3a 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 70 2c 64 2e 69 73 26 26 64 29 2c 6f 3d 6e 75 6c 6c 2c 6c 3d 21 31 7d 69 66 28 70 3d 3d 3d 6e 75 6c 6c 29 67 3d 3d 3d 64 7c 7c 6c 26 26 65 2e 64 61 74 61 3d 3d 3d 64 7c 7c 28 65 2e 64 61 74 61 3d 64 29 3b 65 6c 73 65 7b 69 66 28 6f 3d 6f 26 26 42 74 2e 63 61 6c 6c 28 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 5f 3d 28 67 3d 6e 2e 70 72 6f 70 73 7c 7c 41 74 29 2e 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 2c 63 3d 64 2e 64 61 6e 67 65 72 6f 75
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: teTextNode(d);e=s?document.createElementNS("http://www.w3.org/2000/svg",p):document.createElement(p,d.is&&d),o=null,l=!1}if(p===null)g===d||l&&e.data===d||(e.data=d);else{if(o=o&&Bt.call(e.childNodes),_=(g=n.props||At).dangerouslySetInnerHTML,c=d.dangerou
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 73 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 73 2c 6f 3b 4c 2e 5f 5f 26 26 4c 2e 5f 5f 28 65 2c 74 29 2c 73 3d 28 72 3d 74 79 70 65 6f 66 20 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 6e 75 6c 6c 3a 6e 26 26 6e 2e 5f 5f 6b 7c 7c 74 2e 5f 5f 6b 2c 6f 3d 5b 5d 2c 45 6e 28 74 2c 65 3d 28 21 72 26 26 6e 7c 7c 74 29 2e 5f 5f 6b 3d 61 74 28 56 2c 6e 75 6c 6c 2c 5b 65 5d 29 2c 73 7c 7c 41 74 2c 41 74 2c 74 2e 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 21 3d 3d 76 6f 69 64 20 30 2c 21 72 26 26 6e 3f 5b 6e 5d 3a 73 3f 6e 75 6c 6c 3a 74 2e 66 69 72 73 74 43 68 69 6c 64 3f 42 74 2e 63 61 6c 6c 28 74 2e 63 68 69 6c 64 4e 6f 64 65 73 29 3a 6e 75 6c 6c 2c 6f 2c 21 72 26 26 6e 3f 6e 3a 73 3f 73 2e 5f 5f 65 3a 74 2e 66 69 72 73 74 43 68
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: function os(e,t,n){var r,s,o;L.__&&L.__(e,t),s=(r=typeof n=="function")?null:n&&n.__k||t.__k,o=[],En(t,e=(!r&&n||t).__k=at(V,null,[e]),s||At,At,t.ownerSVGElement!==void 0,!r&&n?[n]:s?null:t.firstChild?Bt.call(t.childNodes):null,o,!r&&n?n:s?s.__e:t.firstCh
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 2e 5f 5f 3d 5b 6e 3f 6e 28 74 29 3a 6e 6f 28 76 6f 69 64 20 30 2c 74 29 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 66 3d 72 2e 5f 5f 4e 3f 72 2e 5f 5f 4e 5b 30 5d 3a 72 2e 5f 5f 5b 30 5d 2c 5f 3d 72 2e 74 28 66 2c 6c 29 3b 66 21 3d 3d 5f 26 26 28 72 2e 5f 5f 4e 3d 5b 5f 2c 72 2e 5f 5f 5b 31 5d 5d 2c 72 2e 5f 5f 63 2e 73 65 74 53 74 61 74 65 28 7b 7d 29 29 7d 5d 2c 72 2e 5f 5f 63 3d 7a 2c 21 7a 2e 75 29 29 7b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 66 2c 5f 29 7b 69 66 28 21 72 2e 5f 5f 63 2e 5f 5f 48 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 63 3d 72 2e 5f 5f 63 2e 5f 5f 48 2e 5f 5f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 2e 5f 5f 63 7d 29 3b 69 66 28 63 2e 65 76 65 72 79 28 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .__=[n?n(t):no(void 0,t),function(l){var f=r.__N?r.__N[0]:r.__[0],_=r.t(f,l);f!==_&&(r.__N=[_,r.__[1]],r.__c.setState({}))}],r.__c=z,!z.u)){var s=function(l,f,_){if(!r.__c.__H)return!0;var c=r.__c.__H.__.filter(function(d){return d.__c});if(c.every(functi


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          87192.168.2.749861142.250.141.1554434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC2943OUTGET /pcs/view?xai=AKAOjsv5W-NfFlnLuIuaeq4w956CbLSfPPiOfTZXN8rBTuWq7JgGwYB1iErQwlPeey7zUErLqEJCMvEwlBuNw78hNaCzYgp2dxJjUrLZZRFI64U9ZXcRsMm28g1UNaz-3wJO4Tz2Ooy__Dv5zicjqNLrzV23HklVJsE8FsTOglDAnxYZcj7_CGBWBahdn3D6w3ZmIxX4qYMZNMTsKLh0kj6gZZEBX-bPFpj68zAVSKfvnmxkgMuXtPnvk4LVBtvA1xz49gcUvvY8xyq0ZzCXZZWtOtOmSLoCkmhHf3XNtS6Q8h2gTN6JcVKALZz4cNdtx647vr5TYVkavYaGQoJwN2f0qIzFKcgaMn5-EZCC5UWa3FepFeHp7PbuK398C6-TPwY7lNuw-Y3fk-rz7hsRiNMBW8Y2_rO8yqHa0GVGPu2nsYw6EDX9Z9WmeqhWVjhVOF_M0Nsnf11qiYexjmAd_GNyKoN_N6HVp4M7jTK5T18xa0u6ArjHaB1f5MVKpY336wYqOaFieXCjEda8vV7fdRNhOtde5wlguBATrB7SOMj4HHDDrMhyAB5-ns9qRyRnMrvR_CGJhaAIHMzXVl0mE19XFme1ASTOnSgnBQRLFYwuwdKbR-nIdkpQIirHR3Jtx7KK_LRFAarGBldQA7BK_NrY0RYNuipcDrC6X4xn-HIwV3ud8fKsbmmRsGQHon_Okdv9nzdSJSu0kPYxLKaEUghNFZWur7wyMXMEjjgNiD_2q2lankUw7Fc8eiTOhmcsvTqA7XW0VUFjD_4CZt0g5JmVJnR3oJITaIzE6UchyE9gDwIIgeDrhFP6ZKTISxXrUe0SY8gbZ-kbhxDQulukfM0BDAoGrYwef9xyr9-4SKCbrewutXTmDYIIW9pjHqS0Iu_nGHs5IeNz7LE-ua47CIcL3Mqo_zzLKRKkIXUo8Kp7xCF55Xn1OfDd8-y13qyDDTPwhOXmYuspg8leSnLmBOL-NtNKsvzh1n6T3Ttnhi41QjgRM7EkwLbKkjAwX--CiOZp7IAgWrRt8zBxm7DVJ8HrVsHP5i97m0dgmvi_9-t4veusszdDh9MFluKtoPXCvwQNKSCEEor9V3mMMaaK8XndIs_j38H96g3fL26ej-JgwKNqPy-4Uba74iWqHLqziDa_sznNvSNbL1-mEnScMPBFB3H2Fm8H-MbpGO9jsGZ0uNVmdi4MM-wYpelh6wXgc6_JggwJfzEewXTGVSIdK1mYk0ToNqbG1cRDuJcv_eR-T1GtJ7GPf7aNnzI-agZxk-eS7R7mHW7ahmYvio4KTGCZYyTigk3JLRm5Im19WRvSkdCCCOB6IUjvglXBvZpOFLoCG-D8QnDLp1ROae7j6yUCVH5A6OTVsQsM9mdRSRlQLlez&sai=AMfl-YRJnvVgcwJMVYrqGQZnGAFotaqncDswj3YwaVz77DPyWTZ9Dv1yjC5DS2m2ni27BS5n1waoaWTliE2J_1MWcPwf0t9pyu-JzCKkO3R4KjeowpQLhupp6pTE46FF_b2pB4mSnLoNUNjo-OFNdWfGuYmOhSD8qtnaSrYmnZaq4bpEue1mFYCgwy_nYPFvoJZc74d0m9wt5t4OhfS90hL_MbufxCOSAqqAv_184vCwbcNYUCissofgbt9o7zxaGXdST6GaFebi1pgwNM5HuGERQMdmqqT-C10KaK3QIlP3FHr0anNK-knuv2BossGQ1FqImncL4x_9XB3JhGx-ROnY3PooGm4CS6RXJf9AXh-eVXeN_oBjhSv72bv3ToUj1xm7A2SQTTlkekJxgMruNvTPuZO9&sig=Cg0ArKJSzO44kC75jzdLEAE&uach_m=%5BUACH%5D&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=74&vt=11&dtpt=71&dett=2&cstd=0&cisv=r20240306.26817&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: googleads4.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC792INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          88192.168.2.749867104.26.8.1694434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC520OUTGET /localstore.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: script.4dex.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3978
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "e90435520cec1363a82b67d8298d79a8"
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 04 Mar 2024 13:30:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 349200
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A%2BroevJzaea%2FDfh0c8v0bV3033fkjmxKdvwI3TrZXL9D07hjVPTEUM8Y%2B5zMhdFOHS20OkAFgSd7oo0lq%2BkhF8HVk2PE55kN7%2FyIpoHK5BPgAT8AFuGIr%2BiIvuUv4ZpB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388bedb8709f1-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC654INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 72 65 74 75 72 6e 21 30 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 3f 77 69 6e 64 6f 77 2e 74 6f 70 3a 77 69 6e 64 6f 77 2e 73 65 6c 66 7d 2c 65 3d 7b 64 65 66 61 75 6c 74 3a 22 5c 6e 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 32 32 3b 5c 6e 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 62 61 64 61 35 35 3b 5c 6e 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 20 30 20 30 20 34 70 78 3b 5c 6e 20 20 20 20 20 20 70 61 64 64 69
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !function(){"use strict";var n=function(){return function(){try{if(window.top.location.href)return!0}catch(n){return!1}}()?window.top:window.self},e={default:"\n background: #222;\n color: #bada55;\n border-radius: 4px 0 0 4px;\n paddi
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 6e 64 3a 20 6c 69 67 68 74 73 74 65 65 6c 62 6c 75 65 3b 5c 6e 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 6d 69 64 6e 69 67 68 74 62 6c 75 65 3b 5c 6e 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 34 70 78 20 34 70 78 20 30 3b 5c 6e 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 70 78 20 34 70 78 20 32 70 78 3b 5c 6e 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 5c 6e 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 5c 6e 20 20 22 2c 74 72 61 63 65 3a 22 5c 6e 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 70 6c 75 6d 3b 5c 6e 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 69 6e 64 69 67 6f 3b 5c 6e 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 34 70 78 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nd: lightsteelblue;\n color: midnightblue;\n border-radius: 0 4px 4px 0;\n padding: 3px 4px 2px;\n margin-right: 10px;\n font-weight: normal;\n ",trace:"\n background: plum;\n color: indigo;\n border-radius: 0 4px
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC1369INData Raw: 65 3d 6e 28 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 26 26 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 41 44 41 47 49 4f 5f 44 45 56 5f 44 45 42 55 47 22 29 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 61 28 29 29 7b 66 6f 72 28 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 65 3d 6e 65 77 20 41 72 72 61 79 28 6e 29 2c 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 65 5b 6f 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 74 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 5b 22 64 65 62 75 67 22 5d 2e 63 6f 6e 63 61 74 28 65 29 29 7d 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6e 28 29 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 28
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e=n();return e&&e.localStorage&&e.localStorage.getItem("ADAGIO_DEV_DEBUG")},o=function(){if(a()){for(var n=arguments.length,e=new Array(n),o=0;o<n;o++)e[o]=arguments[o];t.apply(void 0,["debug"].concat(e))}};!function(){if(!n().navigator.userAgent.match(/(
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:21 UTC586INData Raw: 64 22 29 29 7d 3b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 72 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 41 44 41 47 49 4f 2e 63 6c 65 61 6e 41 64 49 73 4c 6f 61 64 65 64 7c 7c 28 6f 28 22 63 6c 65 61 6e 41 64 20 73 63 72 69 70 74 20 66 61 69 6c 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 69 6e 20 74 69 6d 65 22 29 2c 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 72 29 2c 65 2e 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 61 29 29 2c 65 2e 41 44 41 47 49 4f 2e 63 6c 65 61 6e 41 64 49 73 4c 6f 61 64 69 6e 67 3d 21 31 7d 29 2c 31 65 33 29 2c 65 2e 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d"))};a.addEventListener("load",r),setTimeout((function(){e.ADAGIO.cleanAdIsLoaded||(o("cleanAd script failed to initialize in time"),a.removeEventListener("load",r),e.document.head.removeChild(a)),e.ADAGIO.cleanAdIsLoading=!1}),1e3),e.document.head.appen


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          89192.168.2.74988018.154.147.2244434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC2313OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&pid=r1iEvEqJbuCiL&cb=0&ws=1034x870&v=24.305.1002&t=800&slots=%5B%7B%22sd%22%3A%22samfw.com_245x600_sidebar_desktop%22%2C%22s%22%3A%5B%22240x600%22%2C%22160x600%22%2C%22120x600%22%2C%22200x600%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_245x600_sidebar_desktop%22%7D%2C%7B%22sd%22%3A%22samfw.com_728x90_responsive_1%22%2C%22s%22%3A%5B%22728x90%22%2C%22468x60%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_728x90_desktop_1%22%7D%2C%7B%22sd%22%3A%22samfw.com_1000x100_sticky_anchorad_responsive%22%2C%22s%22%3A%5B%221000x100%22%2C%22970x90%22%2C%22728x90%22%2C%22990x90%22%2C%22970x50%22%2C%22960x90%22%2C%22950x90%22%2C%22980x90%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_1000x100_sticky_anchorad_desktop%22%7D%2C%7B%22sd%22%3A%22samfw_com_160x600_siderbar_desktop_left%22%2C%22s%22%3A%5B%22160x600%22%2C%22120x600%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_160x600_siderbar_desktop_left%22%7D%2C%7B%22sd%22%3A%22samfw_com_160x600_siderbar_desktop_right%22%2C%22s%22%3A%5B%22160x600%22%2C%22120x600%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_160x600_siderbar_desktop_right%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22mobile%22%3A0%2C%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%5D%7D%5D%7D%7D%7D&sm=828ba536-dd41-4b52-b621-89833a9a5630&pubid=d14c8d3d-c09a-40c7-8c08-b5d7cd1d7fac&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 217
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 76bb80483235d180da221d1877407702.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX50-P4
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 3i4nFO4Jt_xzQKvKSlt0EDWJsBhZHqfCJZ9VcJNqeC5PkZyMiUGaDQ==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC217INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 64 6c 3d 67 67 5f 6e 2d 61 64 4d 65 64 69 61 56 31 5f 72 78 5f 6e 2d 42 65 65 73 77 61 78 5f 6f 78 2d 64 62 35 5f 73 6d 72 74 5f 63 6e 76 5f 6e 2d 73 6d 61 61 74 6f 5f 6e 2d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 6e 2d 6f 6e 65 74 61 67 5f 70 6d 2d 64 62 35 5f 6e 2d 73 69 6d 70 6c 69 2e 66 69 5f 79 6d 5f 72 62 64 5f 6e 2d 76 6d 67 5f 6e 2d 62 61 69 64 75 5f 33 6c 69 66 74 22 2c 22 63 62 22 3a 22 30 22 7d 29
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-adMediaV1_rx_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_n-onetag_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_3lift","cb":"0"})


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          90192.168.2.749872149.202.77.1924434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC747OUTGET /log/pv?pid=116489&u=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&tpl=.&pt=SamFw%20Tool%204.9%20-%20Remove%20Samsung%20FRP%20one%20click&t=154299 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eu8.heatmap.it
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC207INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:32:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          91192.168.2.74987813.225.149.744434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC564OUTGET /bao-csm/aps-comm/aps_csm.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: c.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 6482
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 29 Feb 2024 02:13:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "a4d296427fc806b21335359e398c025c"
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: r5.lR.LJ66XEXzxUUVo7iMemjL_F_GoE
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 fe837f35c008063fe28d7f6bd9b1c62a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX3-C4
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: gX0fgf-MADdQZYmOHcBhV7_Ip1GnXhU8AQyh8SPY4x5kUFCENEHyQg==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC6482INData Raw: 76 61 72 20 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 3d 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 7c 7c 7b 7d 3b 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 65 72 72 6f 72 73 3d 5b 5d 2c 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 72 65 70 6f 72 74 45 72 72 6f 72 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3b 66 6f 72 28 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 2f 2e 74 65 73 74 28 61 29 3d 3d 3d 21 31 26 26 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 61 29 2c 22 2f 22 21 3d 3d 61 2e 73 75 62 73 74 72 28 61 2e 6c 65 6e 67 74 68 2d 31 29 26 26 28 61 2b 3d 22 2f 22 29 2c 62 3d 30 3b 62 3c 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 65 72 72 6f 72 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 3d 27 7b 22 61 64
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"ad


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          92192.168.2.749875104.254.151.694434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC672OUTGET /getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC} HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC1517INHTTP/1.1 307 Redirection
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dappnexus%26google_hm%3D%24%7BBASE64_UID_ENC%7D
                                                                                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: 18ab0bff-7d73-4404-af29-1569892a9487
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:24 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 24-Feb-2034 14:32:24 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid2=8190380959160668499; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:24 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 154.16.105.38; 154.16.105.38; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          93192.168.2.749876172.64.151.1014434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC731OUTGET /rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC1246INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: /rrum?cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D&cm_dsp_id=85&ixi=0&C=1
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Ray: 861388cf5e0969e3-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMID=ZesheNHM7EgAAAQ7ACy2RwAA; Path=/; Domain=casalemedia.com; Expires=Sat, 08 Mar 2025 14:32:24 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMPS=780; Path=/; Domain=casalemedia.com; Expires=Thu, 06 Jun 2024 14:32:24 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMPRO=780; Path=/; Domain=casalemedia.com; Expires=Thu, 06 Jun 2024 14:32:24 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9WXtJnvrUy3VnnevHFv7LUDsSsI9zdlxIc7cjy5YticLw5iHdQuQVjyguA40totn6X7Wzep4EiLkZbFD4isZJcrZCTNUmpQC%2BoCWzyxtzn1VmQ%2F19Tcs9cxFyLOJWrWAlqQ3UL5%2BOPwmYQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          94192.168.2.74987713.225.149.744434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC629OUTGET /cdn/prod/config?src=600&u=https%3A%2F%2Fsamfw.com&pubid=d14c8d3d-c09a-40c7-8c08-b5d7cd1d7fac HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: c.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC489INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3623
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=21550, s-maxage=21600
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 8bea8b04906ba221e865eddf4b64cf2e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX3-C4
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 7JY4FNGejegayb4b29nARyimHEei8E3Zx29B3DsIHJl9avws69VfBA==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC3623INData Raw: 7b 22 33 70 76 65 6e 64 6f 72 22 3a 22 69 66 20 28 21 77 69 6e 64 6f 77 2e 50 75 62 6c 69 73 68 65 72 43 6f 6d 6d 6f 6e 49 64 29 20 7b 5c 6e 20 20 76 61 72 20 70 75 62 63 6f 6d 6d 6f 6e 53 63 72 69 70 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 5c 6e 20 20 70 75 62 63 6f 6d 6d 6f 6e 53 63 72 69 70 74 2e 73 72 63 20 3d 20 27 2f 2f 73 65 63 75 72 65 2e 63 64 6e 2e 66 61 73 74 63 6c 69 63 6b 2e 6e 65 74 2f 6a 73 2f 70 75 62 63 69 64 2f 6c 61 74 65 73 74 2f 70 75 62 63 69 64 2e 6d 69 6e 2e 6a 73 27 3b 5c 6e 20 20 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 70 75 62 63 6f 6d 6d 6f 6e 53 63 72 69 70 74 29 3b 5c 6e 7d 3b 76 61 72 20 6c 6f 74 61 6d 65 43 6c 69 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"3pvendor":"if (!window.PublisherCommonId) {\n var pubcommonScript = document.createElement('script');\n pubcommonScript.src = '//secure.cdn.fastclick.net/js/pubcid/latest/pubcid.min.js';\n document.head.appendChild(pubcommonScript);\n};var lotameClie


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          95192.168.2.74987974.119.118.1344434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC542OUTGET /js/ld/publishertag.prebid.132.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: static.criteo.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 90776
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Thu, 06 Apr 2023 09:15:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "642e8db3-16298"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Sat, 09 Mar 2024 14:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: public
                                                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC15900INData Raw: 2f 2f 20 48 61 73 68 3a 20 41 78 33 45 70 2f 6f 39 68 46 74 57 73 67 51 52 5a 74 37 6b 4a 46 5a 58 30 2b 77 48 4d 30 4d 30 47 44 5a 31 75 75 63 44 48 75 74 67 6b 4e 6e 54 34 4c 59 31 74 68 6f 74 4b 66 58 66 50 51 44 42 55 56 42 54 36 66 6a 5a 4e 4b 57 34 56 41 30 2f 68 53 63 4c 72 63 4b 63 43 58 30 72 53 6e 52 42 4c 4f 53 51 71 47 34 68 4b 51 73 39 6d 6a 47 35 59 4a 63 6c 44 68 73 37 52 6d 78 57 36 53 79 2b 37 42 6b 64 77 4a 42 43 52 33 66 69 54 35 67 46 50 33 69 43 56 7a 6c 37 58 32 43 57 41 69 68 2f 61 69 73 52 6a 55 42 59 36 7a 6b 3d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6e 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: // Hash: Ax3Ep/o9hFtWsgQRZt7kJFZX0+wHM0M0GDZ1uucDHutgkNnT4LY1thotKfXfPQDBUVBT6fjZNKW4VA0/hScLrcKcCX0rSnRBLOSQqG4hKQs9mjG5YJclDhs7RmxW6Sy+7BkdwJBCR3fiT5gFP3iCVzl7X2CWAih/aisRjUBY6zk=!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototyp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC16319INData Raw: 52 49 54 45 4f 5f 42 49 44 44 45 52 5f 48 41 4e 44 4c 45 52 3d 22 63 64 62 22 2c 77 65 2e 43 52 49 54 45 4f 5f 43 53 4d 5f 48 41 4e 44 4c 45 52 3d 22 63 73 6d 22 2c 77 65 2e 43 52 49 54 45 4f 5f 43 53 4d 5f 45 56 45 4e 54 53 5f 48 41 4e 44 4c 45 52 3d 22 63 73 6d 2f 65 76 65 6e 74 73 22 2c 77 65 2e 43 52 49 54 45 4f 5f 43 53 4d 5f 43 4f 55 4e 54 45 52 53 5f 48 41 4e 44 4c 45 52 3d 22 63 73 6d 2f 63 6f 75 6e 74 65 72 73 22 2c 77 65 2e 43 52 49 54 45 4f 5f 45 52 52 4f 52 5f 48 41 4e 44 4c 45 52 3d 22 65 72 72 6f 72 22 2c 77 65 2e 43 52 49 54 45 4f 5f 42 49 44 44 45 52 5f 41 55 44 49 54 5f 48 41 4e 44 4c 45 52 3d 22 70 72 65 62 69 64 2f 61 75 64 69 74 22 2c 77 65 29 3b 66 75 6e 63 74 69 6f 6e 20 77 65 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: RITEO_BIDDER_HANDLER="cdb",we.CRITEO_CSM_HANDLER="csm",we.CRITEO_CSM_EVENTS_HANDLER="csm/events",we.CRITEO_CSM_COUNTERS_HANDLER="csm/counters",we.CRITEO_ERROR_HANDLER="error",we.CRITEO_BIDDER_AUDIT_HANDLER="prebid/audit",we);function we(e){void 0===e&&(e=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC16384INData Raw: 65 54 61 67 43 6f 6e 74 61 69 6e 65 72 28 29 2c 69 3d 30 2c 6e 3d 65 2e 70 69 78 65 6c 73 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 72 3d 6e 5b 69 5d 2c 6f 3d 6e 65 77 20 49 6d 61 67 65 3b 6f 2e 73 72 63 3d 72 2c 6f 2e 61 6c 74 3d 22 22 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 7d 7d 2c 74 74 2e 74 61 67 45 6c 65 6d 65 6e 74 4e 61 6d 65 3d 22 63 72 69 74 65 6f 55 73 65 72 53 79 6e 63 54 61 67 73 43 6f 6e 74 61 69 6e 65 72 22 2c 74 74 29 3b 66 75 6e 63 74 69 6f 6e 20 74 74 28 29 7b 7d 76 61 72 20 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 63 6f 70 70 61 3d 65 7d 2c 6e 74 3d 32 38 30 2c 72 74 3d 35 65 33 2c 6f 74 2c 73 74 3b 73 74 3d 6f 74 3d 6f 74 7c 7c 7b 7d 2c 73 74 2e 4e 61 74 69 76 65 3d 22 6e 61 74 69 76
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eTagContainer(),i=0,n=e.pixels;i<n.length;i++){var r=n[i],o=new Image;o.src=r,o.alt="",t.appendChild(o)}},tt.tagElementName="criteoUserSyncTagsContainer",tt);function tt(){}var it=function(e){this.coppa=e},nt=280,rt=5e3,ot,st;st=ot=ot||{},st.Native="nativ
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 29 7b 76 61 72 20 69 3d 7b 7d 3b 76 6f 69 64 20 30 21 3d 3d 65 2e 63 6f 6e 73 65 6e 74 44 61 74 61 26 26 28 69 2e 63 6f 6e 73 65 6e 74 44 61 74 61 3d 65 2e 63 6f 6e 73 65 6e 74 44 61 74 61 29 2c 76 6f 69 64 20 30 21 3d 3d 65 2e 67 64 70 72 41 70 70 6c 69 65 73 26 26 28 69 2e 67 64 70 72 41 70 70 6c 69 65 73 3d 21 21 65 2e 67 64 70 72 41 70 70 6c 69 65 73 29 2c 74 28 69 29 7d 65 6c 73 65 20 74 68 69 73 2e 6c 6f 67 67 65 72 28 22 55 6e 61 62 6c 65 20 74 6f 20 72 65 61 64 20 47 44 50 52 20 63 6f 6e 73 65 6e 74 20 64 61 74 61 20 66 72 6f 6d 20 43 4d 50 22 29 2c 74 28 76 6f 69 64 20 30 29 7d 2c 67 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 65 63 75 74 65 43 6f 6d 6d 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: unction(e,t){if(e){var i={};void 0!==e.consentData&&(i.consentData=e.consentData),void 0!==e.gdprApplies&&(i.gdprApplies=!!e.gdprApplies),t(i)}else this.logger("Unable to read GDPR consent data from CMP"),t(void 0)},gt.prototype.executeCommand=function(e,
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC960INData Raw: 74 2c 69 2c 6e 29 7b 76 61 72 20 72 3d 63 28 69 29 2c 6f 3d 76 6f 69 64 20 30 2c 73 3d 76 6f 69 64 20 30 2c 61 3d 21 30 3b 69 66 28 72 29 7b 74 72 79 7b 6f 3d 69 28 6e 29 7d 63 61 74 63 68 28 65 29 7b 61 3d 21 31 2c 73 3d 65 7d 69 66 28 74 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 44 28 74 2c 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 70 72 6f 6d 69 73 65 73 20 63 61 6c 6c 62 61 63 6b 20 63 61 6e 6e 6f 74 20 72 65 74 75 72 6e 20 74 68 61 74 20 73 61 6d 65 20 70 72 6f 6d 69 73 65 2e 22 29 29 7d 65 6c 73 65 20 6f 3d 6e 3b 74 2e 5f 73 74 61 74 65 21 3d 3d 5f 7c 7c 28 72 26 26 61 3f 78 28 74 2c 6f 29 3a 21 31 3d 3d 3d 61 3f 44 28 74 2c 73 29 3a 65 3d 3d 3d 49 3f 52 28 74 2c 6f 29 3a 65 3d 3d 3d 53 26 26 44 28 74 2c 6f 29 29 7d 76 61 72 20 55
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t,i,n){var r=c(i),o=void 0,s=void 0,a=!0;if(r){try{o=i(n)}catch(e){a=!1,s=e}if(t===o)return void D(t,new TypeError("A promises callback cannot return that same promise."))}else o=n;t._state!==_||(r&&a?x(t,o):!1===a?D(t,s):e===I?R(t,o):e===S&&D(t,o))}var U
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC16384INData Raw: 5f 72 65 6d 61 69 6e 69 6e 67 2d 2d 2c 65 3d 3d 3d 53 3f 44 28 6e 2c 69 29 3a 74 68 69 73 2e 5f 72 65 73 75 6c 74 5b 74 5d 3d 69 29 2c 30 3d 3d 3d 74 68 69 73 2e 5f 72 65 6d 61 69 6e 69 6e 67 26 26 52 28 6e 2c 74 68 69 73 2e 5f 72 65 73 75 6c 74 29 7d 2c 42 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 77 69 6c 6c 53 65 74 74 6c 65 41 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 6b 28 65 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 5f 73 65 74 74 6c 65 64 41 74 28 49 2c 74 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 5f 73 65 74 74 6c 65 64 41 74 28 53 2c 74 2c 65 29 7d 29 7d 2c 42 29 3b 66 75 6e 63 74 69 6f 6e 20 42 28 65 2c 74 29 7b 74 68 69 73 2e 5f 69
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: _remaining--,e===S?D(n,i):this._result[t]=i),0===this._remaining&&R(n,this._result)},B.prototype._willSettleAt=function(e,t){var i=this;k(e,void 0,function(e){return i._settledAt(I,t,e)},function(e){return i._settledAt(S,t,e)})},B);function B(e,t){this._i
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC8445INData Raw: 72 61 67 65 73 28 29 2e 74 6f 4a 53 4f 4e 28 29 2c 6c 6f 63 61 6c 57 65 62 49 64 3a 74 68 69 73 2e 75 73 65 72 44 61 74 61 48 61 6e 64 6c 65 72 73 2e 6c 6f 63 61 6c 57 65 62 49 64 28 29 2e 66 72 6f 6d 41 6c 6c 53 74 6f 72 61 67 65 73 28 29 2e 74 6f 4a 53 4f 4e 28 29 2c 62 75 6e 64 6c 65 3a 74 68 69 73 2e 75 73 65 72 44 61 74 61 48 61 6e 64 6c 65 72 73 2e 62 75 6e 64 6c 65 28 29 2e 66 72 6f 6d 41 6c 6c 53 74 6f 72 61 67 65 73 28 29 2e 74 6f 4a 53 4f 4e 28 29 2c 6f 70 74 6f 75 74 43 6f 6f 6b 69 65 3a 74 68 69 73 2e 75 73 65 72 44 61 74 61 48 61 6e 64 6c 65 72 73 2e 6f 70 74 4f 75 74 28 29 2e 66 72 6f 6d 41 6c 6c 53 74 6f 72 61 67 65 73 28 29 2e 74 6f 4a 53 4f 4e 28 29 2c 73 65 63 75 72 65 49 64 43 6f 6f 6b 69 65 3a 74 68 69 73 2e 75 73 65 72 44 61 74 61 48
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: rages().toJSON(),localWebId:this.userDataHandlers.localWebId().fromAllStorages().toJSON(),bundle:this.userDataHandlers.bundle().fromAllStorages().toJSON(),optoutCookie:this.userDataHandlers.optOut().fromAllStorages().toJSON(),secureIdCookie:this.userDataH


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          96192.168.2.74987034.237.174.2314434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC677OUTGET /hbx/g_pbto?A=undefined&bid=undefined&a=undefined&cn=undefined&aud=undefined&ts=1709914751136&eid=730c0862c7279d9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: 1x1.a-mo.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC156INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          server: MonetEngine


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          97192.168.2.749883142.251.2.1364434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC1406OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1267
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          X-YouTube-Ad-Signals: dt=1709914746915&flash=0&frm=2&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C500%2C409&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          X-Goog-Request-Time: 1709914754724
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          X-YouTube-Utc-Offset: 60
                                                                                                                                                                                                                                                                                                                                                                                                          X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                                                                                                                                                                          X-YouTube-Client-Version: 1.20240305.00.00
                                                                                                                                                                                                                                                                                                                                                                                                          X-YouTube-Time-Zone: Europe/Zurich
                                                                                                                                                                                                                                                                                                                                                                                                          X-Goog-Visitor-Id: CgtPY0MyMXc3clp3dyjuwqyvBjIKCgJVUxIEGgAgFw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/embed/videoseries?controls=0&list=PLZUQU2i799iV5W4xHBWzf7hNcpiNHF9_y
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC1267OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 30 33 30 35 2e 30 30 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4f 37 43 72 4b 38 47 45 4d 6e 33 72 77 55 51 5f 4c 43 77 42 52 43 61 38 4b 38 46 45 4c 37 35 72 77 55 51 37 72 4f 77 42 52 44 4a 75 4c 41 46 45 49 4f 5f 73 41 55 51 6b 62 75 77 42 52 43 75 31 50 34 53 45 4c 65 72 73 41 55 51 76 5a 6d 77 42 52 43 2d 69 72 41 46 45 4b 58 43 5f 68 49 51 35 37 71 76 42 52 43 69 6b 72 41 46 45 4c 7a 35 72 77 55 51 6c 5a 57 77 42 52 43 61 73 4c 41 46 45 4b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20240305.00.00","configInfo":{"appInstallData":"CO7CrK8GEMn3rwUQ_LCwBRCa8K8FEL75rwUQ7rOwBRDJuLAFEIO_sAUQkbuwBRCu1P4SELersAUQvZmwBRC-irAFEKXC_hIQ57qvBRCikrAFELz5rwUQlZWwBRCasLAFEK
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: X-Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Referer
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          98192.168.2.749890142.251.2.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC981OUTGET /ads/measurement/l?ebcid=ALh7CaS6tUOANDYPukjXy7cBltLbKC0B5Or7q9bvqgr2iXxeN6FMvY7Dr1-ky_tIEgLV43qtLXHFM0-vcZz4rU7f-owflFdztw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: jumble_frontend_server
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          99192.168.2.749892142.251.2.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC981OUTGET /ads/measurement/l?ebcid=ALh7CaTCkRsn0N9N3SLzr70L6kfxCU_mZlBiM7vhIfLqfSc3eoQ87yu9Ca483x28AFwxl2g7_ksoWUd7MxEqk1Vc0V-4SqmZMg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: jumble_frontend_server
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          100192.168.2.749896172.64.151.1014434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC645OUTGET /rum?cm_dsp_id=45&external_user_id=&google_error=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC1166INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: /rum?cm_dsp_id=45&external_user_id=&google_error=15&C=1
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Ray: 861388d3fdfc09fd-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMID=ZesheMAoIYoAAGpiAIfemQAA; Path=/; Domain=casalemedia.com; Expires=Sat, 08 Mar 2025 14:32:24 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMPS=4165; Path=/; Domain=casalemedia.com; Expires=Thu, 06 Jun 2024 14:32:24 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMPRO=4165; Path=/; Domain=casalemedia.com; Expires=Thu, 06 Jun 2024 14:32:24 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hb45tcUPC1IfcnLATQLpA2MWMDyL8sD%2BmEZxSnZIwTtQ1YbOFSG5GdEdhgwUcFc%2BAEu4K3TtjglJKuClpJXKV9a1epmazUTJt%2BPm3K%2BrYjoLfMl%2BGfsuCS6mCnWgvaNEi60NNJoYVCJrBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          101192.168.2.74988435.212.212.2224434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC791OUTGET /sync?ssp=google&ssp_init=step1&google_push=AXcoOmQRSc9GJtSainzdxqwtMSOLsItwbty6fp49h3BVbN3oILC2lxI6dZD6j_7AWx7GPvh4YNVAtDsUCCILA2ai6DbvBX-zsmQvN8xav-YC5rmgKNIrNTJ7nWb6yLDYF0IBA5I5Wh_nSK8YnPYRwLsf_igb40A HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtb.mfadsrvr.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC871INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://rtb.mfadsrvr.com/ul_cb/sync?ssp=google&ssp_init=step1&google_push=AXcoOmQRSc9GJtSainzdxqwtMSOLsItwbty6fp49h3BVbN3oILC2lxI6dZD6j_7AWx7GPvh4YNVAtDsUCCILA2ai6DbvBX-zsmQvN8xav-YC5rmgKNIrNTJ7nWb6yLDYF0IBA5I5Wh_nSK8YnPYRwLsf_igb40A
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tuuid=06044454-1543-45ea-abab-f2e540aba97d; path=/; expires=Sun, 08-Mar-2026 14:32:25 GMT; domain=.mfadsrvr.com; samesite=none; secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: c=1709908345; path=/; expires=Sun, 08-Mar-2026 14:32:25 GMT; domain=.mfadsrvr.com; samesite=none; secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tuuid_lu=1709908345; path=/; expires=Sun, 08-Mar-2026 14:32:25 GMT; domain=.mfadsrvr.com; samesite=none; secure
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          102192.168.2.74989334.98.64.2184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC675OUTGET /w/1.0/pd HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC452INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; Version=1; Expires=Sat, 08-Mar-2025 14:32:24 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://u.openx.net/w/1.0/pd?cc=1
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          103192.168.2.749897104.254.151.694434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC893OUTGET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dappnexus%26google_hm%3D%24%7BBASE64_UID_ENC%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC1464INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=ODE5MDM4MDk1OTE2MDY2ODQ5OQ%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: 5db54243-328e-4549-a727-9812fee505ac
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:24 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 24-Feb-2034 14:32:24 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid2=8190380959160668499; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:24 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 154.16.105.38; 154.16.105.38; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          104192.168.2.749899104.26.8.1694434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC539OUTGET /adagio.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: script.4dex.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 78383
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "2cdc5c63779ab52144231470979a89d4"
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 04 Mar 2024 13:30:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 345947
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uSfAruwPbA3vN5k2Dl18%2BpwFHHW3qaLmmfO1zglJoGhsnyPDGllyYZb0lqIVbeFWMCxGo1C9muQIguLXZediL2byS62%2F5zOjjQv02aF98uODolxokimrV1LbNrriz8Ta"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388d43fbb09ed-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC588INData Raw: 2f 2f 20 68 61 73 68 3a 20 73 63 47 4f 35 72 7a 6f 6d 48 49 74 6f 7a 41 6b 75 31 76 73 35 6c 76 35 4c 71 38 45 6d 77 76 67 37 64 37 41 50 34 48 75 57 6e 38 57 35 59 59 48 53 47 36 4e 38 47 50 39 6b 78 58 54 44 6d 54 35 6f 4c 73 44 4f 62 4e 4e 79 48 72 64 51 5a 2f 36 7a 71 4c 49 30 4c 58 5a 39 4e 63 2f 38 55 47 32 2f 7a 6e 71 35 57 79 46 50 30 43 7a 34 36 54 78 31 47 79 53 39 42 35 76 34 2f 4f 58 48 30 44 49 66 76 69 2b 41 50 65 4f 41 43 61 56 65 6c 30 36 6f 42 71 75 79 58 67 70 6b 4c 6d 70 4b 62 4c 39 30 66 54 61 2b 5a 33 35 4d 48 63 3d 0a 76 61 72 20 5f 41 44 41 47 49 4f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 28 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: // hash: scGO5rzomHItozAku1vs5lv5Lq8Emwvg7d7AP4HuWn8W5YYHSG6N8GP9kxXTDmT5oLsDObNNyHrdQZ/6zqLI0LXZ9Nc/8UG2/znq5WyFP0Cz46Tx1GyS9B5v4/OXH0DIfvi+APeOACaVel06oBquyXgpkLmpKbL90fTa+Z35MHc=var _ADAGIO=function(e){"use strict";function t(e){return(t="function"==t
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC1369INData Raw: 72 20 69 3d 74 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 69 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6e 26 26 69 28 65 2c 6e 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: r i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function r(e,t,n){return t&&i(e.prototype,t),n&&i(e,n),e}function a(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC1369INData Raw: 20 30 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 5b 6f 62 6a 65 63 74 20 55 6e 64 65 66 69 6e 65 64 5d 22 3a 22 5b 6f 62 6a 65 63 74 20 4e 75 6c 6c 5d 22 3a 41 26 26 41 20 69 6e 20 4f 62 6a 65 63 74 28 65 29 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 67 2e 63 61 6c 6c 28 65 2c 62 29 2c 6e 3d 65 5b 62 5d 3b 74 72 79 7b 65 5b 62 5d 3d 76 6f 69 64 20 30 3b 76 61 72 20 69 3d 21 30 7d 63 61 74 63 68 28 65 29 7b 7d 76 61 72 20 72 3d 6d 2e 63 61 6c 6c 28 65 29 3b 72 65 74 75 72 6e 20 69 26 26 28 74 3f 65 5b 62 5d 3d 6e 3a 64 65 6c 65 74 65 20 65 5b 62 5d 29 2c 72 7d 28 65 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 79 2e 63 61 6c 6c 28 65 29 7d 28
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0;function w(e){return null==e?void 0===e?"[object Undefined]":"[object Null]":A&&A in Object(e)?function(e){var t=g.call(e,b),n=e[b];try{e[b]=void 0;var i=!0}catch(e){}var r=m.call(e);return i&&(t?e[b]=n:delete e[b]),r}(e):function(e){return y.call(e)}(
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC1369INData Raw: 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 76 61 72 20 46 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 71 28 65 29 7b 76 61 72 20 74 3d 2d 31 2c 6e 3d 6e 75 6c 6c 3d 3d 65 3f 30 3a 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 74 3c 6e 3b 29 7b 76 61 72 20 69 3d 65 5b 74 5d 3b 74 68 69 73 2e 73 65 74 28 69 5b 30 5d 2c 69 5b 31 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 7c 7c 65 21 3d 65 26 26 74 21 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 69 66 28 48 28 65 5b 6e 5d 5b 30 5d 2c 74 29 29 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: sOwnProperty;var F=Object.prototype.hasOwnProperty;function q(e){var t=-1,n=null==e?0:e.length;for(this.clear();++t<n;){var i=e[t];this.set(i[0],i[1])}}function H(e,t){return e===t||e!=e&&t!=t}function W(e,t){for(var n=e.length;n--;)if(H(e[n][0],t))return
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC1369INData Raw: 74 2c 74 68 69 73 7d 3b 76 61 72 20 4a 3d 4c 28 76 2c 22 4d 61 70 22 29 3b 66 75 6e 63 74 69 6f 6e 20 4b 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 72 3d 65 2e 5f 5f 64 61 74 61 5f 5f 3b 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 28 69 3d 74 79 70 65 6f 66 28 6e 3d 74 29 29 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 69 7c 7c 22 73 79 6d 62 6f 6c 22 3d 3d 69 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 69 3f 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 6e 3a 6e 75 6c 6c 3d 3d 3d 6e 29 3f 72 5b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 22 73 74 72 69 6e 67 22 3a 22 68 61 73 68 22 5d 3a 72 2e 6d 61 70 7d 66 75 6e 63 74 69 6f 6e 20 5a 28 65 29 7b 76 61 72 20 74 3d 2d 31 2c 6e 3d 6e 75 6c 6c 3d 3d 65 3f 30 3a 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t,this};var J=L(v,"Map");function K(e,t){var n,i,r=e.__data__;return("string"==(i=typeof(n=t))||"number"==i||"symbol"==i||"boolean"==i?"__proto__"!==n:null===n)?r["string"==typeof t?"string":"hash"]:r.map}function Z(e){var t=-1,n=null==e?0:e.length;for(th
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC1369INData Raw: 70 65 3a 76 6f 69 64 20 30 2c 69 65 3d 6e 65 3f 6e 65 2e 74 6f 53 74 72 69 6e 67 3a 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 72 65 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 63 28 65 29 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2d 31 2c 69 3d 6e 75 6c 6c 3d 3d 65 3f 30 3a 65 2e 6c 65 6e 67 74 68 2c 72 3d 41 72 72 61 79 28 69 29 3b 2b 2b 6e 3c 69 3b 29 72 5b 6e 5d 3d 74 28 65 5b 6e 5d 2c 6e 2c 65 29 3b 72 65 74 75 72 6e 20 72 7d 28 65 2c 72 65 29 2b 22 22 3b 69 66 28 5f 28 65 29 29 72 65 74 75 72 6e 20 69 65 3f 69 65 2e 63 61 6c 6c 28 65 29 3a 22 22 3b 76 61 72 20 74 3d 65 2b 22 22 3b 72 65 74 75 72 6e 22 30 22 3d 3d 74 26 26
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: pe:void 0,ie=ne?ne.toString:void 0;function re(e){if("string"==typeof e)return e;if(c(e))return function(e,t){for(var n=-1,i=null==e?0:e.length,r=Array(i);++n<i;)r[n]=t(e[n],n,e);return r}(e,re)+"";if(_(e))return ie?ie.call(e):"";var t=e+"";return"0"==t&&
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC1369INData Raw: 5b 69 5d 29 3b 69 66 28 21 28 61 3d 6e 75 6c 6c 21 3d 65 26 26 6e 28 65 2c 6f 29 29 29 62 72 65 61 6b 3b 65 3d 65 5b 6f 5d 7d 72 65 74 75 72 6e 20 61 7c 7c 2b 2b 69 21 3d 72 3f 61 3a 21 21 28 72 3d 6e 75 6c 6c 3d 3d 65 3f 30 3a 65 2e 6c 65 6e 67 74 68 29 26 26 6d 65 28 72 29 26 26 67 65 28 6f 2c 72 29 26 26 28 63 28 65 29 7c 7c 70 65 28 65 29 29 7d 28 65 2c 74 2c 75 65 29 7d 76 61 72 20 79 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 4c 28 4f 62 6a 65 63 74 2c 22 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 22 29 3b 72 65 74 75 72 6e 20 65 28 7b 7d 2c 22 22 2c 7b 7d 29 2c 65 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 29 3b 76 61 72 20 41 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [i]);if(!(a=null!=e&&n(e,o)))break;e=e[o]}return a||++i!=r?a:!!(r=null==e?0:e.length)&&me(r)&&ge(o,r)&&(c(e)||pe(e))}(e,t,ue)}var ye=function(){try{var e=L(Object,"defineProperty");return e({},"",{}),e}catch(e){}}();var Ae=Object.prototype.hasOwnProperty;
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC1369INData Raw: 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 61 64 61 67 69 6f 22 29 3b 74 72 79 7b 21 28 21 65 7c 7c 21 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 29 7c 7c 28 74 68 69 73 2e 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 61 64 61 67 69 6f 22 29 2c 74 68 69 73 2e 63 72 65 61 74 65 28 29 29 7d 63 61 74 63 68 28 65 29 7b 74 68 69 73 2e 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 61 64 61 67 69 6f 22 29 2c 74 68 69 73 2e 63 72 65 61 74 65 28 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 69 6e 73 75 72 65 53 63 68 65 6d 61 28 29 3b 76 61 72 20 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 68 69 73 2e 77 2e 6c 6f 63 61 6c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Storage.getItem("adagio");try{!(!e||!JSON.parse(e))||(this.w.localStorage.removeItem("adagio"),this.create())}catch(e){this.w.localStorage.removeItem("adagio"),this.create()}}},{key:"get",value:function(e){this.insureSchema();var t=JSON.parse(this.w.local
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC1369INData Raw: 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 5c 6e 20 20 22 2c 69 6e 66 6f 3a 22 5c 6e 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 67 68 74 73 74 65 65 6c 62 6c 75 65 3b 5c 6e 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 6d 69 64 6e 69 67 68 74 62 6c 75 65 3b 5c 6e 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 34 70 78 20 34 70 78 20 30 3b 5c 6e 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 70 78 20 34 70 78 20 32 70 78 3b 5c 6e 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 5c 6e 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 5c 6e 20 20 22 2c 74 72 61 63 65 3a 22 5c 6e 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 70 6c 75 6d 3b 5c 6e 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: weight: normal;\n ",info:"\n background: lightsteelblue;\n color: midnightblue;\n border-radius: 0 4px 4px 0;\n padding: 3px 4px 2px;\n margin-right: 10px;\n font-weight: normal;\n ",trace:"\n background: plum;\n
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC1369INData Raw: 65 28 29 29 2c 43 65 2e 64 65 66 61 75 6c 74 2c 43 65 5b 65 5d 5d 2e 63 6f 6e 63 61 74 28 6e 29 29 7d 2c 47 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 55 65 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 22 5b 3f 26 5d 41 44 41 47 49 4f 5f 44 45 42 55 47 22 29 2e 74 65 73 74 28 65 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 7c 7c 53 65 7d 2c 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 55 65 28 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 26 26 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 41 44 41 47 49 4f 5f 44 45 56 5f 44 45 42 55 47 22 29 7d 2c 4e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 47 65 28 29 7c 7c 6b 65 28 29 29 7b 66 6f 72 28
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e()),Ce.default,Ce[e]].concat(n))},Ge=function(){var e=Ue();return new RegExp("[?&]ADAGIO_DEBUG").test(e.location.search)||Se},ke=function(){var e=Ue();return e&&e.localStorage&&e.localStorage.getItem("ADAGIO_DEV_DEBUG")},Ne=function(){if(Ge()||ke()){for(


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          105192.168.2.74988769.90.133.514434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC781OUTGET /tum?umid=4&uid=&google_push=AXcoOmRsFQYCIoJQ74nXLBH3sWgZ14ov3pleyLffk-FF7ZJNn_YCUaxjDgFlth14ceXq74WiGJTj78h_cKzZeoVD-quIPbu7r35m6FsHVVuYBnNLVcl2qiOgCf4dJWW3l4iIR0NBFkQ3deA32j6uWHvhFeXVjA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ums.acuityplatform.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC27INHTTP/1.1 204 No Content


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          106192.168.2.749900172.64.151.1014434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC795OUTGET /rrum?cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D&cm_dsp_id=85&ixi=0&C=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: CMID=ZesheNHM7EgAAAQ7ACy2RwAA; CMPS=780; CMPRO=780
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC1091INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_hm=ZesheNHM7EgAAAQ7ACy2RwAA
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Ray: 861388d4686b09ef-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMID=ZesheNHM7EgAAAQ7ACy2RwAA; Path=/; Domain=casalemedia.com; Expires=Sat, 08 Mar 2025 14:32:25 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMPRO=780; Path=/; Domain=casalemedia.com; Expires=Thu, 06 Jun 2024 14:32:25 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VcaQqf3rpNko9BvyXhoeEci45JGfqsRy%2F6WWddWEKPnLW%2BHbPTSjpUJ%2BA9oTyDtVvV8XhbR1KdSOGgAf24KMzWWmFIDNBwbrlBmACihkTolbp%2FdPourcpKthVZ%2F2Iw93AgvfxrNAbfpwkw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          107192.168.2.74988531.220.27.1554434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC823OUTGET /match/47/?remote_uid=&c_param1=AXcoOmQl1eDvwhjU0tSo4cjNCp34FSS_F_cjaD_ZLOjdhVgsulsaP6r1dXM8evYpMsBb_97jdaXiuOq9QeZNrz9uIQe_mXAwR4kg7nt_UHN79kMnMH77xfIUDRSplA4TfmTwcuA5Rv2LNkcN5qvsQdH4JlxpZw&gdpr=%%GDPR%%&addtl_consent=%%ADDTL_CONSENT%% HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.uuidksinc.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC487INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.2
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=kadam&google_push=AXcoOmQl1eDvwhjU0tSo4cjNCp34FSS_F_cjaD_ZLOjdhVgsulsaP6r1dXM8evYpMsBb_97jdaXiuOq9QeZNrz9uIQe_mXAwR4kg7nt_UHN79kMnMH77xfIUDRSplA4TfmTwcuA5Rv2LNkcN5qvsQdH4JlxpZw
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: jcsuuid=0JATr6zlc1okweIhS3H5; expires=Sat, 08 Mar 2025 14:32:25 GMT; domain=uuidksinc.net; path=/; secure; SameSite=None


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          108192.168.2.74988235.212.133.2384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC772OUTGET /sync?ssp=google&google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: x.bidswitch.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC915INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://x.bidswitch.net/ul_cb/sync?ssp=google&google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tuuid=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; path=/; expires=Sat, 08-Mar-2025 14:32:24 GMT; domain=.bidswitch.net; samesite=none; secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: c=1709908344; path=/; expires=Sat, 08-Mar-2025 14:32:24 GMT; domain=.bidswitch.net; samesite=none; secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tuuid_lu=1709908344; path=/; expires=Sat, 08-Mar-2025 14:32:24 GMT; domain=.bidswitch.net; samesite=none; secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: c=1709908344; path=/; expires=Sat, 08-Mar-2025 14:32:24 GMT; domain=.bidswitch.net; samesite=none; secure


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          109192.168.2.74988852.11.39.2064434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC882OUTGET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_push=AXcoOmS4kdytPb0DYGz1O4Ya_TJBhEhKTaSB7Jskm-d3yplwSqN5MGqJ4NxpkxPnPfZ2bDkjjiMT9nLykqcHL8zxZJG4NBTcGrTxFYUpbGjjyw--o85ciQsOSUldVO3uwj8K4YTiGVBFgmXcV-KfbhQchmZZ3Q HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pm.w55c.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC835INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://pm.w55c.net/ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_push=AXcoOmS4kdytPb0DYGz1O4Ya_TJBhEhKTaSB7Jskm-d3yplwSqN5MGqJ4NxpkxPnPfZ2bDkjjiMT9nLykqcHL8zxZJG4NBTcGrTxFYUpbGjjyw--o85ciQsOSUldVO3uwj8K4YTiGVBFgmXcV-KfbhQchmZZ3Q
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Server: PingMatch/v2.0.30-801-g0076fb7#rel-ec2-master i-097e5bef3004081fa@us-west-2a@dxedge-app-us-west-2-prod-asg
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: wfivefivec=j7DpxbFD1RIBgQ5; Domain=.w55c.net; Expires=Tue, 08 Apr 2025 00:32:24 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          110192.168.2.74989435.71.139.294434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC674OUTGET /sync? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC612INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: /sync?&ld=1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tluidp=4720380240128192332667; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:25 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tluid=4720380240128192332667; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:25 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          111192.168.2.749886202.233.84.14434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC768OUTGET /g/asr?google_push=AXcoOmSJyoXmTpgSivOFSNgsyuJKuzSHHTnclGd1xxiJcBzZAPu_beQFglKtIXMrH8YsCmHHaFDj3Z-Yqy-11JNf6nRm4T_FBNnSfQemysu79RWEMInlr37FBGv9VgjHPVrWd3G6W7kf9-vloZqq8CNfjXd2fQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aid.send.microad.jp
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC598INHTTP/1.1 200 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TR=7be5eeb5821c578ead2e7d2b6516a589d8d25d89de4d1df8; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:25 GMT; Domain=.send.microad.jp; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://www.microad.jp/w3c/p3p.xml",CP="NOI DSP COR NID DEVo PSAo OUR STP STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: origin, x-requested-with, If-Modified-Since, content-type, Pragma, Cache-Control
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          112192.168.2.749889192.184.68.2284434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:24 UTC808OUTGET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_push=AXcoOmSCiYmdISW8I7Z2a6zdcUVazctVxMFYwwtHiPM2mHlhFYZiIhq-devrIwHaDFy6BWn97y61Yg6YemWdmqwsNZ4N9ncLUwO8tquIe-3gnzwUNylbjOcKaqE3LGNHmZWnVyu7v9UfoYrrPeoWam1jAba7kQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cms.quantserve.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-cache, no-store, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 04 Aug 1978 12:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAo PSDo OUR SAMa IND COM NAV"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: d=EBoBCQGpK4EA; expires=Thu, 06-Jun-2024 14:32:25 GMT; path=/; domain=.quantserve.com; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mc=65eb2179-0f991-a4e93-17d85; expires=Tue, 08-Apr-2025 14:32:25 GMT; path=/; domain=.quantserve.com; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 80 ff ff ff 00 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          113192.168.2.74991138.99.107.144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC766OUTGET /sn.ashx?google_push=AXcoOmTWeYUzckOdAFaRa6yqYFZwRNAJmfIWP6EBRJIgxMCk5ptPxuR3IJOi0-S58gVYs9lJ3glz3H_Nz5zlfvLs9dTOZr6EVVDSHQ0BD6exJrha6Dzx0iaVArSPIQSWNlUoArVULwlavDxAZdDgFJlPJRlI6A HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aep.mxptint.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC797INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&google_push=AXcoOmTWeYUzckOdAFaRa6yqYFZwRNAJmfIWP6EBRJIgxMCk5ptPxuR3IJOi0-S58gVYs9lJ3glz3H_Nz5zlfvLs9dTOZr6EVVDSHQ0BD6exJrha6Dzx0iaVArSPIQSWNlUoArVULwlavDxAZdDgFJlPJRlI6A&google_hm=UjRFMzMxXzExMjBGOTQxN19EMEIzQUEz
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NON CUR ADM DEVo PSAo PSDo OUR IND UNI COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NON CUR ADM DEVo PSAo PSDo OUR IND UNI COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB2179; domain=mxptint.net; expires=Sun, 08-Mar-2026 14:32:25 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 396
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=-392913145; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC396INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 70 66 38 62 33 7a 68 34 6b 79 77 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 41 58 63 6f 4f 6d 54 57 65 59 55 7a 63 6b 4f 64 41 46 61 52 61 36 79 71 59 46 5a 77 52 4e 41 4a 6d 66 49 57 50 36 45 42 52 4a 49 67 78 4d 43 6b 35 70 74 50 78 75 52 33 49 4a 4f 69 30 2d 53 35 38 67 56 59 73 39 6c 4a 33 67 6c 7a 33 48 5f 4e 7a 35 7a 6c 66 76 4c 73 39 64 54 4f 5a 72 36 45 56 56
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&amp;google_push=AXcoOmTWeYUzckOdAFaRa6yqYFZwRNAJmfIWP6EBRJIgxMCk5ptPxuR3IJOi0-S58gVYs9lJ3glz3H_Nz5zlfvLs9dTOZr6EVV


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          114192.168.2.74991035.201.101.2434434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC3299OUTGET /verify.js?ctx=1000798&cmp=30656073&sid=2285918&plc=376639444&crt=200306402&advid=3155318&adsrv=1&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&unit=160x600&adid=&app=&dup=&gmnpo=&isdvvid=&supplySource=&tagtype=&aUrlD=0&brid=3&bridua=3&brver=117.0.0.0&brh=1&vavbkt=&lvvn=28&fcifrms=14&winh=600&winw=160&chro=1&noc=4&wouh=964&wouw=1050&htmlmsging=1&refD=2&scah=984&scaw=1280&jsver=5557&uid=1709914755229514&srcurlD=0&ttfrms=64&num=6&dvp_isOnHead=0&flvr=1&ver=5557&jsCallback=__verify_callback_1709914755229514&jsTagObjCallback=__tagObject_callback_1709914755229514&ssl=1&m1=15&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=1578447736.2132473&ee_dp_sukv=1578447736.2132473&dvp_tukv=3731025032.2490525&ee_dp_tukv=3731025032.2490525&ee_dp_dvtpurl=https%3A%2F%2Fcdn.doubleverify.com%2Fdvbm.js&dvp_strhd=0.5&dvpx_strhd=0.5&eparams=DC4FC%3Dl9EEADTbpTauTauD2%3E7H%5D4%40%3ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauD2%3E7H%5D4%40%3ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fclient%3Dca-pub-1839315362497448%26output%3Dhtml%26h%3D600%26slotname%3D9436650906%26adk%3D3093387139%26adf%3D91783236%26pi%3Dt.ma~as.9436650906%26w%3D210%26fwrn%3D4%26fwrnh%3D100%26lmt%3D1709914749%26rafmt%3D1%26format%3D210x600%26url%3Dhttps%253A%252F%252Fsamfw.com%252Fblog%252Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click%26fwr%3D0%26fwrattr%3Dtrue%26rpe%3D1%26resp_fmts%3D4%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.%26dt%3D1709914746036%26bpp%3D1%26bdt%3D4632%26idt%3D3019%26shv%3Dr20240306%26mjsv%3Dm202403040101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26prev_fmts%3D0x0%252C468x60%26nras%3D1%26correlator%3D4878663825463%26frm%3D20%26pv%3D1%26ga_vid%3D65435421.1709914749%26ga_sid%3D1709914749%26ga_hid%3D118342943%26ga_fc%3D1%26u_tz%3D60%26u_his%3D1%26u_h%3D1024%26u_w%3D1280%26u_ah%3D984%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D764%26ady%3D1195%26biw%3D1017%26bih%3D870%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759837%252C44798934%252C31081640%252C95322183%252C95324161%252C95325784%252C95326430%252C95326916%252C31078663%252C31078665%252C31078668%252C31078670%26oid%3D2%26pvsid%3D2794113331524079%26tmod%3D1135936748%26uas%3D0%26nvt%3D1%26fc%3D1920%26brdim%3D10%252C10%252C10%252C10%252C1280%252C0%252C1050%252C964%252C1034%252C870%26vis%3D1%26rsz%3D%257C%257CpeEbr%257C%26abl%3DCS%26pfx%3D0%26fu%3D128%26bc%3D31%26bz%3D1.02%26td%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26nt%3D1%26ifi%3D7%26uci%3Da!7%26btvi%3D1%26fsb%3D1%26dtd%3D3023 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtb0.doubleverify.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 03/07/2024 14:32:25
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          X-DV-Response: 0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC458INData Raw: 31 63 33 0d 0a 0a 0a 74 72 79 7b 5f 5f 74 61 67 4f 62 6a 65 63 74 5f 63 61 6c 6c 62 61 63 6b 5f 31 37 30 39 39 31 34 37 35 35 32 32 39 35 31 34 28 7b 49 6d 70 72 65 73 73 69 6f 6e 49 44 3a 22 34 39 65 62 32 64 35 38 37 36 63 66 34 65 34 35 39 31 38 32 31 33 34 64 65 65 66 37 38 62 64 38 22 2c 20 53 65 72 76 65 72 50 75 62 6c 69 63 44 6e 73 3a 22 72 74 62 63 2d 75 77 31 2e 64 6f 75 62 6c 65 76 65 72 69 66 79 2e 63 6f 6d 22 7d 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 0a 74 72 79 7b 24 64 76 62 73 2e 70 75 62 53 75 62 2e 70 75 62 6c 69 73 68 28 27 42 65 66 6f 72 65 44 65 63 69 73 69 6f 6e 52 65 6e 64 65 72 27 2c 20 22 34 39 65 62 32 64 35 38 37 36 63 66 34 65 34 35 39 31 38 32 31 33 34 64 65 65 66 37 38 62 64 38 22 29 3b 7d 63 61 74 63 68 28 65 29 7b 7d 0a 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1c3try{__tagObject_callback_1709914755229514({ImpressionID:"49eb2d5876cf4e459182134deef78bd8", ServerPublicDns:"rtbc-uw1.doubleverify.com"});}catch(e){}try{$dvbs.pubSub.publish('BeforeDecisionRender', "49eb2d5876cf4e459182134deef78bd8");}catch(e){}t
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          115192.168.2.74990935.186.193.1734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC800OUTGET /int/cm?exc=1&acc=crimtan_holdings_limited&google_push=AXcoOmSJsHGE1rVd6z6yfP2StRsYj7WenNQsdjdjiY3JPXcNoi7SPnAz6Jnv8yzQOuEWPx3hDjJWZGT5AzLolhVhZrnPSBeLUpm6S4vuEykIqfpXJVQo7lxCGNyUySeIr-dH5360n9fmPvmTaNKSnp8RhQmTkQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ius.ctnsnet.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC853INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Apache-Coyote/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR NID CUR OUR NOR"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: cid_300295f984114079925b1ffb7b82b466=1; path=/; domain=.ctnsnet.com; expires=Sat, 08 Mar 2025 14:32:25 GMT; Secure; SameSite=None;
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                          Status: 302
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=crimtan_holdings_limited&google_push=AXcoOmSJsHGE1rVd6z6yfP2StRsYj7WenNQsdjdjiY3JPXcNoi7SPnAz6Jnv8yzQOuEWPx3hDjJWZGT5AzLolhVhZrnPSBeLUpm6S4vuEykIqfpXJVQo7lxCGNyUySeIr-dH5360n9fmPvmTaNKSnp8RhQmTkQ&google_hm=MAKV-YQRQHmSWx_7e4K0ZiY
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          116192.168.2.74990431.220.27.1554434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC821OUTGET /match/47/?remote_uid=&c_param1=AXcoOmRJgkgiuJ8fxw4llSdE_nQi4CgPQCsIcddg8gDuRMLJL0BTYNFdFDxJRXM2d3VKM007yriw5k9KumrrhJLBpwWIgpqXC7faNDBSOeJl_9nC8YZGiWdvXsHTNgC8hULinCvAEinflttWgp9VPZitDpX7&gdpr=%%GDPR%%&addtl_consent=%%ADDTL_CONSENT%% HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.uuidksinc.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC485INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.2
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=kadam&google_push=AXcoOmRJgkgiuJ8fxw4llSdE_nQi4CgPQCsIcddg8gDuRMLJL0BTYNFdFDxJRXM2d3VKM007yriw5k9KumrrhJLBpwWIgpqXC7faNDBSOeJl_9nC8YZGiWdvXsHTNgC8hULinCvAEinflttWgp9VPZitDpX7
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: jcsuuid=ac3ddGAu9Yn5pnVRHpqw; expires=Sat, 08 Mar 2025 14:32:25 GMT; domain=uuidksinc.net; path=/; secure; SameSite=None


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          117192.168.2.749903202.233.84.14434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC768OUTGET /g/asr?google_push=AXcoOmSjNteSjUM-h0sUb-U24b43ygMK2JQGCp8NaY1I4blImCsCjputNYFQ7sQyk_Hp4KlS_QqUf-WrNyz-lJWIcxEI6j1AFhXqTe6jMXhxGL_Y_YOnTmWZ2K_0tf3opXqIt3FSe4YwBjstjfbzzAm80uZBQQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aid.send.microad.jp
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC598INHTTP/1.1 200 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TR=7be5eeb5821c578e77d052045966c268a9e02ea2ce02740d; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:25 GMT; Domain=.send.microad.jp; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://www.microad.jp/w3c/p3p.xml",CP="NOI DSP COR NID DEVo PSAo OUR STP STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: origin, x-requested-with, If-Modified-Since, content-type, Pragma, Cache-Control
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          118192.168.2.74991299.84.203.694434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC547OUTGET /setupad-hai/b-904ac2d-717a3b2c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: tagan.adlightning.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 25901
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 05 Feb 2024 15:56:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "d9f6df1bdc282b62847088124a5c5299"
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-meta-git_commit: 904ac2d
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: jdI3.9PKCCbQlwZseC7oCwoheiMfE8Xv
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 89a4ab78825672db6312480622f560a0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX3-C3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: X0zXM1qiGI1b4kyKwKT-2F9uG2-VW7EaMnc8yZk44IQDvYH-jpikAA==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC9594INData Raw: 1f 8b 08 00 17 05 c1 65 02 ff cc bd 09 5b 22 cb b2 00 f8 57 ba df cc ed a2 8e a5 cd 22 b6 a8 75 1d 59 44 04 a4 5a 5c 50 8e d7 29 a0 c0 a2 b1 c0 a2 58 d5 f7 db 27 22 72 a9 2c 40 bb cf 9b 37 df 37 e7 bd db 52 b9 67 64 64 6c 19 19 39 b5 fd 2f 77 f9 f9 b0 d1 48 9a 4d 6d 39 5f 5a cb 5e e6 7a 50 f5 6e b2 e3 cc d9 e0 56 33 b4 dc 53 ff 26 df cb 9c 67 93 f8 05 d9 e7 f9 59 a2 92 bd f0 bb d9 de f4 6a 39 4b c7 31 39 99 b9 59 a6 ba f7 8b 94 7d 7d 32 4b 5b 79 1b 6b f6 2a bb cb d9 ed 75 76 d6 8d 9f 3c f9 67 cb bb 34 b4 82 c5 4f 7a dd fb 49 b2 9b 5c ce 7c 6f 39 f7 6b d9 e4 0b 96 af 4e 6f b3 a9 7e 7c 52 85 f2 b3 7d 48 c9 3f b5 ce 07 d5 fc 4d 36 99 af 2f e7 5e 3a 5b f5 ad 45 12 73 e5 20 ef b3 49 ff 2c 57 ca 74 b2 9d ca af 65 b7 b5 cc df a5 6b f9 5e a2 8e a3 ba 98 5e 2f 52
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e["W"uYDZ\P)X'"r,@77Rgddl9/wHMm9_Z^zPnV3S&gYj9K19Y}}2K[yk*uv<g4OzI\|o9kNo~|R}H?M6/^:[Es I,Wtek^^/R
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC7746INData Raw: dc e8 60 76 f0 7d e7 f8 9b 61 6e a3 f7 2c aa e3 8f 5b c0 07 1f fe fb 3f 5f ff af ff e3 ff fc d7 5f af ef e8 80 7b 78 f4 ef 37 cd 28 27 3f 6d f6 4f 5c c7 ff fb 3f 5b db d4 f0 b7 bf 62 fa a3 f9 fa de 7c a0 f6 0f 44 ef c6 ce f7 63 ec 2a 85 42 4d 48 2b ca bb 11 fe 90 5f e1 0f c2 e5 0a d6 2f 1f d2 74 26 5d e7 d5 4d 8e 7a 38 f1 8f f6 51 24 0f 12 88 73 18 db db 42 56 06 49 31 ea 93 c7 19 c3 21 b6 c3 25 c0 da 16 93 26 b5 d1 70 a6 31 c1 bc ad ff 45 f6 a6 4d 07 70 e5 74 64 16 15 7e c8 85 7a 3e 0d 7e 55 1c 01 4d 20 e4 71 47 e5 14 13 69 42 2a c3 8d 80 f6 4d e8 9b e4 22 d1 c0 9d e7 33 4b c1 a1 e5 36 ed 1b c9 03 cb a9 43 9d 04 53 3f 1c a1 8b 3a 56 4e 08 bf 53 13 61 0d 24 a3 22 e5 5f 84 6e 39 a5 1b e5 04 2a 62 04 d4 0a 11 51 f4 6e fa 1e 6b fe e7 e8 e1 35 6e a4 de 8f de
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: `v}an,[?__{x7('?mO\?[b|Dc*BMH+_/t&]Mz8Q$sBVI1!%&p1EMptd~z>~UM qGiB*M"3K6CS?:VNSa$"_n9*bQnk5n
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC8561INData Raw: 83 18 08 41 3b cf f6 68 93 c0 16 69 e8 28 be 93 3e 46 c6 73 3d 1a 31 f7 61 10 fc 1d 10 e2 76 d0 f1 0c 9b 81 d1 da 13 b3 e1 c3 2a 78 f8 11 51 aa 22 32 db 9a bc 16 fa 19 78 a1 c7 82 67 6e d2 a4 e4 61 61 71 13 c1 8d 1a 59 d0 d2 10 84 e6 1a f4 86 a3 b1 35 7a 31 f8 97 14 96 49 e0 0e dc a5 63 11 cb 45 df 20 4c 5c d9 78 c7 de 6a 8a b9 56 e6 00 e5 e0 6f df 68 c4 c2 d5 1d 9b f3 9f 6d b6 99 50 d4 5d 6f e7 55 15 2a a1 8d 88 90 f9 f6 16 d7 d5 88 2a a1 bc 89 25 c3 af b5 72 52 8c a5 72 f2 0b 23 b0 8c 87 13 bf ed 9c f4 3c 50 1e dc 76 4e c9 8b b6 11 ca be d8 c6 80 cb a2 9b da a8 28 79 d1 36 c4 64 0f b4 4e 77 a4 bd 1b fe ce c2 75 06 9d 22 88 70 a3 12 1a 70 56 12 c2 a8 20 6b 80 8a 16 34 57 2a 8a 6b 5f 36 c7 18 58 d0 31 06 ca b5 31 be 10 68 c8 b2 5d f8 3d 1e fa 81 fa 40 a5
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: A;hi(>Fs=1av*xQ"2xgnaaqY5z1IcE L\xjVohmP]oU**%rRr#<PvN(y6dNwu"ppV k4W*k_6X11h]=@


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          119192.168.2.74991399.84.203.694434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC548OUTGET /setupad-hai/bl-258c125-e438c6ae.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: tagan.adlightning.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 38026
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 03:31:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "e9b0e371a2c6e18d6713380b7ee82ddf"
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-meta-git_commit: 258c125
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: rhHwzFBG7zpklWkm1o5G3DSwxX9GcBUi
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 2918d6e6821d66add4209ccb8407d12c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX3-C3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: qUPToo5R7hd8DznYCfPueq92wdtqQDHvYm_PQMWf5rBCNEvWflRvzg==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC8949INData Raw: 1f 8b 08 00 93 86 ea 65 02 ff 84 3d 65 83 ea 3c b3 7f e5 65 71 77 2f 17 77 77 2b 92 ba 97 96 e2 f2 db 6f d8 63 cf 39 a5 bb 1f 86 65 db e8 64 3c 93 e0 a0 0e 12 ae b1 b2 e4 e8 79 34 e7 ed 08 d4 ff f5 12 19 6c 94 10 cf 94 67 9a e9 39 9c e9 13 c3 0a a4 c3 64 5a ae 9c 37 4d bd 7c 96 21 32 3b a0 ee c9 ba a4 39 7a 09 47 e0 1c 0c e3 4e a7 1f fe 75 39 fe 79 11 8d 7c be 08 39 dd ff d6 20 3f 5f 84 dd de 7f 5f 84 3f 5f 44 5c 8e 7f df 44 b0 cf 37 51 5d 5b f1 1f 55 62 ff 3e 8f 26 3e 9f c7 f5 4d 45 c1 e7 9b 84 ae a9 e8 8f a6 92 fa 2a b1 1f 6f 80 53 37 e2 78 e0 f3 0d a6 9b 7c 24 f9 f9 02 77 a6 59 ca 41 64 32 19 cd 89 a9 24 e0 d3 a4 b0 27 ff 37 5d da 77 87 3d 63 5f 39 e0 b7 3d c3 52 1a fc ea 74 a6 1f 38 d0 70 c6 41 39 6f 86 25 1e 0f c7 e7 1a 11 9e c0 99 0c 53 18 05 1f fe
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e=e<eqw/ww+oc9ed<y4lg9dZ7M|!2;9zGNu9y|9 ?__?_D\D7Q][Ub>&>ME*oS7x|$wYAd2$'7]w=c_9=Rt8pA9o%S
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC7909INData Raw: 66 a2 0e 9a 59 7a 7d cc cd af cb cb e7 fa 05 86 c4 b7 2c 8d 7e 78 c6 f0 63 a3 73 b7 d4 64 a2 22 53 a6 ca 61 64 72 ca 31 2f fa 21 47 03 53 c3 40 dd b5 d9 c4 cb b9 a7 9c 2c e4 89 7c 5a 23 04 6c f5 26 d9 3e 49 2c 2a 07 8c 24 77 4a 80 b0 7e b1 6f 33 05 4e d1 4c 71 7e 3b c5 65 89 ef 58 4b 62 57 18 28 4c 5a 42 6e 5f c7 58 a7 09 63 03 3a d3 91 62 51 14 c1 3d ad 2d de 0d 5d 20 08 df 6d ca 40 11 1b eb 53 21 44 52 0e 9d db c8 8e dc bc 55 9d 8d 44 e6 05 9c cb 0d 35 62 39 64 b5 c2 e8 f8 17 bd 52 4f 81 a4 9e f2 c0 28 c1 e2 b5 3f 33 45 61 1b f7 8e 34 cd 9e c9 a2 5c 20 af 1d dd 56 2c 46 4f 50 94 5c 1f 68 7a eb 58 82 75 22 08 92 37 bf ce e7 91 a7 26 6c b1 14 b1 54 6d b6 5f 0f 6b 10 f4 69 b2 9a 17 21 a9 92 9d ed d9 d6 c0 e4 ee 83 5e 71 4e 55 6e 3c 9d 75 da 09 0a f8 20 e9
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: fYz},~xcsd"Sadr1/!GS@,|Z#l&>I,*$wJ~o3NLq~;eXKbW(LZBn_Xc:bQ=-] m@S!DRUD5b9dRO(?3Ea4\ V,FOP\hzXu"7&lTm_ki!^qNUn<u
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC9483INData Raw: b9 c4 5d d6 0c 77 31 77 3c 6b bb fe a5 41 a2 3f 9b 04 e3 dd a5 99 6b 5d 90 1a a9 fe ef ef 23 3d 94 83 be fa e9 94 b8 9d 4e 33 6b 32 3d 07 92 e4 62 7a 36 31 fa 22 fd 05 cc 66 38 24 ef c1 00 db 32 8f 4f b6 d5 ad 42 05 0a 20 b2 54 78 a1 c9 01 14 5d c1 cf d8 4b 44 c3 16 23 78 d8 c0 86 8d 5c d4 67 e4 c6 d6 fe 2c 86 40 c0 d9 65 9e 8e 71 8d 23 e3 75 f2 cb 12 fb 87 cc b6 1b b8 fe bc 86 71 41 b6 ea 83 26 42 9c c0 ab 22 b9 05 80 a5 5c 14 4b 27 12 5f 3a c7 6c da 3d ca c9 4e ce 0e f5 dd a8 68 69 50 75 40 d3 15 5c 5b d1 48 bd 3c 23 75 e5 fe eb f7 be ca 7d de 86 bf 78 9b 94 ff bc f2 2e 4b 33 f8 df cc cc 4b 47 84 2c 70 8d 3b 4f 69 c9 8c 07 8e d0 0a 5e e3 45 f2 8e c1 9a 77 54 eb d6 d2 6f a0 c1 c4 56 73 32 de 98 92 87 2a 20 0f 95 fc ff 92 d4 d2 9d 8e 9a 80 45 1f ba f9 f5
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ]w1w<kA?k]#=N3k2=bz61"f8$2OB Tx]KD#x\g,@eq#uqA&B"\K'_:l=NhiPu@\[H<#u}x.K3KG,p;Oi^EwToVs2* E
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC11685INData Raw: e0 eb 9e 9c 54 31 f0 58 6d f5 e4 fb fd 03 19 c0 60 b2 47 27 d6 e7 d3 26 7c bf 0b 0a ca 25 a2 dd 8c 0b 83 1c 41 56 eb 22 59 8d e6 ad ed 37 c2 1a 94 33 2d 62 a5 cb 78 18 38 f1 d0 8b 81 c6 6e 99 78 8f d8 15 e6 92 e0 70 0c 83 35 64 68 8f 59 99 dc 49 f6 52 fb 59 9d 8a 66 d2 1f a6 02 d8 71 1e 0c 70 9e 2f 7c e8 41 9d 01 92 69 d1 44 be 45 6b 91 0d b6 61 9b 26 be 18 11 e0 23 5e 13 b7 4a ad 2c 9a 50 7e 0b ca ff 8e f5 f3 0f 06 f2 2c 76 06 17 bd 0d 2e 63 fd 43 2d f2 aa c4 d4 b4 38 f5 3a 4e b3 8c fc 6b e5 da 7b db 06 70 80 c8 fe 0a 05 48 8a 05 d7 ed f5 e3 e8 f9 b8 fd 89 bd 12 01 c2 bf cd b0 ce 4c 9d 75 06 99 2f 7b 1a 45 ed bb 41 ba 3c df 73 91 2b c9 45 2e cf 2f 64 09 fd a1 75 72 49 88 8e 27 76 1f e5 b1 7b fd f5 6d b3 24 b7 99 35 43 be 79 72 9c a1 c8 71 04 da e8 f5 b7
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: T1Xm`G'&|%AV"Y73-bx8nxp5dhYIRYfqp/|AiDEka&#^J,P~,v.cC-8:Nk{pHLu/{EA<s+E./durI'v{m$5Cyrq


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          120192.168.2.74990635.71.131.1374434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC774OUTGET /track/cmf/google?google_push=AXcoOmQdu3_aY6betbIDyrNjL5XmO_QvumlHlsiXhTkExvZziqhzWSventkZbKiGkXUB5yZHnOIn1swvfw454F8vH_lj9wEyrWkfvvwfZinLTcXO1oasfgKkBE6WdNavM_rOmuKo0lURKLk73fGwnZ7a1M3q HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC621INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 451
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://match.adsrvr.org/track/cmb/google?google_push=AXcoOmQdu3_aY6betbIDyrNjL5XmO_QvumlHlsiXhTkExvZziqhzWSventkZbKiGkXUB5yZHnOIn1swvfw454F8vH_lj9wEyrWkfvvwfZinLTcXO1oasfgKkBE6WdNavM_rOmuKo0lURKLk73fGwnZ7a1M3q
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; expires=Sat, 08 Mar 2025 14:32:25 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAEYBSgCMgsI4q3O4unh3zwQBTgB; expires=Sat, 08 Mar 2025 14:32:25 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC451INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 62 2f 67 6f 6f 67 6c 65 3f 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 41 58 63 6f 4f 6d 51 64 75 33 5f 61 59 36 62 65 74 62 49 44 79 72 4e 6a 4c 35 58 6d 4f 5f 51 76 75 6d 6c 48 6c 73 69 58 68 54 6b 45 78 76 5a 7a 69 71 68 7a 57 53 76 65 6e 74 6b 5a 62 4b 69 47 6b 58 55 42 35 79 5a 48 6e 4f 49 6e 31 73 77 76 66 77 34 35 34 46 38 76 48 5f 6c 6a 39 77 45 79 72 57 6b 66 76 76 77 66 5a 69 6e 4c 54 63 58 4f 31 6f 61 73 66 67 4b 6b 42 45 36 57 64 4e 61 76 4d 5f 72 4f 6d 75 4b 6f 30 6c 55 52 4b 4c 6b 37 33 66 47 77 6e 5a 37 61 31 4d 33 71 22 3e 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://match.adsrvr.org/track/cmb/google?google_push=AXcoOmQdu3_aY6betbIDyrNjL5XmO_QvumlHlsiXhTkExvZziqhzWSventkZbKiGkXUB5yZHnOIn1swvfw454F8vH_lj9wEyrWkfvvwfZinLTcXO1oasfgKkBE6WdNavM_rOmuKo0lURKLk73fGwnZ7a1M3q">https://match.adsr


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          121192.168.2.74991452.11.39.2064434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC924OUTGET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_push=AXcoOmS4kdytPb0DYGz1O4Ya_TJBhEhKTaSB7Jskm-d3yplwSqN5MGqJ4NxpkxPnPfZ2bDkjjiMT9nLykqcHL8zxZJG4NBTcGrTxFYUpbGjjyw--o85ciQsOSUldVO3uwj8K4YTiGVBFgmXcV-KfbhQchmZZ3Q HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pm.w55c.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: wfivefivec=j7DpxbFD1RIBgQ5
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC881INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=ajdEcHhiRkQxUklCZ1E1&google_push=AXcoOmS4kdytPb0DYGz1O4Ya_TJBhEhKTaSB7Jskm-d3yplwSqN5MGqJ4NxpkxPnPfZ2bDkjjiMT9nLykqcHL8zxZJG4NBTcGrTxFYUpbGjjyw--o85ciQsOSUldVO3uwj8K4YTiGVBFgmXcV-KfbhQchmZZ3Q
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Server: PingMatch/v2.0.30-801-g0076fb7#rel-ec2-master i-0991768c636277b6e@us-west-2c@dxedge-app-us-west-2-prod-asg
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: wfivefivec=j7DpxbFD1RIBgQ5; Domain=.w55c.net; Expires=Tue, 08 Apr 2025 14:32:25 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: matchgoogle=5; Domain=.w55c.net; Expires=Sun, 07 Apr 2024 14:32:25 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          122192.168.2.749915172.64.151.1014434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC711OUTGET /rum?cm_dsp_id=45&external_user_id=&google_error=15&C=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: CMID=ZesheMAoIYoAAGpiAIfemQAA; CMPS=4165; CMPRO=4165
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC988INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Ray: 861388d8dade09fd-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMID=ZesheMAoIYoAAGpiAIfemQAA; Path=/; Domain=casalemedia.com; Expires=Sat, 08 Mar 2025 14:32:25 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMPRO=4165; Path=/; Domain=casalemedia.com; Expires=Thu, 06 Jun 2024 14:32:25 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=F9h304xuGjwvVwb%2FsHR%2Ba4VTod2Fjw2s%2F4wuaAarl1laQgcu4hHjlEQ5ahI%2BhO%2FSkIPSwo3tPrB7pcBNn6U3gErVvyU0F4Co2DFanVQkkryl75jM4xCzaqP23XHECgGGeEQuKz9lDqDEsA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          123192.168.2.74991834.98.64.2184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC739OUTGET /w/1.0/pd?cc=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; Version=1; Expires=Sat, 08-Mar-2025 14:32:25 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pd=v2|1709908345|vMgavPkWgyiK; Version=1; Expires=Sat, 23-Mar-2024 14:32:25 GMT; Max-Age=1296000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 880
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC880INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 50 69 78 65 6c 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 3e 69 66 28 22 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 22 69 6e 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 66 65 61 74 75 72 65 50 6f 6c 69 63 79 2e 61 6c 6c 6f 77 73 46 65 61 74 75 72 65 28 22 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 22 29 29 64 6f 63 75 6d 65 6e 74 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 28 29 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 79 6e 63 2d 74 6d 2e 65 76 65 72 65 73 74 74 65 63 68 2e 6e 65 74 2f 75 70 69 2f 70 69 64 2f 6e 79 37 35 72 32 78 30 3f 72 65 64 69 72 3d 68 74 74 70 73 25 33 41 25
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>Pixels</title></head><body><script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script><img src="https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          124192.168.2.749907174.137.133.494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC776OUTGET /sync?exchange=11&google_push=AXcoOmQYKS8QqRtJRwmyYkAY40af5KbY6m6WT7Klw8-3x38n0qdRen-Ys-EwfJ_yGLLsFFLD3T9uxSj6dadXu8SsQwVOQfXNS_CM-kcZ08Boefw71NAjEyW4_mD1SIjScxwkZ5Y8eTxR9EKvwOXrdZUcdFWJJw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dsp.adkernel.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC593INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ADK_EX_11=1; Max-Age=1209600; Domain=.adkernel.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ADKUID=A2408454089370949876; Max-Age=2592000; Domain=.adkernel.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTI0MDg0NTQwODkzNzA5NDk4NzY&google_push=AXcoOmQYKS8QqRtJRwmyYkAY40af5KbY6m6WT7Klw8-3x38n0qdRen-Ys-EwfJ_yGLLsFFLD3T9uxSj6dadXu8SsQwVOQfXNS_CM-kcZ08Boefw71NAjEyW4_mD1SIjScxwkZ5Y8eTxR9EKvwOXrdZUcdFWJJw


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          125192.168.2.74991935.71.139.294434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC748OUTGET /sync?&ld=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC914INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1357
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tluidp=4720380240128192332667; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:25 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: sync=CgoIoQEQ84fr8-ExCgoIkQIQ84fr8-ExCgoItAIQ84fr8-ExCgoI5gEQ84fr8-ExCgoIhwIQ84fr8-ExCgoItwIQ84fr8-ExCgkIOhDzh-vz4TEKCgiMAhDzh-vz4TEKCQhfEPOH6_PhMQoJCB8Q84fr8-Ex; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:25 GMT; Path=/sync; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tluid=4720380240128192332667; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:25 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC1357INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 0a 3c 69 6d 67 20 69 64 3d 35 38 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 66 2f 67 65 6e 65 72 69 63 3f 74 74 64 5f 70 69 64 3d 73 76 78 39 74 35 30 26 74 74 64 5f 74 70 69 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 70 70 3d 26 67 70 70 5f 73 69 64 3d 22 3e 0a 3c 69 6d 67 20 69 64 3d 31 36 31 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 65 62 32 2e 33 6c 69 66 74 2e 63 6f 6d 2f 65 62 64 61 3f 73 79 6e 63 3d 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 0a 3c 69 6d 67 20 69 64 3d 32 33 30 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><body><img id=58 src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid="><img id=161 src="https://eb2.3lift.com/ebda?sync=1&gdpr=0&gdpr_consent="><img id=230 src="https://cm.g.


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          126192.168.2.74992035.212.212.2224434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC884OUTGET /ul_cb/sync?ssp=google&ssp_init=step1&google_push=AXcoOmQRSc9GJtSainzdxqwtMSOLsItwbty6fp49h3BVbN3oILC2lxI6dZD6j_7AWx7GPvh4YNVAtDsUCCILA2ai6DbvBX-zsmQvN8xav-YC5rmgKNIrNTJ7nWb6yLDYF0IBA5I5Wh_nSK8YnPYRwLsf_igb40A HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtb.mfadsrvr.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tuuid=06044454-1543-45ea-abab-f2e540aba97d; c=1709908345; tuuid_lu=1709908345
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC944INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: //cm.g.doubleclick.net/pixel?google_nid=media_force_communications_2007_ltd&google_hm=BgREVBVDReqrq_LlQKupfQ==&no_redirect=1&google_push=AXcoOmQRSc9GJtSainzdxqwtMSOLsItwbty6fp49h3BVbN3oILC2lxI6dZD6j_7AWx7GPvh4YNVAtDsUCCILA2ai6DbvBX-zsmQvN8xav-YC5rmgKNIrNTJ7nWb6yLDYF0IBA5I5Wh_nSK8YnPYRwLsf_igb40A
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tuuid=06044454-1543-45ea-abab-f2e540aba97d; path=/; expires=Sun, 08-Mar-2026 14:32:25 GMT; domain=.mfadsrvr.com; samesite=none; secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tuuid_lu=1709908345; path=/; expires=Sun, 08-Mar-2026 14:32:25 GMT; domain=.mfadsrvr.com; samesite=none; secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ssh=!google,1709908345; path=/; expires=Sun, 08-Mar-2026 14:32:25 GMT; domain=.mfadsrvr.com; samesite=none; secure
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          127192.168.2.74991635.212.133.2384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC865OUTGET /ul_cb/sync?ssp=google&google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: x.bidswitch.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tuuid=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; c=1709908344; tuuid_lu=1709908344
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC986INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Location: //cm.g.doubleclick.net/pixel?google_nid=bdsw&google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark&google_hm=KmrO_SeHQ1Czyui8K4HEvQ==
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tuuid=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; path=/; expires=Sat, 08-Mar-2025 14:32:25 GMT; domain=.bidswitch.net; samesite=none; secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tuuid_lu=1709908345; path=/; expires=Sat, 08-Mar-2025 14:32:25 GMT; domain=.bidswitch.net; samesite=none; secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark; path=/; expires=Fri, 08-Mar-2024 14:37:25 GMT; domain=.bidswitch.net; samesite=none; secure


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          128192.168.2.74992513.226.225.574434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC567OUTGET /configs/d14c8d3d-c09a-40c7-8c08-b5d7cd1d7fac HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: config.aps.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 563
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: CloudFront
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 3c9e65fc03f715944a791dd0c51eefbc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX50-C2
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: ZP27dnmQCv2Dx0pFuDP9bqq4Ooq6_PZcevlgGIBbobB7pV7dJ8LwrQ==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC563INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 74 72 79 20 7b 63 6f 6e 73 74 20 61 63 63 6f 75 6e 74 49 64 20 3d 20 22 64 31 34 63 38 64 33 64 2d 63 30 39 61 2d 34 30 63 37 2d 38 63 30 38 2d 62 35 64 37 63 64 31 64 37 66 61 63 22 3b 77 69 6e 64 6f 77 2e 5f 61 70 73 20 3d 20 77 69 6e 64 6f 77 2e 5f 61 70 73 20 7c 7c 20 6e 65 77 20 4d 61 70 28 29 3b 69 66 20 28 21 5f 61 70 73 2e 68 61 73 28 61 63 63 6f 75 6e 74 49 64 29 29 20 7b 5f 61 70 73 2e 73 65 74 28 61 63 63 6f 75 6e 74 49 64 2c 20 7b 20 71 75 65 75 65 3a 20 6e 65 77 20 41 72 72 61 79 28 29 2c 20 73 74 6f 72 65 3a 20 6e 65 77 20 4d 61 70 28 29 20 7d 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 72 65 63 6f 72 64 28 6e 61 6d 65 2c 20 64 65 74 61 69 6c 29 20 7b 5f 61 70 73 2e 67 65 74 28 61 63 63 6f 75 6e 74 49 64 29
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function () {try {const accountId = "d14c8d3d-c09a-40c7-8c08-b5d7cd1d7fac";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId)


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          129192.168.2.74992634.102.146.1924434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC514OUTGET /esp.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: oa.openxcdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC803INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: ABPtcPo-zALkII9IqH-AX1CoPY2Ygl0EA9e83B9VUQD4qr8CHtiqpfSRbjgQ1S94DyFme7h95FbYya1NB7P55XjtSO2R34Zz3Uvs
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-generation: 1622140251693895
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 7927
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=f21hYg==
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-hash: md5=31VCuIvA42jGmZdUpbniug==
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 7927
                                                                                                                                                                                                                                                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 09 Feb 2024 15:12:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 08 Feb 2025 15:12:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-transform
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 2416805
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 27 May 2021 18:30:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "df5542b88bc0e368c6999754a5b9e2ba"
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC449INData Raw: 1f 8b 08 08 5b e5 af 60 02 ff 74 6d 70 6d 74 39 72 5f 31 74 7a 00 cd 3c 0b 7b db 36 92 7f 45 e2 75 65 62 0d d3 56 d2 47 4a 85 d1 ba ae db 64 37 89 bd b1 d3 6d 4f 51 7d b4 04 49 6c 68 52 25 21 3b ae c5 fb ed 37 33 00 48 90 a2 ec 74 9b de 5d bf c6 e2 03 18 0c 06 f3 c6 80 37 51 32 4d 6f bc f4 c3 85 c8 97 c1 6c 95 4c 64 94 26 ae 64 77 d7 61 d6 11 c1 5d 31 30 0f 3b 99 9b b0 bb 68 e6 8a 51 32 66 99 90 ab 2c e9 e0 b5 27 3e 2c d3 4c e6 03 ec 92 06 f8 28 b8 8b fc 84 c7 7e b7 cf f5 4b ff ae 28 06 ba 93 c4 4e 93 30 8e dd d4 f4 e5 29 af ae 33 06 37 71 d0 3d a8 9e 15 ba 6b e6 5d 05 92 67 de 24 10 f0 77 6a 61 cc 05 07 f4 32 2f c5 4b b6 5e 9f 5c fe 22 26 d2 9b 8a 59 94 88 d3 2c 5d 8a 4c de 52 b3 3b 91 ac ae 44 16 5e c6 c2 87 31 e6 42 fa 49 c1 0a 80 97 d5 28 e0 ac 12 d5
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [`tmpmt9r_1tz<{6EuebVGJd7mOQ}IlhR%!;73Ht]7Q2MolLd&dwa]10;hQ2f,'>,L(~K(N0)37q=k]g$wja2/K^\"&Y,]LR;D^1BI(
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1252INData Raw: 34 ee 85 df f2 b2 64 64 c4 4b 70 27 74 80 fa 5c e0 70 69 63 49 74 43 4d a2 65 96 ca 14 27 e9 2d c2 fc e4 26 31 c4 52 c2 80 1d 10 c6 32 70 1c 9e 01 75 f3 a0 ff 88 15 ee a8 c6 e4 19 bb 93 46 2a 60 99 a1 01 af 0f 69 c9 2b b5 e7 48 b9 88 87 d0 2f bb 25 0a e4 81 1c 45 63 37 64 7c 15 e4 1e ad 46 31 09 e5 64 81 24 d2 18 5f a7 d1 14 21 b0 22 f7 a6 69 22 86 c2 5d 31 1f 10 be 8a 72 e1 65 22 4f e3 6b 7c e4 c9 85 48 70 71 58 51 a1 65 93 5c c3 b3 c8 a8 17 61 11 e5 3c 09 c2 6c 0e ac 91 80 f6 30 ab 26 6e 3a 7a 18 d7 2d 7b c1 0c 54 c7 30 90 5e b8 5c c6 b7 2e ca 7b a5 9c 72 1a cb 0d 69 ae 39 5f 71 27 11 1f 80 f5 60 02 65 9b d5 46 1b b9 c8 d2 1b 6a 94 bb 34 e3 03 56 30 56 14 bc 9c 8b 61 84 a0 7c 62 bd ab 78 08 94 55 7d 1d 70 9d 94 f0 d4 55 4a 2e 3a c8 ee 20 7f 03 45 87 26
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 4ddKp't\picItCMe'-&1R2puF*`i+H/%Ec7d|F1d$_!"i"]1re"Ok|HpqXQe\a<l0&n:z-{T0^\.{ri9_q'`eFj4V0Va|bxU}pUJ.: E&
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1252INData Raw: 3d 1a 23 86 33 c0 47 dd 3f 86 b6 a4 80 00 ee 71 02 4e a2 c8 bd e5 2a 5f 80 82 ab c6 bf b0 82 2e 4f 1b 29 78 be 5e 83 62 17 b4 9a 41 69 63 70 16 52 74 88 0c dc 6e 1d 88 0a e0 09 02 6c 0c 1b 8c cc dc 9c 2c 4d a5 53 80 ce 2a 15 ef 07 42 52 a3 0a 44 14 d2 ed 1e 58 18 1e 23 40 94 9d 12 4f d0 79 c8 76 16 9f a9 e8 4c 31 e3 a6 1f ae 98 a3 16 67 77 a3 fc 75 f8 1a e4 31 16 c9 5c 2e 98 f1 07 f7 fa e0 65 96 43 0b 50 cd e8 82 0d 76 77 93 a7 a6 ed 80 51 60 ad 03 c2 84 55 58 68 55 35 4a 70 21 90 6d 03 cc ae 0c 1a ef b5 5c 9b 16 70 55 54 de 2a 31 73 54 68 d1 bb c3 5b ff d0 d2 4d 87 a5 b1 d0 0e 88 86 46 1e 08 b8 e6 46 66 63 cb 34 5e c3 4a 81 2b 9d ad 26 c0 a6 c1 82 2f 6a f7 31 8f c9 19 8b c3 5b 94 ac 20 77 17 a0 44 2b 77 f6 3b 43 4e 86 c2 9f 6f 3c 6f 89 de db 96 00 03 7a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =#3G?qN*_.O)x^bAicpRtnl,MS*BRDX#@OyvL1gwu1\.eCPvwQ`UXhU5Jp!m\pUT*1sTh[MFFfc4^J+&/j1[ wD+w;CNo<oz
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1252INData Raw: a5 86 d7 eb 75 4a 7f 23 fa 8b 99 a6 3f 8e da 76 82 a2 81 72 a5 bd 75 02 a1 52 c5 97 56 de e2 28 4c 30 4f 81 7a be 13 76 26 71 98 e7 9d 10 fe 2f b7 3e 9c 4f 83 69 7d b3 b3 12 5f 58 4e 5c 3f e3 4f e3 32 1a 97 1a 17 32 f1 aa fd a8 c0 be 59 af c1 6b 4d 3c 7b 7f 0a fd 68 87 5c 68 07 1c 4e f4 9c 12 cf ec 57 c1 bb ed 5b f7 09 c6 09 1c f9 b5 9d 9e 96 bf 86 39 69 d7 de 04 04 15 9a d0 33 68 a4 e2 be 3f 69 51 2d 8d a0 1c ea e1 a7 dd cc f3 d5 c6 dc 27 99 83 2d 33 8f b7 09 07 f0 28 49 30 04 99 4a 92 25 63 96 c0 fc 69 a4 54 56 fc 9e 92 11 54 46 f0 70 a4 cb 41 8c c2 1d af d7 e6 8d bd 65 5b 56 d8 a8 c9 cc 20 ba fe 34 d8 7f 04 11 b5 a8 eb 29 e9 ea 8c 2a d9 62 91 93 eb 78 3f db d8 c6 2e a3 6a 93 3d d3 81 d7 13 be d7 37 d1 b0 73 62 f6 07 82 ac 91 c1 01 29 cb 82 da 13 95 98
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: uJ#?vruRV(L0Ozv&q/>Oi}_XN\?O22YkM<{h\hNW[9i3h?iQ-'-3(I0J%ciTVTFpAe[V 4)*bx?.j=7sb)
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1252INData Raw: 3d d0 af 57 7b ab 2c 16 c9 24 9d 8a 69 73 6a 58 3f 6d 52 58 97 c8 fe 0d 2b 26 83 2b 7a a9 d2 eb b5 6d fe fa 84 36 75 af aa 3c 6a b4 aa 77 b4 f8 63 5b ff 87 39 b4 0e d2 c8 e2 e6 46 c2 24 5d a1 7b 90 4a d2 fc 1d d3 b0 83 bd 30 3b 83 d3 77 4a 9d f7 31 78 20 43 8e 69 b7 5c 65 00 2b 66 b7 a8 b8 75 c2 0d fa 1a d2 02 f7 6e 3a 6d 5b 40 0c b7 53 db 86 a1 84 5f 6b fe 2d 4d 40 eb 9f cc 66 c0 19 fc a1 06 bb db 1b 68 bb b1 59 29 df 8e 7e 99 df 2d d9 cf ec 7d 7f 30 f6 de 43 a9 dc 60 4a 55 da 6c b3 66 52 86 e5 db 59 d3 ec d7 9a e7 7c 8b 91 e5 c6 ba e2 fa 92 59 fd dd 5c db 9e 53 df b0 a0 30 a0 95 73 35 59 59 98 d9 c1 20 a9 d2 77 c9 ee 2e cb f0 58 91 d6 8c 18 e9 1f 81 18 1f 81 40 ab e3 48 d5 89 8c 5f d2 28 71 b1 66 7c 1b c9 3f 95 b4 e0 ba 6c 97 96 ba 8c 80 84 2c 8d 92 99
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =W{,$isjX?mRX+&+zm6u<jwc[9F$]{J0;wJ1x Ci\e+fun:m[@S_k-M@fhY)~-}0C`JUlfRY|Y\S0s5YY w.X@H_(qf|?l,
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1252INData Raw: 2f a5 f2 af d5 5f bc 09 93 79 73 0f 51 21 d4 41 61 ab 82 95 16 d4 45 49 94 bb 38 55 f9 13 ac 24 67 0a d3 b3 20 f7 40 66 ca 1a 55 2a e7 41 28 67 d5 de 93 7b d6 ea 3f 8b 3c 0f e7 58 45 a7 ea c3 f0 10 80 d0 41 86 42 55 6a 3f 03 10 99 bc 47 a5 83 bf e0 c6 6c 2b 84 a7 5e 36 d7 9c d9 5c 63 9d 3d 38 ab f4 c8 cb da 69 fc f6 64 b6 75 54 58 b3 34 ee 6e 53 0d a3 32 8d 60 db f4 95 17 5e a6 99 ac d2 ed 09 69 eb 33 f0 9f d4 73 70 1c e9 8a 50 75 f4 f6 64 44 60 7f 7c f5 f2 b9 94 cb 37 ca da 0d 6a e7 f4 22 05 17 14 7d d4 92 53 37 71 7f 12 98 35 8b 5a 58 3d 6a e3 73 17 6b 13 c1 8c 1c c6 f1 1b 91 83 ba cd c5 73 f5 ca a5 dd 26 9d 07 c0 63 37 95 26 cf 86 ef 92 d1 3b d9 19 1b 95 6e ac c3 3b 98 12 46 29 ad f5 f9 07 54 15 68 d8 d3 79 97 38 b8 71 92 af 2e 61 59 dc 3e 2f 0b af f0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /_ysQ!AaEI8U$g @fU*A(g{?<XEABUj?Gl+^6\c=8iduTX4nS2`^i3spPudD`|7j"}S7q5ZX=jsks&c7&;n;F)Thy8q.aY>/
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1218INData Raw: 82 14 a0 86 5e 48 a7 93 ab c5 26 3e 25 c6 c2 7d c1 ea 04 53 48 9f 60 71 37 b6 e3 06 03 96 83 97 82 91 9b 3a e0 a9 4f b1 df 4d 30 77 72 e0 97 df a0 00 2f e3 39 a6 e0 e9 60 cf 13 7d 04 cb 54 c5 04 ed 91 14 29 bb 1b f5 65 c1 8b 8b 55 be 0c 97 d1 d0 fd cc 23 5e 73 9d b7 67 d0 27 ba 0e 27 b7 9d 38 ba cc c2 ec 16 3f 6b b0 c4 13 a8 09 7e d0 c0 74 71 b1 f0 f3 ed d9 29 15 30 f2 3e 6f 84 6a c9 f0 1f 6e e6 41 53 c5 61 10 66 b8 cc b7 46 c9 45 d6 59 84 ea 7b 09 f3 08 cc 2f b1 2a 0c e1 e1 47 13 5c f0 c9 98 2f e8 e4 30 04 23 f4 ab 37 23 1f 9a 90 9c cc ea 13 3a 3f fa ee f0 f4 45 fb 64 1a bd 68 4e e7 47 6a 4a 8f 36 a7 d4 cd bc f9 74 99 1d a2 c7 26 c0 bd ca 3c 40 7c 9a 66 9e c6 3d 1f 7d f9 f5 18 4f d0 2d 57 d9 32 cd 45 f5 bc 3f fe b7 09 c0 11 68 45 85 e4 a3 a8 30 b9 5a 5a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ^H&>%}SH`q7:OM0wr/9`}T)eU#^sg''8?k~tq)0>ojnASafFEY{/*G\/0#7#:?EdhNGjJ6t&<@|f=}O-W2E?hE0ZZ


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          130192.168.2.74992252.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:25 UTC832OUTGET /iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-adMediaV1_rx_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_n-onetag_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_3lift HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC854INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: YAZNJY9MCCE6H57KW0MZ
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A|t; Domain=.amazon-adsystem.com; Expires=Tue, 01-Oct-2024 14:32:25 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-adMediaV1_rx_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_n-onetag_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_3lift&dcc=t
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          131192.168.2.74993135.201.101.2434434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC3565OUTGET /visit.js?gdpr=&gdpr_consent=&flvr=1&ttmms=20&ttfrms=64&brid=3&brver=117.0.0.0&bridua=3&bds=1&tstype=128&eparams=DC4FC%3Dl9EEADTbpTauTauD2%3E7H%5D4%40%3ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauD2%3E7H%5D4%40%3ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&srcurlD=0&aUrlD=0&ssl=https:&dfs=367&ddur=3902&uid=1709914755229514&jsCallback=dvCallback_1709914755229990&dvtagver=6.1.src&navUa=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&htmlmsging=1&chro=1&hist=1&winh=600&winw=160&wouh=964&wouw=1050&scah=984&scaw=1280&jsver=5557&tgjsver=5557&lvvn=28&m1=15&refD=2&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fclient%3Dca-pub-1839315362497448%26output%3Dhtml%26h%3D600%26slotname%3D9436650906%26adk%3D3093387139%26adf%3D91783236%26pi%3Dt.ma~as.9436650906%26w%3D210%26fwrn%3D4%26fwrnh%3D100%26lmt%3D1709914749%26rafmt%3D1%26format%3D210x600%26url%3Dhttps%253A%252F%252Fsamfw.com%252Fblog%252Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click%26fwr%3D0%26fwrattr%3Dtrue%26rpe%3D1%26resp_fmts%3D4%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.%26dt%3D1709914746036%26bpp%3D1%26bdt%3D4632%26idt%3D3019%26shv%3Dr20240306%26mjsv%3Dm202403040101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26prev_fmts%3D0x0%252C468x60%26nras%3D1%26correlator%3D4878663825463%26frm%3D20%26pv%3D1%26ga_vid%3D65435421.1709914749%26ga_sid%3D1709914749%26ga_hid%3D118342943%26ga_fc%3D1%26u_tz%3D60%26u_his%3D1%26u_h%3D1024%26u_w%3D1280%26u_ah%3D984%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D764%26ady%3D1195%26biw%3D1017%26bih%3D870%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759837%252C44798934%252C31081640%252C95322183%252C95324161%252C95325784%252C95326430%252C95326916%252C31078663%252C31078665%252C31078668%252C31078670%26oid%3D2%26pvsid%3D2794113331524079%26tmod%3D1135936748%26uas%3D0%26nvt%3D1%26fc%3D1920%26brdim%3D10%252C10%252C10%252C10%252C1280%252C0%252C1050%252C964%252C1034%252C870%26vis%3D1%26rsz%3D%257C%257CpeEbr%257C%26abl%3DCS%26pfx%3D0%26fu%3D128%26bc%3D31%26bz%3D1.02%26td%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26nt%3D1%26ifi%3D7%26uci%3Da!7%26btvi%3D1%26fsb%3D1%26dtd%3D3023&fcifrms=14&brh=1&dvp_epl=226&noc=4&nav_pltfrm=Win32&ctx=1000798&cmp=30656073&sid=2285918&plc=376639444&crt=200306402&adsrv=1&advid=3155318&unit=160x600&bsimpid=49eb2d5876cf4e459182134deef78bd8&errorURL=https://tps.doubleverify.com/visit.jpg&mib=0&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=1578447736.2132473&ee_dp_sukv=1578447736.2132473&dvp_tukv=3731025032.2490525&ee_dp_tukv=3731025032.2490525&ee_dp_dvtpurl=https%3A%2F%2Fcdn.doubleverify.com%2Fdvbm.js&dvp_strhd=0.5&dvpx_strhd=0.5&dvp_tuid=266324452531&jurtd=3621605778 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: tps.doubleverify.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC232INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 03/07/2024 14:32:26
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC590INData Raw: 32 34 32 0d 0a 74 72 79 7b 76 61 72 20 64 76 5f 77 69 6e 20 3d 20 77 69 6e 64 6f 77 2e 5f 64 76 5f 77 69 6e 20 7c 7c 20 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 5f 64 76 5f 77 69 6e 3b 20 64 76 5f 77 69 6e 5b 27 64 76 43 61 6c 6c 62 61 63 6b 5f 31 37 30 39 39 31 34 37 35 35 32 32 39 39 39 30 27 5d 28 24 64 76 2c 77 69 6e 64 6f 77 2c 27 35 64 30 37 65 34 65 31 64 32 36 61 34 31 34 33 61 33 33 34 30 33 36 35 33 62 39 33 34 39 63 63 27 2c 27 74 70 73 63 2d 75 77 31 2e 64 6f 75 62 6c 65 76 65 72 69 66 79 2e 63 6f 6d 27 2c 7b 22 63 65 22 3a 7b 22 64 64 74 22 3a 31 2c 22 64 74 22 3a 31 7d 7d 29 3b 7d 63 61 74 63 68 28 65 29 7b 74 72 79 7b 76 61 72 20 69 6d 61 67 65 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 242try{var dv_win = window._dv_win || window.parent._dv_win; dv_win['dvCallback_1709914755229990']($dv,window,'5d07e4e1d26a4143a33403653b9349cc','tpsc-uw1.doubleverify.com',{"ce":{"ddt":1,"dt":1}});}catch(e){try{var image=window.document.createElement('


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          132192.168.2.74993035.71.131.1374434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC861OUTGET /track/cmb/google?google_push=AXcoOmQdu3_aY6betbIDyrNjL5XmO_QvumlHlsiXhTkExvZziqhzWSventkZbKiGkXUB5yZHnOIn1swvfw454F8vH_lj9wEyrWkfvvwfZinLTcXO1oasfgKkBE6WdNavM_rOmuKo0lURKLk73fGwnZ7a1M3q HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAEYBSgCMgsI4q3O4unh3zwQBTgB
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC643INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 423
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_hm=NDM4MGE1MTAtYjIzMy00NDUxLWExN2MtZWM1M2NhN2Y5YjYx&google_push&gdpr=0&gdpr_consent=&ttd_tdid=4380a510-b233-4451-a17c-ec53ca7f9b61
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; expires=Sat, 08 Mar 2025 14:32:26 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRgFIAEoAjILCOKtzuLp4d88EAU4AQ..; expires=Sat, 08 Mar 2025 14:32:26 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC423INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 54 68 65 54 72 61 64 65 44 65 73 6b 26 67 6f 6f 67 6c 65 5f 68 6d 3d 4e 44 4d 34 4d 47 45 31 4d 54 41 74 59 6a 49 7a 4d 79 30 30 4e 44 55 78 4c 57 45 78 4e 32 4d 74 5a 57 4d 31 4d 32 4e 68 4e 32 59 35 59 6a 59 78 26 67 6f 6f 67 6c 65 5f 70 75 73 68 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 74 74 64 5f 74 64 69 64 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 22 3e 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_hm=NDM4MGE1MTAtYjIzMy00NDUxLWExN2MtZWM1M2NhN2Y5YjYx&google_push&gdpr=0&gdpr_consent=&ttd_tdid=4380a510-b233-4451-a17c-ec53ca7f9b61">https://cm.g.doubleclick.net/pix


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          133192.168.2.749936172.64.151.1014434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC707OUTGET /rum?cm_dsp_id=45&external_user_id=&google_error=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: CMPS=4165; CMID=ZesheMAoIYoAAGpiAIfemQAA; CMPRO=4165
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1120INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Ray: 861388ddcc7b0acf-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMID=ZesheMAoIYoAAGpiAIfemQAA; Path=/; Domain=casalemedia.com; Expires=Sat, 08 Mar 2025 14:32:26 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMPS=4165; Path=/; Domain=casalemedia.com; Expires=Thu, 06 Jun 2024 14:32:26 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMPRO=4165; Path=/; Domain=casalemedia.com; Expires=Thu, 06 Jun 2024 14:32:26 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HjNLfJxOmzOG5qKw6Go%2BY5G7QhU6k4NQAG8%2Bo96hkPlHvcQG4%2F7yDLWl1emg4wm70YQpDn2cNf7DxC5viQuJGOfbxCHEWS6hsAi9VNGiAJYZtngytz1LrKUpDYRIPtHVT7IhNWQ%2FhqCNhA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          134192.168.2.749938172.67.176.1644434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC602OUTGET /compressedFonts/RobotoRegular.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.bidbrain.app
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1274INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 61736
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: ABPtcPp_x-5eedNWtheaEyPRi2d1y18sA-qldKM_mtIVwcIhM_fjzTEhLVLZVUSyYq_b0O10oxw
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-generation: 1701252459996546
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 61736
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=fte1vA==
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-hash: md5=7ehNloCMSG4950y9jyosgA==
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:16:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 1242
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 Nov 2023 10:07:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "ede84d96808c486e3de74cbd8f2a2c80"
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xcbsDwLtZ9cPiXX8kvTH0QMWbj7OC%2F%2FiSmsUAmzIedoK0RoauSjn24n9vEjSgBWPd1%2Fut%2BgN7NlyxiWFPuLVowamS4j2YLJsaVzwB5A2ny4YQLOB6Y6OfXX6q6xc6AkfQ7ID"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388de79b309f3-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC95INData Raw: 77 4f 46 32 00 01 00 00 00 00 f1 28 00 12 00 00 00 02 80 e4 00 00 f0 c3 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 84 44 1b 81 a4 24 1c af 68 06 60 00 a5 48 08 4c 09 83 3c 11 0c 0a 87 af 60 86 d2 43 0b 93 46 00 12 89 6c 01 36 02 24 03 a7 08 04 20 05 85
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wOF2(D$h`HL<`CFl6$
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 18 07 20 0c 81 5b 5b 4f 47 92 aa 2a d7 be b7 e8 ef 04 92 9d d0 6d 08 50 e5 74 aa fe 2f 1e e0 46 34 c7 ee 05 1d 56 e9 3c 6d aa 42 48 37 fa 02 ed f2 0b d3 8d ba eb 2a 6b 0c fe b1 6f f6 ff ff ff ff ff ff 2f 4b 26 32 66 c9 01 97 a6 85 02 20 73 02 3a 15 7f ce df 3b 7f 42 68 01 51 82 47 95 dc a5 d6 34 a2 c6 0c 51 48 89 99 26 c4 6d a7 3a 4a 13 ac d7 0c 83 07 95 58 e7 38 3a 9b 5d ea 53 5b 4f 6f fb f7 24 87 59 96 7d 8c 92 9b f5 d8 c5 f1 f4 01 26 39 ab 8b e6 3a 2f 97 a0 5d ce 88 95 69 e7 90 ce bd 1a e9 3e 99 f2 2b 24 21 09 59 de 26 c7 15 4c a3 e4 ce 54 f2 d2 6f 2c 33 7a 6f 85 bc 3a 17 b8 bf b8 9d 48 e5 95 db 0c 39 61 1f 96 c5 6b 09 5b b4 39 86 3f 74 52 ad 1e 24 a8 c3 e7 e2 ca 07 e9 6a d7 dc 93 b4 42 1e 9c 3a 55 6f 5c ae 8d 24 c9 4d 83 b6 1e 2d 6f 70 0d 86 ae 42 14
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [[OG*mPt/F4V<mBH7*ko/K&2f s:;BhQG4QH&m:JX8:]S[Oo$Y}&9:/]i>+$!Y&LTo,3zo:H9ak[9?tR$jB:Uo\$M-opB
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 26 89 b4 fc 6d 5f ea 2e 64 c8 11 78 81 b6 83 54 00 04 50 d1 9a dd 04 08 3a b5 13 78 22 c5 28 ec 2b cd 42 0a 40 93 4e 93 ef d8 e0 6b 9d 40 b4 36 b6 95 f0 b9 48 c5 67 2b cf 87 37 0e ec 3f eb 00 c3 73 db 6c 01 86 01 86 01 60 80 5d 95 ae fa 66 a2 ee 9b 2e 90 36 10 b3 13 2b d6 c2 59 60 9d 79 73 d6 bd d6 bc ce 9a 6f 75 75 37 dd d5 52 23 87 18 21 86 5b 21 98 39 b5 d6 61 d6 31 cc 6c 8c b4 d6 39 c4 58 8d 17 ac 73 cc ac 67 cf 7a 17 ff 7b fc ee fb 30 c6 bf ee f1 7a 3b fb 3e ff 29 a7 d5 b5 64 27 3c 90 9e 25 2f 00 1c 8e 88 b7 a3 f4 aa be 4a aa 92 64 5b 92 1d 5b 8e d3 21 77 b0 c9 9d a6 64 c1 92 93 19 43 83 93 41 38 2d e0 6d 8f c3 70 db 3d cf 6d 09 9e f6 33 ed ff 57 00 d2 47 42 b8 cb 6c 76 df 21 cb 9e 2b a0 02 ca 26 39 72 05 65 2a 2c c9 aa ea 42 50 cb 52 7a 5f ad 8c be
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &m_.dxTP:x"(+B@Nk@6Hg+7?sl`]f.6+Y`ysouu7R#![!9a1l9Xsgz{0z;>)d'<%/Jd[[!wdCA8-mp=m3WGBlv!+&9re*,BPRz_
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: cb 2b d7 63 cd 21 d1 49 8a d7 fa 57 07 90 7e 73 f7 31 86 47 96 da 9b ce 97 48 f9 28 4b 42 0c b5 ac ba fa 3d bf 98 de 35 7f dc 30 d4 ae 8f 68 68 46 12 17 d3 d2 fc a9 c0 fc d8 dd 8f 0e f8 42 27 a1 0e 6d e8 c7 10 46 63 8a 69 2c b7 1d eb 94 65 24 e3 59 48 53 5a 32 99 f9 2c e9 40 19 ec bd 39 6e 0f b4 b8 35 2a 7a 21 9f 9e 42 63 c8 5f 84 09 9f c4 e1 cc b9 ba 4d 67 79 f3 78 5e 9b 7f 13 b7 68 3d ae f2 83 73 3b 43 2a 20 b2 ba ab 4d 95 96 02 47 be 2e 5c 37 cd 4d 75 33 97 b7 7d 3b bc bb 7b 24 dc 87 22 55 ac 2c 09 0e 58 50 ff 02 f3 dc 47 16 54 38 e3 b2 b2 e7 f7 73 67 44 22 84 0f 12 ac a8 ec 80 05 bd 62 fd 23 f8 7b 6c 44 a8 70 af db 4e 44 ce 0b 70 96 5e 26 5b 07 03 1a 85 c2 d1 6c dc be cb b0 4d 75 2f 99 a2 1a 01 2d 07 04 28 40 49 56 b8 14 98 b9 42 40 ae ac a9 66 5a 2e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: +c!IW~s1GH(KB=50hhFB'mFci,e$YHSZ2,@9n5*z!Bc_Mgyx^h=s;C* MG.\7Mu3};{$"U,XPGT8sgD"b#{lDpNDp^&[lMu/-(@IVB@fZ.
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 8a ef 0d 88 15 69 cf 78 6c 4a ae 67 44 44 44 9f 17 11 16 c3 b4 ff a7 71 eb 58 c3 00 6f df 7f 74 e8 c8 3d 30 94 27 e3 1e f9 af dd f7 07 be d3 64 81 73 c3 25 6b f2 0c 06 2a 21 ad 8c b2 aa 9e 9a 3a cd 31 84 89 eb f1 be a1 dd 7b 90 6c 55 33 c6 60 e7 7f 76 05 99 67 59 24 34 76 e1 4a b3 35 eb 72 d1 4d 58 4a 3d 59 34 d5 08 16 27 39 be 9f c6 a4 b5 73 24 88 4d fa 79 6f c2 37 aa a8 2d ae 54 8b 9e c4 29 c4 5e 58 7f 91 dd 17 63 98 24 9b 06 0e 1d 71 66 09 71 2f 33 7c 5a 46 62 ae 5b ac 60 dc b3 01 ce 6c e0 ad ae 26 3c a2 68 e1 d5 f4 06 af 3c f9 31 53 b8 2c e6 07 9f 27 b1 eb 53 44 7f 6d 43 ef 49 16 a4 6b 54 ba fe 77 ec 2e 25 4c 68 b1 e7 56 e0 68 38 af dc 6d 93 f5 a0 b6 20 d8 ae 59 e2 81 03 d2 1c 81 52 97 2b 73 53 b3 46 ad b0 da 44 6b 77 49 ae dd 50 a6 31 6a e3 c8 0a 31
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ixlJgDDDqXot=0'ds%k*!:1{lU3`vgY$4vJ5rMXJ=Y4'9s$Myo7-T)^Xc$qfq/3|ZFb[`l&<h<1S,'SDmCIkTw.%LhVh8m YR+sSFDkwIP1j1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: f5 74 45 45 b6 71 57 53 b8 10 70 b1 67 da a3 94 81 d6 cf ab b1 9f 1e bf 90 9e 84 52 31 0c 4c 46 40 a0 f3 29 a4 f0 a2 ab f5 85 62 c7 0f 1d c4 f2 d5 86 4d b8 93 a7 62 8f 3c d3 7c 59 7d ff b9 fd 78 7c 36 63 d6 9c 05 71 ca bd 82 1f 20 aa e6 cb 96 2b e1 e6 20 04 8b 87 40 e5 aa f4 19 33 5e 96 ea a0 a4 c8 b9 e1 2e d3 f2 a0 ea c7 5f 80 40 41 32 65 cb 91 0b 23 1f 16 5e a1 62 24 64 a5 85 5a f3 86 56 00 af 05 a8 d7 a4 69 33 d6 ca fb 7a 0e 5c b8 f1 e2 27 48 98 88 f3 2e 52 2e 6a 8f a0 c0 9f 26 5a 0d 17 21 52 94 68 c3 46 cb 78 2d 10 42 9e 95 b2 51 7f 8a 34 59 f2 14 9d 76 b6 a8 3c 02 8e e4 79 e1 d4 f9 09 12 56 10 97 88 f9 8d 88 88 88 88 88 88 88 1e 08 f2 70 ec 9e b9 a0 51 7d 18 e5 4c 9d 78 f3 31 f3 e5 2f a0 04 6e 98 e0 9b 58 3e d7 82 61 95 a8 6c 55 a6 6a 75 e9 ec 61 60
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tEEqWSpgR1LF@)bMb<|Y}x|6cq + @3^._@A2e#^b$dZVi3z\'H.R.j&Z!RhFx-BQ4Yv<yVpQ}Lx1/nX>alUjua`
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 59 a8 70 11 25 f2 92 5b 8f e3 cd 66 22 71 84 72 42 03 03 b3 49 2c 4a c9 ba 0d a6 4d 6c 88 6b 01 e2 59 ef 7c 7b 9c 0e 35 17 8d c2 29 11 14 e2 14 d2 9d 72 54 f6 2a 5c cd 49 a3 d2 d4 b7 dc 9b ce f4 5b 4c b7 cb bd 3c 98 f3 8c fe d2 d6 2b b6 4c 1c 6a 16 fa 01 c2 9a 84 1b de 3b 82 ea 72 25 c5 2b 4a 53 51 d3 2c 5a a6 98 b4 18 8f b4 30 13 cf ee ba e4 e2 78 86 17 ef 7e da 7c 48 7d 11 6a b9 ef 01 0f f9 30 cf fd 49 e0 94 a0 1b 22 d7 4f 6e 1a 6a cb d2 6f 5c 1e 88 66 7c 3c 3c 29 dc 7e de d2 5b bc 6e 4f 66 30 0f 99 89 c5 0d 4a aa d2 c8 58 6c 59 ba c9 11 e8 2a d3 24 9d 79 25 54 0a aa 45 93 61 18 4f cc d0 ed b5 7c 4d 20 04 98 e3 30 e1 08 b9 e0 70 ef c6 43 88 de 2d 55 91 f3 00 d3 43 5b c4 6d cf d7 0c 8c 44 9e 41 49 55 1a 59 c5 da 67 3b 35 04 54 47 93 b0 8c 71 6a 04 14 b1
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Yp%[f"qrBI,JMlkY|{5)rT*\I[L<+Lj;r%+JSQ,Z0x~|H}j0I"Onjo\f|<<)~[nOf0JXlY*$y%TEaO|M 0pC-UC[mDAIUYg;5TGqj
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 24 69 b2 e4 69 d3 a5 cf b8 41 0a ef 79 c0 2b 98 2a ca 6f fb 0a e4 87 e6 8b be 2f f5 fd 60 fe dd 18 ff 70 e6 0f e5 df e6 2c fa b3 78 bb 8e df a1 c3 45 9c 8a 48 d5 85 08 15 2e a2 44 d6 6e b9 5d ee 5d 1e 12 11 11 11 29 99 18 01 45 95 67 34 3e 7c df ed 6f 64 89 69 a2 59 0d 47 84 48 51 a2 0d 1b 35 de e6 ce e4 bc 45 cb 65 75 a3 c0 33 86 90 97 c2 6e a5 6c ac 3f 05 69 b2 e4 29 3a ed 6c 51 29 ee 27 ff 80 2e 9f 00 8c 1a be 73 53 4c 43 2e 5d e0 fa dc c0 88 9c b9 66 5d de c6 f7 76 e9 73 a1 bb bd 96 75 7b 87 69 3c 61 32 f5 39 f7 28 a7 f7 33 6d b3 f6 60 a9 66 b7 7a ea cd 7d f1 e9 e2 5b 45 a1 d7 68 1c 2f 70 93 ed d5 da 19 74 33 85 8d 9f b4 59 ed 82 c0 aa 3f b3 22 8d cd b8 ea dc bb 57 4b 59 5a 39 d3 4a 03 93 b5 e6 31 59 2c f0 c7 8e 1b e6 6e c3 9e 6e d1 ca 66 1b 71 45 fb
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: $iiAy+*o/`p,xEH.Dn]])Eg4>|odiYGHQ5Eeu3nl?i):lQ)'.sSLC.]f]vsu{i<a29(3m`fz}[Eh/pt3Y?"WKYZ9J1Y,nnfqE
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 9b 69 c7 73 22 1e 8f a2 dc 72 08 f1 3c a4 36 42 6a 2b 72 6d 47 ba 9d 28 b6 3b c2 bd f6 dc 6f df 97 bd 3c de 12 f1 f8 12 e5 3e 47 a6 af 43 3c ea 87 df 5a f2 47 cb fe 6a c5 3f fd b9 ff d7 fa cb 33 76 80 24 26 a2 52 22 51 4e c4 0f 41 30 10 0c 72 35 44 61 a2 b0 86 28 a2 28 51 54 4b 14 53 9c 28 ae 27 4a 28 39 18 47 a5 e7 a6 49 d9 85 e5 52 f9 d5 51 93 8e 62 3a ca e9 a9 a4 1e 07 a4 9c 9c cf d2 ae 5c 2e aa 5d bb b9 51 fd d6 dd 9d f4 7b 0f 0f 6a 3d 1e 37 5c d5 df c7 87 d7 f8 19 de 88 e7 98 f6 87 86 e8 3c f9 fe c8 14 e8 32 85 c7 4f 30 51 31 13 dd 45 6d 44 f8 66 fd 2b d1 82 82 82 23 42 b2 fe ad 94 bf 93 c3 df bd d2 bf ad 0f 6c c4 61 ea a6 6e f2 57 68 17 4d 1f a6 ff c8 af ca 3c 4e 6e d2 e8 d1 90 3e 0d e9 27 24 56 61 12 86 59 18 e6 29 b2 48 18 cb ff 71 48 09 91 26 4e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: is"r<6Bj+rmG(;o<>GC<ZGj?3v$&R"QNA0r5Da((QTKS('J(9GIRQb:\.]Q{j=7\<2O0Q1EmDf+#BlanWhM<Nn>'$VaY)HqH&N
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 4a 10 cd c8 58 8e 17 98 dd 30 b9 b4 f2 c5 fe 77 fe a7 7e fa fe af bf 0d 78 fb 2a f8 bd 16 f9 56 7e 5b ff b5 be bf c1 6f c2 c2 30 7e cf dd f3 b7 ef fe bd 34 3c 61 12 86 b8 bf a3 a6 f8 92 40 7b fd b8 8b b1 39 e6 9c 6b ee 79 b6 b5 ed ed 6c b7 8a d2 b3 83 1d 16 ce 4b 16 f8 7f 55 85 16 5e 64 d1 c5 16 df e5 ae ae b6 ab 61 d7 bb d9 ed ee 76 bf 87 3d f6 d4 73 2f bd f6 d6 7b 1f 7d f6 d5 77 3f fd f6 d7 ff 23 2d a4 ff 07 14 68 48 c0 40 0a 16 1c 78 c8 80 78 40 51 a1 54 a9 35 5a bd c1 64 f4 ff fe 1d e8 14 15 4d 37 4c cb 76 5c 8f d7 27 fd 04 49 d1 0c cb f1 82 28 c9 8a aa e9 86 69 d9 8e eb f9 41 18 c5 49 9a e5 45 59 d5 4d db f5 c3 38 cd cb ba ed c4 a2 6e 31 e6 da e7 66 f5 a3 39 de 7e 36 87 cb e3 0b 84 22 b1 44 2a 93 2b 94 2a b5 46 ab d3 1b 34 e4 96 61 23 46 37 3e 8e 71
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: JX0w~x*V~[o0~4<a@{9kylKU^dav=s/{}w?#-hH@xx@QT5ZdM7Lv\'I(iAIEYM8n1f9~6"D*+*F4a#F7>q


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          135192.168.2.749937172.67.176.1644434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC599OUTGET /compressedFonts/RobotoBold.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.bidbrain.app
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 61628
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          X-GUploader-UploadID: ABPtcPpF6GYzyGupNx6C-Br2PbkkummCZ6W9rXUlo1cRDieNEWnHeOTl06TXffPmWmNk-YWAhpI
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-generation: 1701252540208192
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-stored-content-length: 61628
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-hash: crc32c=8QCKtg==
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-hash: md5=EDOkdzHkX3vUahliNZ6WtA==
                                                                                                                                                                                                                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length, Content-Type, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:46:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 1242
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 Nov 2023 10:09:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "1033a47731e45f7bd46a1962359e96b4"
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yPz%2B8s1tVATcil%2BGrLru6vCotyVHf46%2FFcanGzI3Ardhv%2B4zrkgkpe1sn1kQl6KPyLVB0lxoD%2BpIjmOyAp5TvZjTIouaE%2BX4ObNFbSxLbziogYyOonlt4vCUgVILx%2FHDNweh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388de7f4d0ad5-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC89INData Raw: 77 4f 46 32 00 01 00 00 00 00 f0 bc 00 12 00 00 00 02 7e 94 00 00 f0 55 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 84 44 1b 81 b2 7c 1c af 68 06 60 00 a5 48 08 42 09 83 3c 11 0c 0a 87 9c 6c 86 bb 04 0b 93 46 00 12 89 6c 01 36 02 24 03
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wOF2~UD|h`HB<lFl6$
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: a7 08 04 20 05 85 22 07 20 0c 81 22 5b af 42 92 08 99 72 d7 b7 2e cb 60 90 07 76 8e b6 2d 95 38 c4 6b 6f e3 88 30 0e 57 89 bb 9f cd a3 29 ef ca d1 9e 42 ba c0 9c 03 d5 ea eb db da 34 1e ec 77 66 ff ff ff ff ff ff ef 4a 26 32 96 49 5a 2e 69 29 45 85 a2 a0 80 a0 fe f6 be db 46 50 83 22 c4 5a 02 25 6a 28 b7 a1 8d 3c a8 c1 0e 2c 1c 63 8c cd 29 b7 35 d5 e8 62 57 c7 68 d4 09 7d 19 ce 07 bb b0 91 4d 76 c2 15 89 82 86 db dc 2c a9 a6 95 dd 37 48 81 ad 2a ec 26 a2 90 09 47 f1 f1 78 d2 95 db 53 7a 41 1c 56 95 f4 a4 82 92 7d d1 ce 8d 20 a6 d6 21 73 90 12 48 a1 09 a4 ec 3a 18 eb f6 c3 af 18 59 5a f1 34 ae c3 91 8c 99 f2 b3 b9 fd fe 7e bf 9c e6 2a 86 40 b5 d3 54 99 57 4f 4b e1 3f c6 6b a6 04 11 f2 22 c3 7b 9e 86 22 bd 52 13 3e 3c 54 66 a3 26 d1 7c a1 89 72 8e d4 b2 46
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: " "[Br.`v-8ko0W)B4wfJ&2IZ.i)EFP"Z%j(<,c)5bWh}Mv,7H*&GxSzAV} !sH:YZ4~*@TWOK?k"{"R><Tf&|rF
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: a2 e0 03 94 03 80 4a 86 94 9d 1c 59 69 d2 d4 a4 73 5a 27 48 37 ca ce 89 c4 b4 2e 3b ad 97 d5 94 d2 f7 b3 9d ed c6 c9 d4 b6 9b c5 6e 35 59 4d a9 ab e1 f9 ff a6 29 d5 9e e7 ce fe a2 0b 10 9c 71 1d db 69 92 d2 d1 c2 94 4a 63 4e 16 86 c0 c6 02 60 78 9e 7e 99 bd f4 1d ab a6 6a 9a ad 98 e1 3e b6 62 db 80 fd 08 98 19 68 b5 66 4b 7d b7 1d a6 9d e7 cb 29 bd 9f c7 79 1c 23 60 66 68 67 1d 05 b5 0e 21 21 03 68 06 0c 18 30 4f 5f 27 ea 3e cb 0a 7e 3c cb b9 65 52 ba e9 94 a0 ff a7 a9 55 fa 3f 40 1a 23 d2 30 0d b4 a7 8f 68 26 eb d9 24 43 49 b2 dd c7 ee 9d 25 d4 27 e1 4f a2 00 c9 0d 50 ee 79 92 35 3e d5 73 dc 9a bd 0e 56 15 28 a3 0a 54 8f 48 79 2e b7 7b ef 23 db f4 be a3 2b 4a af 78 93 6c 37 c9 37 1c ff d3 d4 6c 01 bc ff 15 08 72 4c 90 f2 ac e8 4c 39 ac 53 ae 5d fa 3a 76
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: JYisZ'H7.;n5YM)qiJcN`x~j>bhfK})y#`fhg!!h0O_'>~<eRU?@#0h&$CI%'OPy5>sV(THy.{#+Jxl77lrLL9S]:v
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: ea 74 65 de 80 ce 90 75 bd bb 66 67 ad 3d bf 6a e7 c6 eb fc 25 28 82 80 f4 67 47 a6 f1 3e cd d1 41 71 b5 5d 2d 1f 6e 14 9f e5 9e 97 9d 81 b2 fc 93 48 7b 68 ab 39 87 ce ae c7 e9 fd 3c cb 38 5f b4 7f 85 00 bb 95 69 64 06 06 d6 97 34 72 02 1d 20 5e d4 95 bc 76 35 27 31 56 92 76 ec bf 1d f9 fd 35 90 b7 23 95 18 72 90 5f d1 e0 b0 e8 dc 02 39 43 d5 69 c5 d3 b2 09 c6 e1 fc 07 24 66 25 07 bd 90 37 64 47 2b 63 d0 f1 da 45 b7 ad 89 e0 3d 3a c0 07 30 90 13 c8 c5 85 7b 47 3f 81 e3 61 07 ec 84 dc 8c 01 59 88 32 d6 73 e4 c5 6b 6c fb 3b 28 95 83 b5 e8 80 e6 82 fb ce 60 f2 bd b8 60 09 75 49 d1 9f 39 1e c0 a0 15 ea 0a d8 1e 02 dd 9f 63 60 8d 1d 38 88 71 87 05 5e f8 a3 4b 28 61 18 21 27 12 13 a2 9b 14 90 40 32 66 28 58 92 ca 8a f4 b4 26 93 2c 84 b4 11 b1 f9 92 2d 03 1c c2
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: teufg=j%(gG>Aq]-nH{h9<8_id4r ^v5'1Vv5#r_9Ci$f%7dG+cE=:0{G?aY2skl;(``uI9c`8q^K(a!'@2f(X&,-
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: ee 21 fa 48 98 b2 dc 3b 5b f6 d3 ce 12 73 03 4d 26 43 ce cf 58 8d cb 6c 34 68 66 3c 07 7c 7f ca 03 25 2c 09 39 92 62 69 58 6b 29 5c 25 1f 52 39 d2 bd 88 b2 c5 f1 19 5b 73 94 b5 be 6c 03 ee 86 bb 67 c7 4c 8a 37 e7 de 06 b8 d5 3e 24 12 2d 26 5a 47 90 c6 a3 cd 82 3f c1 a2 4e 59 d8 c7 f2 55 e8 94 f8 42 5e 62 3a 19 b8 73 62 58 04 31 25 b9 30 ce 27 1a 39 5c 85 5b 0f 29 61 58 52 26 55 b9 fd 45 20 4b 8a d8 b8 a9 1a 65 f0 5b 63 b5 60 6b 85 1b 21 c6 6b ad 1e 38 4a ee 94 bd 46 ed 32 e1 96 21 3b cc f8 e8 aa bd e6 ed b1 60 b7 6d ef 3c af 0a 26 0d 77 df 3b 9b 7d b1 df 17 1f fd b6 c7 3f 1f a9 ec 4f fa 1f 90 2c d5 b6 2c de 05 44 68 66 4b 83 9a b2 3b 90 d3 f5 bc f6 e4 f7 a9 b0 fb 21 bb 53 dc 0c 5b 5d 0a 5c de aa 88 8b 69 de 74 61 57 fa 88 a2 2e 70 5c cc 23 31 ef aa 51 c4
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !H;[sM&CXl4hf<|%,9biXk)\%R9[slgL7>$-&ZG?NYUB^b:sbX1%0'9\[)aXR&UE Ke[c`k!k8JF2!;`m<&w;}?O,,DhfK;!S[]\itaW.p\#1Q
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 73 d8 d8 77 ef 56 f3 07 73 16 2c da c9 55 8f 03 17 3e 42 44 48 c0 90 63 c5 8e 23 3c 1b 14 b4 27 0c 16 47 36 49 a1 d2 e8 89 3a 30 5a 70 22 54 a9 c5 a0 ba 70 e5 c6 9d 87 78 89 50 52 a4 c9 90 25 47 9e 02 45 4a 94 a5 a2 39 4a 95 29 47 9b 6e 03 e6 2c 58 b4 93 ab 1e 07 2e 7c 84 88 90 80 21 c7 8a 1d 47 78 6e 1c 42 74 1a 65 f5 e3 2f 40 a0 20 13 a6 32 d3 dc f9 4a b7 9d dd fe 19 5a f4 e0 18 31 63 09 d7 8d 16 c8 9e b3 0e 96 d2 32 2a 4c d1 67 0f 01 80 3c 6c cb 3e 4e d4 02 41 a6 57 c1 c0 5b 2b 87 a9 18 41 7f ea 50 9f 86 c5 2e 85 dd 49 b5 46 1f fc 64 1e 0b cc 6a f8 cc f7 b3 00 0f 5f 02 3d 0b 27 dc 0d aa 4b 0a 36 85 ec f8 08 88 94 2e 47 5b 56 3b 06 3e 23 26 04 68 5e 99 5c 45 6c d9 13 4b 94 29 4b b6 1c 53 b4 68 b3 c4 32 9b 75 ea d6 eb bc 21 97 f2 a3 29 e4 69 b5 c4 71 27
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: swVs,U>BDHc#<'G6I:0Zp"TpxPR%GEJ9J)Gn,X.|!GxnBte/@ 2JZ1c2*Lg<l>NAW[+AP.IFdj_='K6.G[V;>#&h^\ElK)KSh2u!)iq'
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 18 1b 30 8e 79 7c 81 b2 aa 5a 89 d7 03 1e 32 86 fe 72 05 2b 70 fc 1c 50 e0 e8 8b d1 08 8d e9 d5 a9 2f 0d 7b 6a bd da 2a 64 16 b1 6c a5 da 04 3a b8 42 cd 13 4d 17 0a 6b 3a 3e 3c 27 62 73 47 dd f2 0c 4b c6 33 6f 7a de 91 cf e1 47 4c 73 b3 68 64 c5 70 46 9d 69 da 9c 7e e4 3d 4b fb 6c 29 fb 38 6c 6e 79 5e f8 9f 0b 8a 8b e8 f7 31 5f 02 1d f4 7a 36 a0 0a 63 e7 1d 47 04 17 f0 17 89 2f 89 59 ae da 43 8f 2a a3 31 2c ba 67 05 3f 60 22 f4 0d c2 cd 80 0a 49 5d d2 10 ca 13 bc 39 42 90 c6 48 67 39 63 cc 31 9d 75 ae b6 e9 38 c7 26 a5 09 8c 43 bc e0 0b 94 55 d5 4a dc 0d 38 64 e8 2e 57 65 05 95 d2 04 05 a6 11 be a7 b7 3a f5 a5 e1 65 6a 3d d9 7a 5f 24 b1 68 d9 4a b5 a9 e8 e0 0a 35 4f 34 5d 28 ac e9 60 78 4e c4 e6 8e ba e9 0c 4b c6 33 6f 7a de 31 ee 43 3e 67 7e 78 67 f2 24
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0y|Z2r+pP/{j*dl:BMk:><'bsGK3ozGLshdpFi~=Kl)8lny^1_z6cG/YC*1,g?`"I]9BHg9c1u8&CUJ8d.We:ej=z_$hJ5O4](`xNK3oz1C>g~xg$
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: c9 f2 7c 86 22 10 fd db 9e 97 56 67 54 dd b3 38 2f ed cd 57 89 d2 ff 97 b7 32 9b 9f 7f fd 43 80 40 41 5f 17 1b 33 13 cf 32 a5 32 73 61 5b c6 3d e3 ab d1 ae 4c ba 64 8e 48 1b f7 6c c9 2f b6 24 b3 3d 8f 2e bb f9 55 db 91 ed 99 ff d3 06 7a 70 8c 98 b1 7c 91 55 19 ae 5e 78 0e 78 57 0b 18 88 d2 dd 1a 0d 30 60 71 4d 74 42 f6 17 98 6f 00 27 88 ce ce 25 c0 10 cf 40 d4 f2 0c f7 9e 01 07 00 00 00 83 c1 60 fb 58 14 08 ed c4 9e 03 47 4e b3 73 75 00 00 be 2d 9e 11 5f 9a 73 f9 43 a2 c5 26 7e 97 c4 80 92 22 4d 86 2c 39 f2 14 28 52 a2 4c c5 17 3e 6f be 67 d4 c1 ea 34 64 4b 11 a5 9e d2 93 c9 c6 ac 7b 2c 60 b0 81 ec db 69 db 18 76 70 82 5c b8 cd 53 95 06 00 27 f8 16 27 e3 ee fc 6c 9f 49 5f b7 b9 0d 77 7e 78 f0 cb 1f ff ca 63 77 10 c8 8c d5 28 30 00 1f 21 22 24 60 c8 bf d2
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: |"VgT8/W2C@A_322sa[=LdHl/$=.Uzp|U^xxW0`qMtBo'%@`XGNsu-_sC&~"M,9(RL>og4dK{,`ivp\S''lI_w~xcw(0!"$`
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 64 73 e1 0a 23 81 73 c3 e1 85 e2 8d 4b 4a 83 0f 1e 5f 9a fc 68 f1 a7 2d 94 0a d3 84 ab e4 ba e8 1c 12 fc 35 24 99 92 35 0a 2f e9 96 4c 5b 96 25 db a3 4d 33 e0 74 80 71 d2 32 68 18 9a da a6 ba 6f 07 b3 38 fc ab 61 44 8a 47 c0 13 e0 99 af e7 be de 8e d7 b2 e6 f6 88 9b b6 f9 35 ea 47 75 df f6 15 7a d0 6a 2a 06 87 c6 51 63 78 ec e8 1f 12 c6 71 ac 98 8b 0b 2b ac cd f5 2e f3 3e 57 56 9f 4e a4 55 79 5e 7d be c1 7c 42 04 8f 79 4d e9 f8 af b2 e9 c6 c3 0c 53 40 a6 99 4c 16 b9 7c 36 79 52 b6 a5 34 97 32 35 18 d9 f4 9f f7 46 7e 2d 66 61 01 56 91 a0 45 a3 c5 a2 c5 61 8b a7 96 d0 ab 12 a3 2a 29 ba 50 31 95 1c 5b 29 71 e7 2d c9 64 9a c0 32 e8 65 76 55 56 4a 65 a7 56 4e 5a e5 a6 57 5e 46 e5 67 56 41 d6 a8 04 a8 8a 51 f5 0a 5e 48 20 10 08 c4 87 23 91 c8 24 0d a0 41 46 43
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ds#sKJ_h-5$5/L[%M3tq2ho8aDG5Guzj*Qcxq+.>WVNUy^}|ByMS@L|6yR425F~-faVEa*)P1[)q-d2evUVJeVNZW^FgVAQ^H #$AFC
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 1c f2 38 25 6f 2f f9 f8 e4 e7 57 40 40 41 c1 19 c2 81 b0 43 11 a7 14 75 6c 31 27 10 77 6c 09 27 90 72 02 99 8e 72 72 2a 28 a8 a4 34 d4 03 01 11 10 59 50 47 67 f6 94 31 f0 68 0d 63 5c 34 71 c6 d4 45 b3 cc c8 08 8c d6 70 c5 b1 bb 63 4f c7 5e 0e bc dd ed e3 c4 7f b6 f0 9c a6 be 76 f9 fe 10 cf e4 04 20 fd d7 eb 7f 2b f7 27 27 20 e2 26 08 82 63 88 34 36 1f 02 4b a2 0b 7c 11 31 0a 66 6c b9 0b 86 e2 99 62 ad dd 97 c8 96 ea df d6 31 56 89 66 c7 43 08 8c c0 92 e8 1c 7e 24 8e cc 60 83 4a 6f c3 7c c9 9d ce 6d 2c d8 a8 1f 3b 8e b5 9c 6f d2 c4 c0 0c fe e4 a7 66 62 31 4a e1 9c 8a 39 7b ae 3c c9 e0 44 b6 54 ef 44 92 b9 72 63 62 82 90 a8 59 10 f3 12 8a 20 71 64 06 17 8a c2 53 98 82 08 92 d7 b0 e4 c0 5b 18 92 cc 95 1b dd 68 2a 5f 69 1e 18 4a 60 c4 8a 23 29 7f e1 28 0a 4f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 8%o/W@@ACul1'wl'rrr*(4YPGg1hc\4qEpcO^v +'' &c46K|1flb1VfC~$`Jo|m,;ofb1J9{<DTDrcbY qdS[h*_iJ`#)(O


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          136192.168.2.749939172.67.176.1644434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC638OUTPOST /rtimp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: g.bidbrain.app
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 16766
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC16384OUTData Raw: 7b 22 65 6e 74 72 69 65 73 22 3a 5b 7b 22 73 69 64 22 3a 22 61 62 31 36 36 37 32 37 2d 64 64 35 38 2d 31 31 65 65 2d 62 66 37 32 2d 33 32 61 36 65 62 35 39 32 38 34 63 22 2c 22 64 22 3a 22 73 61 6d 66 77 2e 63 6f 6d 22 2c 22 63 72 22 3a 22 65 78 74 5f 6e 67 5f 73 74 61 72 74 5f 73 71 74 36 22 2c 22 67 69 64 22 3a 22 22 2c 22 69 6d 22 3a 22 77 49 73 62 32 56 39 62 56 49 50 7a 63 33 5a 4b 4a 42 7a 4b 37 4b 50 71 6a 6b 64 47 49 66 4d 34 63 62 6f 73 48 30 58 79 44 34 4b 57 77 64 4a 41 76 5a 59 6e 30 4a 67 42 44 54 4e 75 4d 6e 79 4f 4b 4a 47 44 57 63 68 34 6d 59 2d 35 75 62 6b 4a 76 38 65 31 67 70 38 48 74 67 68 35 58 66 62 59 33 4a 49 43 4f 72 49 61 66 42 4f 47 5f 59 5a 34 36 39 69 51 62 6e 52 5a 74 31 73 78 47 55 44 61 58 57 75 73 38 74 55 4f 42 5f 75 4d 36
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"entries":[{"sid":"ab166727-dd58-11ee-bf72-32a6eb59284c","d":"samfw.com","cr":"ext_ng_start_sqt6","gid":"","im":"wIsb2V9bVIPzc3ZKJBzK7KPqjkdGIfM4cbosH0XyD4KWwdJAvZYn0JgBDTNuMnyOKJGDWch4mY-5ubkJv8e1gp8Htgh5XfbY3JICOrIafBOG_YZ469iQbnRZt1sxGUDaXWus8tUOB_uM6
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC382OUTData Raw: 53 26 70 66 78 3d 30 26 66 75 3d 32 35 36 26 62 63 3d 33 31 26 62 7a 3d 31 2e 30 32 26 74 64 3d 31 26 70 73 64 3d 57 32 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 44 4e 64 26 6e 74 3d 31 26 69 66 69 3d 32 26 75 63 69 3d 61 21 32 26 66 73 62 3d 31 26 64 74 64 3d 32 39 32 35 22 2c 22 63 74 70 22 3a 22 63 72 65 61 74 69 76 65 22 2c 22 63 6e 6d 22 3a 22 65 78 74 5f 6e 67 5f 73 74 61 72 74 5f 73 71 74 36 22 2c 22 70 73 22 3a 22 7b 5c 22 61 63 74 69 76 65 5c 22 3a 7b 5c 22 73 74 65 70 5c 22 3a 5c 22 5c 22 2c 5c 22 6f 76 65 72 6c 61 79 73 5c 22 3a 5b 5d 7d 2c 5c 22 69 6e 56 69 65 77 5c 22 3a 66 61 6c 73 65 2c 5c 22 61 63 74 69 6f 6e 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 73 74 65 70 5c 22 2c 5c 22 74 61 72 67 65 74 5c 22 3a 5c 22 63 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: S&pfx=0&fu=256&bc=31&bz=1.02&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=2925","ctp":"creative","cnm":"ext_ng_start_sqt6","ps":"{\"active\":{\"step\":\"\",\"overlays\":[]},\"inView\":false,\"action\":{\"type\":\"step\",\"target\":\"cont
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1168INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uid=afa7e556-dd58-11ee-bb35-eefa81ec1cb4; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uid_cross=afa7e556-dd58-11ee-bb35-eefa81ec1cb4; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: sid=ab166727-dd58-11ee-bf72-32a6eb59284c; Domain=.bidbrain.app; Max-Age=7200; Path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: sid_cross=ab166727-dd58-11ee-bf72-32a6eb59284c; Domain=.bidbrain.app; Max-Age=7200; Path=/; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC411INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 66 49 71 4c 79 6f 34 25 32 42 46 4b 79 67 74 4c 77 44 69 4f 6f 25 32 46 73 25 32 42 4b 73 62 25 32 42 47 6f 4d 4c 41 41 63 39 77 68 4e 6f 73 68 30 63 51 32 45 50 52 64 6f 46 68 4f 6f 38 6c 77 6d 43 38 77 49 64 76 33 6c 38 6e 67 33 72 67 73 4d 50 66 7a 57 59 69 46 72 55 61 54 38 6e 6d 47 77 74 50 6f 39 65 4f 74 76 58 49 31 65 70 76 53 7a 6e 42 79 5a 54 6f 53 64 66 63 46 43 51 6e 75 54 74 46 6c 63 55 48 67 53 51 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fIqLyo4%2BFKygtLwDiOo%2Fs%2BKsb%2BGoMLAAc9whNosh0cQ2EPRdoFhOo8lwmC8wIdv3l8ng3rgsMPfzWYiFrUaT8nmGwtPo9eOtvXI1epvSznByZToSdfcFCQnuTtFlcUHgSQ%3D%3D"}],"group":"cf-nel","max_age":60


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          137192.168.2.749941172.67.176.1644434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC637OUTPOST /rtimp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: g.bidbrain.app
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2095
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC2095OUTData Raw: 7b 22 65 6e 74 72 69 65 73 22 3a 5b 7b 22 73 69 64 22 3a 22 61 62 31 36 36 37 32 37 2d 64 64 35 38 2d 31 31 65 65 2d 62 66 37 32 2d 33 32 61 36 65 62 35 39 32 38 34 63 22 2c 22 64 22 3a 22 73 61 6d 66 77 2e 63 6f 6d 22 2c 22 63 72 22 3a 22 65 78 74 5f 6e 67 5f 73 74 61 72 74 5f 73 71 74 36 22 2c 22 67 69 64 22 3a 22 22 2c 22 69 6d 22 3a 22 77 49 73 62 32 56 39 62 56 49 50 7a 63 33 5a 4b 4a 42 7a 4b 37 4b 50 71 6a 6b 64 47 49 66 4d 34 63 62 6f 73 48 30 58 79 44 34 4b 57 77 64 4a 41 76 5a 59 6e 30 4a 67 42 44 54 4e 75 4d 6e 79 4f 4b 4a 47 44 57 63 68 34 6d 59 2d 35 75 62 6b 4a 76 38 65 31 67 70 38 48 74 67 68 35 58 66 62 59 33 4a 49 43 4f 72 49 61 66 42 4f 47 5f 59 5a 34 36 39 69 51 62 6e 52 5a 74 31 73 78 47 55 44 61 58 57 75 73 38 74 55 4f 42 5f 75 4d 36
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"entries":[{"sid":"ab166727-dd58-11ee-bf72-32a6eb59284c","d":"samfw.com","cr":"ext_ng_start_sqt6","gid":"","im":"wIsb2V9bVIPzc3ZKJBzK7KPqjkdGIfM4cbosH0XyD4KWwdJAvZYn0JgBDTNuMnyOKJGDWch4mY-5ubkJv8e1gp8Htgh5XfbY3JICOrIafBOG_YZ469iQbnRZt1sxGUDaXWus8tUOB_uM6
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1168INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uid=afa1394a-dd58-11ee-9658-0aabd927c636; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uid_cross=afa1394a-dd58-11ee-9658-0aabd927c636; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: sid=ab166727-dd58-11ee-bf72-32a6eb59284c; Domain=.bidbrain.app; Max-Age=7200; Path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: sid_cross=ab166727-dd58-11ee-bf72-32a6eb59284c; Domain=.bidbrain.app; Max-Age=7200; Path=/; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC407INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 6a 5a 33 71 65 6a 4d 52 62 4b 5a 39 53 50 48 48 66 64 79 4c 6c 56 5a 45 6d 34 49 6b 47 49 62 64 47 25 32 42 4b 69 6f 32 35 68 7a 4d 76 6c 39 31 4d 6e 4e 6c 78 6c 4c 25 32 42 36 41 48 56 59 65 42 6c 67 56 61 69 48 66 77 6a 68 7a 6c 5a 51 4f 4a 48 58 53 72 73 35 6f 4b 4f 35 32 48 43 50 6a 37 39 46 61 73 4b 38 49 61 46 6f 56 56 6b 76 77 79 51 6e 71 70 37 30 48 4d 59 33 6e 45 64 50 4d 59 74 34 31 52 41 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jZ3qejMRbKZ9SPHHfdyLlVZEm4IkGIbdG%2BKio25hzMvl91MnNlxlL%2B6AHVYeBlgVaiHfwjhzlZQOJHXSrs5oKO52HCPj79FasK8IaFoVVkvwyQnqp70HMY3nEdPMYt41RA%3D%3D"}],"group":"cf-nel","max_age":604800


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          138192.168.2.749944151.101.65.2294434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC557OUTGET /gh/prebid/shared-id/pubcid.js/docs/pubcid.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC753INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 732
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-JSD-Version: master
                                                                                                                                                                                                                                                                                                                                                                                                          X-JSD-Version-Type: branch
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"2dc-IrZxm/sP4aqtIfs1EfEw6Dg5q1Y"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 6623
                                                                                                                                                                                                                                                                                                                                                                                                          X-Served-By: cache-fra-eddf8230042-FRA, cache-bur-kbur8200091-BUR
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC732INData Raw: 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 22 70 75 62 63 69 64 2e 6f 72 67 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3f 28 6f 5e 28 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 3f 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 29 29 5b 30 5d 25 31 36 3a 31 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 3e 3e 6f 2f 34 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3a 28 5b 31 65 37 5d 2b 2d 31 65 33 2b 2d 34 65 33 2b 2d 38 65 33 2b 2d 31 65 31 31 29 2e 72 65 70 6c 61 63 65 28 2f 5b 30 31 38 5d 2f 67 2c 65 29 7d 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (()=>{const o="pubcid.org";function e(o){return o?(o^(window&&window.crypto&&window.crypto.getRandomValues?crypto.getRandomValues(new Uint8Array(1))[0]%16:16*Math.random())>>o/4).toString(16):([1e7]+-1e3+-4e3+-8e3+-1e11).replace(/[018]/g,e)}window.googlet


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          139192.168.2.74994099.84.203.1014434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC538OUTGET /connectId-gpt.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: connectid.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8730
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Oct 2023 13:17:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-expiration: expiry-date="Tue, 17 Oct 2028 00:00:00 GMT", rule-id="webapp-standard-lifecycle"
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:20:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "c46e30de24d0f12167e302e9e32ff4a5"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 a0952e77b9957cb83b937bcd1e067e24.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX3-C3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: E5CHhAZTny5YkSvZfYYL9ahy_xfVwE7tmV3bSRj3pwYS3DtTrMgGRA==
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 705
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: default-src 'self'
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC8730INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 34 30 34 3a 28 74 2c 65 29 3d 3e 7b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 65 5b 6f 5d 29 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 65 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (()=>{var t={404:(t,e)=>{!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enume


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          140192.168.2.74994252.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC879OUTGET /iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-adMediaV1_rx_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_n-onetag_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_3lift&dcc=t HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A|t
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html;charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 387
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: XJF3P4NB5SFKZTSE3694
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; Domain=.amazon-adsystem.com; Expires=Tue, 01-Oct-2024 14:32:27 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Sun, 01-Apr-2029 14:32:27 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC387INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 0a 3c 69 66 72 61 6d 65 20 77 69 64 74 68 3d 22 31 22 20 68 65 69 67 68 74 3d 22 31 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 20 73 72 63 3d 22 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 76 33 2f 70 72 3f 65 78 6c 69 73 74 3d 67 67 5f 6e 2d 61 64 4d 65 64 69 61 56 31 5f 72 78 5f 6e 2d 42 65 65 73 77 61 78 5f 6f 78 2d 64 62 35 5f 73 6d 72 74 5f 63 6e 76 5f 6e 2d 73 6d 61 61 74 6f 5f 6e 2d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 6e 2d 6f 6e 65 74 61 67 5f 70 6d 2d 64 62 35 5f 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><body style="background-color:transparent"><iframe width="1" height="1" frameborder="0" marginwidth="0" marginheight="0" src="//s.amazon-adsystem.com/v3/pr?exlist=gg_n-adMediaV1_rx_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_n-onetag_pm-db5_n


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          141192.168.2.749946104.22.53.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC523OUTGET /api/1.0/esp.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 93583
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-id-2: cuI0ej/R2wtThS+vPcHPnOIgzQNMwUrfuJkoTiJ4Q7OLo6TfwenulU9HnatUzUsOjdKTZXoU2EU=
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-request-id: T623N1ZXGJQ82DP9
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 29 Feb 2024 12:45:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "b8dad816086f13a6f0bcca7a55148e1e"
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 3343
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388e0283309ef-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC759INData Raw: 2f 2a 2a 0a 20 2a 20 40 69 64 35 69 6f 2f 69 64 35 2d 61 70 69 2e 6a 73 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 76 31 2e 30 2e 36 32 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 69 64 35 2e 69 6f 2f 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 41 70 61 63 68 65 2d 32 2e 30 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 69 2c 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 2c 65 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /** * @id5io/id5-api.js * @version v1.0.62 * @link https://id5.io/ * @license Apache-2.0 */!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(functio
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 6f 69 64 20 69 28 65 29 7d 61 2e 64 6f 6e 65 3f 74 28 63 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 63 29 2e 74 68 65 6e 28 72 2c 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 72 3d 61 2e 61 70 70 6c 79 28 65 2c 6f 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 63 28 72 2c 74 2c 69 2c 73 2c 6e 2c 22 6e 65 78 74 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 63 28 72 2c 74 2c 69 2c 73 2c 6e 2c 22 74 68 72 6f 77 22 2c 65 29 7d 73 28 76 6f 69 64 20 30 29 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: oid i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function n(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})}}function l(e
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 69 3d 6e 75 6c 6c 3d 3d 65 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 75 6c 6c 21 3d 69 29 7b 76 61 72 20 72 2c 73 2c 6e 2c 6f 2c 61 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 3b 74 72 79 7b 69 66 28 6e 3d 28 69 3d 69 2e 63 61 6c 6c 28 65 29 29 2e 6e 65 78 74 2c 30 3d 3d 3d 74 29 7b 69 66 28 4f 62 6a 65 63 74 28 69 29 21 3d 3d 69 29 72 65 74 75 72 6e 3b 63 3d 21 31 7d 65 6c 73 65 20 66 6f 72 28 3b 21 28 63 3d 28 72 3d 6e 2e 63 61 6c 6c 28 69 29 29 2e 64 6f 6e 65 29 26 26 28 61 2e 70 75 73 68 28 72 2e 76 61 6c 75 65 29 2c 61 2e 6c 65 6e 67 74 68 21 3d 3d 74 29 3b 63 3d 21 30 29 3b 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: i=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=i){var r,s,n,o,a=[],c=!0,l=!1;try{if(n=(i=i.call(e)).next,0===t){if(Object(i)!==i)return;c=!1}else for(;!(c=(r=n.call(i)).done)&&(a.push(r.value),a.length!==t);c=!0);}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 76 61 72 20 73 2c 6e 3d 21 30 2c 6f 3d 21 31 3b 72 65 74 75 72 6e 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 69 2e 63 61 6c 6c 28 65 29 7d 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 69 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6e 3d 65 2e 64 6f 6e 65 2c 65 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 3d 21 30 2c 73 3d 65 7d 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 6e 7c 7c 6e 75 6c 6c 3d 3d 69 2e 72 65 74 75 72 6e 7c 7c 69 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 6f 29 74 68 72 6f 77 20 73 7d 7d 7d 7d 63 6c 61 73 73 20 65 7b 64 65 62 75 67 28 29 7b 7d 69 6e 66 6f 28 29 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t have a [Symbol.iterator]() method.")}var s,n=!0,o=!1;return{s:function(){i=i.call(e)},n:function(){var e=i.next();return n=e.done,e},e:function(e){o=!0,s=e},f:function(){try{n||null==i.return||i.return()}finally{if(o)throw s}}}}class e{debug(){}info(){}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 74 4d 65 73 73 61 67 65 28 65 29 7b 76 61 72 20 74 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3b 72 65 74 75 72 6e 20 6e 65 77 20 66 28 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 5f 73 65 6e 64 65 72 49 64 2c 76 2c 2b 2b 74 68 69 73 2e 5f 6d 65 73 73 61 67 65 53 65 71 4e 62 2c 65 2c 74 7c 7c 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 7d 63 72 65 61 74 65 52 65 73 70 6f 6e 73 65 28 65 2c 74 29 7b 76 61 72 20 69 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tMessage(e){var t=1<arguments.length&&void 0!==arguments[1]?arguments[1]:e.constructor.name;return new f(Date.now(),this._senderId,v,++this._messageSeqNb,e,t||e.constructor.name)}createResponse(e,t){var i=2<arguments.length&&void 0!==arguments[2]?argument
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 74 61 72 67 65 74 73 5b 74 2e 74 61 72 67 65 74 5d 3b 69 66 28 65 29 74 72 79 7b 65 5b 74 2e 6d 65 74 68 6f 64 4e 61 6d 65 5d 28 2e 2e 2e 74 2e 6d 65 74 68 6f 64 41 72 67 75 6d 65 6e 74 73 29 7d 63 61 74 63 68 28 65 29 7b 74 68 69 73 2e 5f 6c 6f 67 2e 65 72 72 6f 72 28 22 45 72 72 6f 72 20 77 68 69 6c 65 20 68 61 6e 64 6c 69 6e 67 20 6d 65 74 68 6f 64 20 63 61 6c 6c 20 22 2c 74 2c 65 29 7d 7d 7d 63 6c 61 73 73 20 43 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 76 61 72 20 69 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 70 3b 6c 28 74 68 69 73 2c 22 5f 69 64 22 2c 76 6f 69 64 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ){const e=this._targets[t.target];if(e)try{e[t.methodName](...t.methodArguments)}catch(e){this._log.error("Error while handling method call ",t,e)}}}class C{constructor(e,t){var i=2<arguments.length&&void 0!==arguments[2]?arguments[2]:p;l(this,"_id",void
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 2c 74 29 29 7d 73 65 6e 64 52 65 73 70 6f 6e 73 65 4d 65 73 73 61 67 65 28 65 2c 74 29 7b 76 61 72 20 69 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3b 74 68 69 73 2e 5f 6c 6f 67 2e 64 65 62 75 67 28 22 53 65 6e 64 69 6e 67 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 22 2c 65 2c 69 2c 74 29 2c 74 68 69 73 2e 5f 70 6f 73 74 4d 65 73 73 61 67 65 28 74 68 69 73 2e 5f 6d 65 73 73 61 67 65 46 61 63 74 6f 72 79 2e 63 72 65 61 74 65 52 65 73 70 6f 6e 73 65 28 65 2c 74 2c 69 29 29 7d 75 6e 69 63 61 73 74 4d 65 73 73 61 67 65 28 65 2c 74 29 7b 76 61 72 20 69 3d 32 3c 61 72 67 75 6d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,t))}sendResponseMessage(e,t){var i=2<arguments.length&&void 0!==arguments[2]?arguments[2]:t.constructor.name;this._log.debug("Sending response message",e,i,t),this._postMessage(this._messageFactory.createResponse(e,t,i))}unicastMessage(e,t){var i=2<argum
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 65 74 75 72 6e 20 50 28 65 2c 45 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 20 50 28 65 2c 44 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 72 65 74 75 72 6e 20 50 28 65 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 50 28 65 2c 22 4e 75 6d 62 65 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 72 65 74 75 72 6e 20 50 28 65 2c 22 4f 62 6a 65 63 74 22 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 74 2c 69 29 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 31 3b 69 66 28 52 28 65 29 7c 7c 4f 28 65 29 29 72 65 74 75 72 6e 21 28 30 3c 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eturn P(e,E)}function O(e){return P(e,D)}function R(e){return P(e,b)}function x(e){return P(e,"Number")}function N(e){return P(e,"Object")}function U(e){return void 0!==e}function L(t,i){if(!function(e){if(!e)return 1;if(R(e)||O(e))return!(0<e.length);for
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 69 6e 28 22 26 22 29 29 29 3a 22 22 29 2b 28 65 2e 68 61 73 68 3f 22 23 22 2e 63 6f 6e 63 61 74 28 65 2e 68 61 73 68 29 3a 22 22 29 3b 76 61 72 20 69 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 72 2c 73 2c 6e 2c 6f 2c 65 29 7b 6f 3d 33 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 7b 7d 3b 6c 65 74 20 61 3d 34 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 70 3b 74 72 79 7b 6c 65 74 20 69 3b 76 61 72 20 63 2c 6c 3d 6f 2e 6d 65 74 68 6f 64 7c 7c 28 6e 3f 22 50 4f 53 54 22 3a 22 47 45 54 22 29 3b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 65 2e 68 72 65 66 3d 72 3b 6c 65 74 20 74 3d 22 6f 62 6a 65 63 74 22 3d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: in("&"))):"")+(e.hash?"#".concat(e.hash):"");var i}function j(r,s,n,o,e){o=3<arguments.length&&void 0!==o?o:{};let a=4<arguments.length&&void 0!==e?e:p;try{let i;var c,l=o.method||(n?"POST":"GET");let e=document.createElement("a");e.href=r;let t="object"=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:26 UTC1369INData Raw: 28 6e 5e 6e 3e 3e 3e 31 33 2c 33 32 36 36 34 38 39 39 30 39 29 2c 6e 3d 72 28 6e 5e 6e 3e 3e 3e 31 36 2c 32 32 34 36 38 32 32 35 30 37 29 5e 72 28 73 5e 73 3e 3e 3e 31 33 2c 33 32 36 36 34 38 39 39 30 39 29 2c 28 34 32 39 34 39 36 37 32 39 36 2a 28 32 30 39 37 31 35 31 26 6e 29 2b 28 73 3e 3e 3e 30 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 63 6f 6e 73 74 20 47 3d 5b 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 50 75 72 70 6f 73 65 43 6f 6e 73 65 6e 74 22 2c 22 63 63 70 61 53 74 72 69 6e 67 22 5d 2c 56 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 4e 4f 4e 45 3a 22 6e 6f 6e 65 22 2c 54 43 46 5f 56 31 3a 22 54 43 46 76 31 22 2c 54 43 46 5f 56 32 3a 22 54 43 46 76 32 22 2c 55 53 50 5f 56 31 3a 22 55 53 50 76 31 22 2c 49 44 35 5f 41 4c 4c 4f 57 45 44 5f 56 45 4e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (n^n>>>13,3266489909),n=r(n^n>>>16,2246822507)^r(s^s>>>13,3266489909),(4294967296*(2097151&n)+(s>>>0)).toString()}const G=["localStoragePurposeConsent","ccpaString"],V=Object.freeze({NONE:"none",TCF_V1:"TCFv1",TCF_V2:"TCFv2",USP_V1:"USPv1",ID5_ALLOWED_VEN


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          142192.168.2.74994934.96.70.874434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC557OUTGET /encrypted-signals/encrypted-tag-g.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: invstatic101.creativecdn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Mon, 05 Feb 2024 22:07:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: cd19e0900da0cdbc6697310fd9330fb6
                                                                                                                                                                                                                                                                                                                                                                                                          x-cloud-trace-context: 3af2bff4c35e78b8849f773b6f0ec6dd
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Google Frontend
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1195
                                                                                                                                                                                                                                                                                                                                                                                                          via: 1.1 google, 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC855INData Raw: 2f 2a 2a 0a 20 2a 20 45 53 50 20 2d 20 52 54 42 48 6f 75 73 65 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 76 31 2e 32 2e 35 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 74 62 68 6f 75 73 65 2e 63 6f 6d 2f 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 72 74 62 68 6f 75 73 65 2d 65 73 70 22 29 2c 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 72 74 62 68 6f 75 73 65 2d 73 65 67 6d 65 6e 74 73 22 29 2c 6f 3d 70 62 6a 73 2e 67 65 74 55 73 65 72 49 64 73 28 29 3f 2e 70 75 62 63 69 64 3b 72 65 74 75 72 6e 20 73 69 67 6e 61 6c 5f 64
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /** * ESP - RTBHouse * @version v1.2.5 * @link https://www.rtbhouse.com/ */!function(){async function e(){var e=window.localStorage.getItem("rtbhouse-esp"),n=window.localStorage.getItem("rtbhouse-segments"),o=pbjs.getUserIds()?.pubcid;return signal_d
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC340INData Raw: 73 6f 6e 28 29 29 2e 6d 65 73 73 61 67 65 7d 28 73 69 67 6e 61 6c 5f 64 65 63 72 79 70 74 65 64 29 2e 74 68 65 6e 28 65 3d 3e 65 29 7d 6e 65 77 20 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 68 69 73 2c 65 29 7d 73 65 6e 64 5f 73 69 67 6e 61 6c 28 29 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 2e 73 65 63 75 72 65 53 69 67 6e 61 6c 50 72 6f 76 69 64 65 72 73 7c 7c 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 2e 73 65 63 75 72 65 53 69 67 6e 61 6c 50 72 6f 76 69 64 65 72 73 3d 5b 5d 29 2c 6e 75 6c 6c 21 3d 67 6f 6f 67 6c 65 74 61 67 2e 73 65 63 75 72 65 53 69 67 6e 61 6c 50 72 6f 76 69 64 65 72 73 26 26 67 6f 6f 67 6c 65 74 61 67 2e 73 65 63 75 72 65 53 69 67 6e 61 6c 50 72 6f 76
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: son()).message}(signal_decrypted).then(e=>e)}new class{constructor(e){Object.assign(this,e)}send_signal(){window.googletag.secureSignalProviders||(window.googletag.secureSignalProviders=[]),null!=googletag.secureSignalProviders&&googletag.secureSignalProv


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          143192.168.2.74995599.84.203.694434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC602OUTGET /setupad-hai/b-904ac2d-717a3b2c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: tagan.adlightning.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 25901
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 05 Feb 2024 15:56:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "d9f6df1bdc282b62847088124a5c5299"
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-meta-git_commit: 904ac2d
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: jdI3.9PKCCbQlwZseC7oCwoheiMfE8Xv
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 170a6969b81e7fb3b7cd4266b0118992.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX3-C3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: h5y2A-WPAUIBm9-L2v0s7Gvh8KB_U2kRf8dxS9Y2ECs9g_RBz4mo_g==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC15345INData Raw: 1f 8b 08 00 17 05 c1 65 02 ff cc bd 09 5b 22 cb b2 00 f8 57 ba df cc ed a2 8e a5 cd 22 b6 a8 75 1d 59 44 04 a4 5a 5c 50 8e d7 29 a0 c0 a2 b1 c0 a2 58 d5 f7 db 27 22 72 a9 2c 40 bb cf 9b 37 df 37 e7 bd db 52 b9 67 64 64 6c 19 19 39 b5 fd 2f 77 f9 f9 b0 d1 48 9a 4d 6d 39 5f 5a cb 5e e6 7a 50 f5 6e b2 e3 cc d9 e0 56 33 b4 dc 53 ff 26 df cb 9c 67 93 f8 05 d9 e7 f9 59 a2 92 bd f0 bb d9 de f4 6a 39 4b c7 31 39 99 b9 59 a6 ba f7 8b 94 7d 7d 32 4b 5b 79 1b 6b f6 2a bb cb d9 ed 75 76 d6 8d 9f 3c f9 67 cb bb 34 b4 82 c5 4f 7a dd fb 49 b2 9b 5c ce 7c 6f 39 f7 6b d9 e4 0b 96 af 4e 6f b3 a9 7e 7c 52 85 f2 b3 7d 48 c9 3f b5 ce 07 d5 fc 4d 36 99 af 2f e7 5e 3a 5b f5 ad 45 12 73 e5 20 ef b3 49 ff 2c 57 ca 74 b2 9d ca af 65 b7 b5 cc df a5 6b f9 5e a2 8e a3 ba 98 5e 2f 52
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e["W"uYDZ\P)X'"r,@77Rgddl9/wHMm9_Z^zPnV3S&gYj9K19Y}}2K[yk*uv<g4OzI\|o9kNo~|R}H?M6/^:[Es I,Wtek^^/R
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC1996INData Raw: 92 f9 c0 73 18 e1 3a c0 60 a7 d1 c2 03 d9 98 32 6a 5f 8c 1a c7 41 2e 9e ac 0a de 34 05 b6 0e 68 53 2e 34 ad d1 83 c1 fe 30 8f c2 03 3c 5f 89 14 cf 40 a7 c7 ab 0f 2e a1 6a fd f1 0b 05 0f 07 6b e5 01 d3 61 43 99 eb a8 b8 14 a8 d8 0f f1 ae df 2c 52 4c 5f bc eb c5 7c 9c c7 14 82 d4 24 bc 61 79 ea a6 8e 3a 3e d7 4d 5c 23 2a 14 a7 23 95 2b 93 bc cb 44 1c 1f 96 c5 1e e6 c1 4b 2f 68 6d 89 24 2d d8 ad ff c5 51 a4 33 48 50 8f 98 9e d6 98 72 cf 2c 02 65 f9 85 43 b4 16 d0 ed 99 69 fd e2 17 5b 5f 4c 74 00 d1 c8 cb ab 89 88 40 81 6a f7 bb 11 84 ce f3 76 0a 66 11 08 c6 8d 89 1e 2d 54 bb c2 a4 f5 f1 cc 25 2a 73 a6 bf b6 ed b1 03 05 09 3f d2 b0 66 15 74 11 a3 ef 24 b2 78 76 c7 5d a4 30 cd ea 0e f8 29 3b e9 0a 2b 27 33 9d 0d 95 d1 bf 4c d9 9a 77 20 d4 df f1 7c 02 fa 7a 33
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s:`2j_A.4hS.40<_@.jkaC,RL_|$ay:>M\#*#+DK/hm$-Q3HPr,eCi[_Lt@jvf-T%*s?ft$xv]0);+'3Lw |z3
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC8560INData Raw: 18 08 41 3b cf f6 68 93 c0 16 69 e8 28 be 93 3e 46 c6 73 3d 1a 31 f7 61 10 fc 1d 10 e2 76 d0 f1 0c 9b 81 d1 da 13 b3 e1 c3 2a 78 f8 11 51 aa 22 32 db 9a bc 16 fa 19 78 a1 c7 82 67 6e d2 a4 e4 61 61 71 13 c1 8d 1a 59 d0 d2 10 84 e6 1a f4 86 a3 b1 35 7a 31 f8 97 14 96 49 e0 0e dc a5 63 11 cb 45 df 20 4c 5c d9 78 c7 de 6a 8a b9 56 e6 00 e5 e0 6f df 68 c4 c2 d5 1d 9b f3 9f 6d b6 99 50 d4 5d 6f e7 55 15 2a a1 8d 88 90 f9 f6 16 d7 d5 88 2a a1 bc 89 25 c3 af b5 72 52 8c a5 72 f2 0b 23 b0 8c 87 13 bf ed 9c f4 3c 50 1e dc 76 4e c9 8b b6 11 ca be d8 c6 80 cb a2 9b da a8 28 79 d1 36 c4 64 0f b4 4e 77 a4 bd 1b fe ce c2 75 06 9d 22 88 70 a3 12 1a 70 56 12 c2 a8 20 6b 80 8a 16 34 57 2a 8a 6b 5f 36 c7 18 58 d0 31 06 ca b5 31 be 10 68 c8 b2 5d f8 3d 1e fa 81 fa 40 a5 a1
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: A;hi(>Fs=1av*xQ"2xgnaaqY5z1IcE L\xjVohmP]oU**%rRr#<PvN(y6dNwu"ppV k4W*k_6X11h]=@


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          144192.168.2.74995499.84.203.694434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC603OUTGET /setupad-hai/bl-258c125-e438c6ae.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: tagan.adlightning.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 38026
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 03:31:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "e9b0e371a2c6e18d6713380b7ee82ddf"
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-meta-git_commit: 258c125
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: rhHwzFBG7zpklWkm1o5G3DSwxX9GcBUi
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 a395ab921d8c9cd3e200604240c4e840.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX3-C3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: JBqzperGuqg7H_wNc1RJL_0HCxgAWL5mMLPe-giYx77fh4GUaV7Pnw==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC16384INData Raw: 1f 8b 08 00 93 86 ea 65 02 ff 84 3d 65 83 ea 3c b3 7f e5 65 71 77 2f 17 77 77 2b 92 ba 97 96 e2 f2 db 6f d8 63 cf 39 a5 bb 1f 86 65 db e8 64 3c 93 e0 a0 0e 12 ae b1 b2 e4 e8 79 34 e7 ed 08 d4 ff f5 12 19 6c 94 10 cf 94 67 9a e9 39 9c e9 13 c3 0a a4 c3 64 5a ae 9c 37 4d bd 7c 96 21 32 3b a0 ee c9 ba a4 39 7a 09 47 e0 1c 0c e3 4e a7 1f fe 75 39 fe 79 11 8d 7c be 08 39 dd ff d6 20 3f 5f 84 dd de 7f 5f 84 3f 5f 44 5c 8e 7f df 44 b0 cf 37 51 5d 5b f1 1f 55 62 ff 3e 8f 26 3e 9f c7 f5 4d 45 c1 e7 9b 84 ae a9 e8 8f a6 92 fa 2a b1 1f 6f 80 53 37 e2 78 e0 f3 0d a6 9b 7c 24 f9 f9 02 77 a6 59 ca 41 64 32 19 cd 89 a9 24 e0 d3 a4 b0 27 ff 37 5d da 77 87 3d 63 5f 39 e0 b7 3d c3 52 1a fc ea 74 a6 1f 38 d0 70 c6 41 39 6f 86 25 1e 0f c7 e7 1a 11 9e c0 99 0c 53 18 05 1f fe
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e=e<eqw/ww+oc9ed<y4lg9dZ7M|!2;9zGNu9y|9 ?__?_D\D7Q][Ub>&>ME*oS7x|$wYAd2$'7]w=c_9=Rt8pA9o%S
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC2411INData Raw: 36 33 b3 fc 98 99 99 64 50 89 19 cd 70 ed 47 6b ed f9 66 de 39 72 b9 e7 47 68 ff 58 de dd 6e a9 54 15 99 19 19 29 af de 36 13 96 2a 2a 59 31 38 3c b4 76 e0 a1 41 cb 9a 5b b6 2d 71 72 5b e1 ec ea 82 b3 57 3a d0 17 10 70 8c 8f 9b e4 a6 44 5e 3f 19 c3 f6 03 ae a4 dd d7 b0 43 45 c3 f0 cc ce 84 e3 5b 0a 54 11 cf 92 9c 58 6f e5 f8 f6 f2 c1 bf 33 c5 1c 4f 2d b2 f0 56 a8 93 4b a6 4e c5 0d dc 41 23 99 22 3b 67 a7 b8 7f b8 59 50 9a fe 0f 07 b5 d7 60 87 1a 7e aa 26 20 07 f5 99 bc 15 7b 46 29 12 fe b8 22 9a ee 24 5e 50 e2 c4 0b 9b 11 85 53 e6 c3 83 b9 03 b6 89 28 39 fa 43 00 96 3e f7 71 02 9f b0 2f f4 27 cf 6e 29 ab 87 db 34 be 62 a2 ee 23 be 6c 3f c4 52 3c a7 4c 1e 1d 13 d0 ee 75 2d 81 9d a5 77 34 6f bc 33 b5 13 91 2e 30 83 8c f4 9d c6 9e 24 2e 54 bb 73 e8 4f 12 b2
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 63dPpGkf9rGhXnT)6**Y18<vA[-qr[W:pD^?CE[TXo3O-VKNA#";gYP`~& {F)"$^PS(9C>q/'n)4b#l?R<Lu-w4o3.0$.TsO
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC16384INData Raw: b0 68 26 17 88 7a 9e f6 61 52 01 2d 74 b0 4b d1 fc 5e b8 2d 3b c2 2d 3d f8 a0 92 5e 8b b3 e2 5c 69 13 8a d2 d6 96 f0 21 b2 59 33 a0 cd 13 b9 bf 7e 96 fa af 8a ba 40 23 c3 e9 60 c4 69 f9 33 a4 f5 4d 61 dd 6e 83 bb d8 af dc 65 34 87 77 8d 11 73 b5 a0 bd d4 02 6d 31 e8 a1 6c 83 33 e3 6b 14 d8 ca 69 ce 56 38 6b 31 61 2c c5 99 c4 75 25 f9 a7 05 a8 7c d4 f9 56 f1 9b 8d 92 4b 13 11 ef 29 12 de eb aa 50 6e 3d 56 74 3d e8 a0 f4 a0 3d 00 55 4e 9b a4 8c 47 7f f0 e9 9f 4b fc 4b 17 e9 5c de d8 d6 f2 e6 61 fd 49 67 57 89 c9 e5 6c 6c 74 85 b1 d1 a5 13 4e bf c4 82 aa e8 84 71 7e 0e 8c 0b 67 ed 84 1b 65 55 6a 29 97 79 6d 93 fb d6 43 26 3f c3 b4 72 94 98 cf bd d4 39 0f 56 22 d6 58 49 0e fc 7c 0d ad 03 49 6d e7 9f 48 b3 de 55 9a 53 63 78 41 f5 f9 a7 a0 5a 31 61 f5 cf 69 0f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: h&zaR-tK^-;-=^\i!Y3~@#`i3Mane4wsm1l3kiV8k1a,u%|VK)Pn=Vt==UNGKK\aIgWlltNq~geUj)ymC&?r9V"XI|ImHUScxAZ1ai
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC2847INData Raw: 62 0a 33 92 8d c1 7f 95 1e 4b 50 f0 f8 b8 8c 77 8d c0 7a 6a bd 21 ae 5f e4 0d 2e 0a 8a 84 40 fe 85 b1 86 1b a1 ce 3e fe 96 28 a1 52 03 f1 37 16 25 19 64 0b 31 da 76 65 f5 a8 42 8f e9 cd 0b 27 44 02 29 21 12 94 ff 63 3b e7 44 d4 ef c5 21 5b 78 47 30 b5 6a 1d ce 29 d4 43 3b c1 4f 5a fb db 91 fc 10 e4 66 5c 5a f2 69 26 d2 50 99 e8 cc 6f 45 4a 2a 42 67 30 00 3b 91 84 5c d9 a6 f4 31 6b f1 fe cc 07 8a 6b 7e f6 d2 e5 8d 0e 6b bf b0 df 0c d2 11 34 56 c2 73 e5 cc fa 0c c5 38 10 77 32 b9 69 56 52 4b 49 e1 a6 bc 15 a3 e0 41 8c f6 ad 6a f4 79 21 f0 83 6a 6d 94 7b ce 8d 1e 63 84 f5 15 a1 1b 0a a8 0c 37 2a 5f b3 63 6c 58 d7 9e 38 5a 65 fa 1e 63 58 6b 8e 96 ad 0e 50 da ad d1 03 9a c4 4d 30 59 1a 35 b7 39 43 7c 98 1a a2 c3 7a 76 4d 8d 73 80 c4 dc dc b0 d1 36 f7 7d 10 e4
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: b3KPwzj!_.@>(R7%d1veB'D)!c;D![xG0j)C;OZf\Zi&PoEJ*Bg0;\1kk~k4Vs8w2iVRKIAjy!jm{c7*_clX8ZecXkPM0Y59C|zvMs6}


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          145192.168.2.74995874.119.118.1344434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC535OUTGET /js/ld/publishertag.ids.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: static.criteo.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 42459
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Tue, 27 Feb 2024 07:13:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "65dd8b87-a5db"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Sat, 09 Mar 2024 14:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: public
                                                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC15901INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 52 3d 72 3d 72 7c 7c 7b 7d 29 5b 52 2e 45 72 72 6f 72 3d 30 5d 3d 22 45 72 72 6f 72 22 2c 52 5b 52 2e 57 61 72 6e 69 6e 67 3d 31 5d 3d 22 57 61 72 6e 69 6e 67 22 2c 52 5b 52 2e 44 65 62 75 67 3d 32 5d 3d 22 44 65 62 75 67 22 3b 76 61 72 20 72 2c 4c 3d 5b 22 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 38 66 31 63 3b 22 2c 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 22 2c 22 70 61 64 64 69 6e 67 3a 20 31 70 78 20 34 70 78 3b 22 2c 22 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 22 5d 2e 6a 6f 69 6e 28 22 20 22 29 2c 64 3d 28 6e 2e 4c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !function(){"use strict";(R=r=r||{})[R.Error=0]="Error",R[R.Warning=1]="Warning",R[R.Debug=2]="Debug";var r,L=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),d=(n.Log=function(e,t){var o
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC16319INData Raw: 74 63 68 28 65 29 7b 7d 7d 65 6c 73 65 20 74 68 69 73 2e 73 65 74 43 6f 6f 6b 69 65 53 74 72 69 6e 67 28 65 2c 74 2c 63 2c 76 6f 69 64 20 30 2c 69 29 3b 72 65 74 75 72 6e 20 73 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 74 68 69 73 2e 73 65 74 43 6f 6f 6b 69 65 28 65 2c 22 22 2c 30 2c 74 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 6f 3f 21 31 3a 6f 29 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 63 6f 6f 6b 69 65 73 45 6e 61 62 6c 65 64 29 66 6f 72 28 76 61 72 20 6f 3d 30 2c 6e 3d 28 74 7c 7c 64 6f 63 75 6d 65 6e 74 29 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 6f 3c 6e 2e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tch(e){}}else this.setCookieString(e,t,c,void 0,i);return s},h.prototype.deleteCookie=function(e,t,o){this.setCookie(e,"",0,t,o=void 0===o?!1:o)},h.prototype.getCookie=function(e,t){if(this.cookiesEnabled)for(var o=0,n=(t||document).cookie.split(";");o<n.
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC10239INData Raw: 74 65 52 75 6e 6e 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 4f 3b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 28 29 2c 65 7d 2c 4f 2e 43 72 65 61 74 65 57 69 74 68 53 74 61 72 74 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 4f 28 21 31 29 3b 72 65 74 75 72 6e 20 74 2e 73 74 61 72 74 54 69 6d 65 3d 65 2c 74 7d 2c 4f 2e 54 69 6d 65 53 69 6e 63 65 50 61 67 65 4c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 69 66 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: teRunning=function(){var e=new O;return e.start(),e},O.CreateWithStartTime=function(e){var t=new O(!1);return t.startTime=e,t},O.TimeSincePageLoad=function(){if(window.performance){if(window.performance.now)return window.performance.now();if(window.perfor


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          146192.168.2.749959172.67.176.1644434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC1189OUTGET /rtimp?sid=ab166727-dd58-11ee-bf72-32a6eb59284c&d=samfw.com&cr=ext_ng_start_sqt6&a=imp&p=ZeshcwABwJUB7o59AAlPYWSkVMn6TAHPeiMgMQ&im=wIsb2V9bVIPzc3ZKJBzK7KPqjkdGIfM4cbosH0XyD4KWwdJAvZYn0JgBDTNuMnyOKJGDWch4mY-5ubkJv8e1gp8Htgh5XfbY3JICOrIafBOG_YZ469iQbnRZt1sxGUDaXWus8tUOB_uM6QCTEVOPjLaFh3PQNj0K4PYnkkFRlfCgty5Q_7v_VEKGu46sUBAZR304QVRVoiT9DCkh8DJNrODcqllrNjirxMwBlHRZbE-HrDtnlXwjrA_lAh9V3IsaWgUgu7BxlYss5hiC9pd2GAReMFwkFODf3L9dodVuAQd2HB_xklApR14xz60E40xBYr3xcbva0oVucA0TcqL3CtVbCMv1-_j3eSKHD4UgTcs&cbvp=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: g.bidbrain.app
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: sid_cross=ab166727-dd58-11ee-bf72-32a6eb59284c; uid_cross=afa7e556-dd58-11ee-bb35-eefa81ec1cb4
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC1166INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uid=afa7e556-dd58-11ee-bb35-eefa81ec1cb4; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=m39jUOhOBgVj4Mietv%2FSJOlXMC%2FIwgKAn6rKeCx0aXm65Qe9fsebdZvAcQrfmysTdWMATzr14MfBAh6DupqtU2lceWBaLzYvZV0eVQJV0LPLm3L%2BLfGyDAoPP7caISfGkQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388e69a610ad7-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          147192.168.2.74996318.154.140.2374434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC531OUTGET /uid2SecureSignal.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.prod.uidapi.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2776
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 07 Mar 2024 15:28:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 19 Oct 2023 06:40:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "a3a9a9ee8e72db69d54e805f0586c651"
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: KP_OVZMS6roEW_XJdOd.KnSEmM8GWiP3
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 ec08482029069777482bed995460bf64.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX50-P4
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: zYHGTT0gv7E0lVxPWUquTkjkdmo09GgOfqwM4GuzutDgnnGclQEOUA==
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 83043
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC2776INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 7b 35 35 31 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 77 61 69 74 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 69 2c 65 2c 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 69 29 7b 74 72 79 7b 63 28 6f 2e 6e 65 78 74 28 69 29 29 7d 63 61 74 63 68 28 69 29 7b 74 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 69 29 7b 74 72 79 7b 63 28 6f 2e 74 68 72 6f 77 28 69 29 29 7d 63 61 74 63 68 28 69 29 7b 74 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 69 29 7b 76 61 72 20 65 3b 69 2e 64 6f 6e 65 3f 72 28 69 2e 76 61 6c 75
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (()=>{"use strict";({551:function(i,e){var n=this&&this.__awaiter||function(i,e,n,o){return new(n||(n=Promise))((function(r,t){function d(i){try{c(o.next(i))}catch(i){t(i)}}function g(i){try{c(o.throw(i))}catch(i){t(i)}}function c(i){var e;i.done?r(i.valu


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          148192.168.2.74996513.226.225.724434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC533OUTGET /lt/c/16589/sync.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: tags.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 39827
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 14 Feb 2024 17:39:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 10:34:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "21f8671135afbd2e874c42d3dc478afa"
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 6152d4e35099aaa5ec23aec50cd7a8c4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX50-C2
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: v2Hc1-mE7eYju7pAKA950MuasOMZiO-END4hsEfXsqZ8H-EQ3fl3Ig==
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 14308
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC15820INData Raw: 76 61 72 20 6c 6f 74 61 6d 65 49 73 43 6f 6d 70 61 74 69 62 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 28 20 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 28 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 20 21 3d 3d 20 27
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== '
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC16384INData Raw: 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 61 26 26 28 62 3d 21 31 2c 73 79 6e 63 31 36 35 38 39 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 20 73 68 6f 75 6c 64 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 22 29 29 3b 61 2e 6e 61 6d 65 73 70 61 63 65 7c 7c 28 62 3d 21 31 2c 73 79 6e 63 31 36 35 38 39 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 2e 6e 61 6d 65 73 70 61 63 65 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 29 3b 61 2e 76 61 6c 75 65 7c 7c 28 62 3d 21 31 2c 73 79 6e 63 31 36 35 38 39 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 2e 76 61 6c 75 65 20 69 73 20 6e 6f 74 20 64 65 66 69
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: bject"!=typeof a&&(b=!1,sync16589_.error("tagInput.data.thirdParty should be an object"));a.namespace||(b=!1,sync16589_.error("tagInput.data.thirdParty.namespace is not defined"));a.value||(b=!1,sync16589_.error("tagInput.data.thirdParty.value is not defi
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC7623INData Raw: 76 6f 69 64 20 30 7d 20 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 31 36 35 38 39 5f 47 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 73 79 6e 63 31 36 35 38 39 5f 45 3a 63 3b 62 26 26 73 79 6e 63 31 36 35 38 39 5f 77 28 62 29 26 26 21 73 79 6e 63 31 36 35 38 39 5f 44 28 62 29 26 26 21 62 2e 75 28 29 26 26 73 79 6e 63 31 36 35 38 39 5f 39 28 61 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 73 79 6e 63 31 36 35 38 39 5f 48 61 28 61 2c 62 2c 64 29 3b 73 79 6e 63 31 36 35 38 39 5f 37 28 61 2c 73 79 6e 63 31 36 35 38 39 5f 30 28 64 29 2c 73 79 6e 63 31 36 35 38 39 5f 38 28 61 2c 64 29 2c 22 64 61 74 61 22 2c 63 29 7d 29 7d 20 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 31 36 35 38 39 5f 49 61 28 61 2c 62 2c 63 29 7b 63 3d 76
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: void 0} function sync16589_Ga(a,b){var c=void 0===c?sync16589_E:c;b&&sync16589_w(b)&&!sync16589_D(b)&&!b.u()&&sync16589_9(a).then(function(d){d=sync16589_Ha(a,b,d);sync16589_7(a,sync16589_0(d),sync16589_8(a,d),"data",c)})} function sync16589_Ia(a,b,c){c=v


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          149192.168.2.7499563.129.134.214434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC2959OUTGET /js/r1.658055180e0eb4.50671150?cb=[timestamp]&aid=ABAjH0jbaKaj_NHsZl5dTJukAgE0&eid=1&iseid=&aasd=google.com&apid=pub-7383171830614216&ivc_campaignid=20866695092&ivc_click_through=https://googleads.g.doubleclick.net/dbm/clk%3Fsa%3DL%26ai%3DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%26ae%3D1%26num%3D1%26cid%3DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%26sig%3DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%26client%3Dca-pub-7383171830614216%26dbm_c%3DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%26cry%3D1%26dbm_d%3DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%26adurl%3D&iv_target=con&ivc_dbmtoken=ALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtr.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8640
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: uuid="3563d2bc-76c3-40a3-9bf3-7a7ca1121d41-20240308 09:32:27"; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:27 GMT; Path=/; Domain=.innovid.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC8640INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 6e 6e 6f 76 69 64 41 70 70 73 20 3d 20 6e 65 77 20 49 56 41 50 50 53 28 29 3b 0a 20 20 20 20 20 20 20 20 69 6e 6e 6f 76 69 64 41 70 70 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 62 75 67 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 43 6c 6f 73 65 42 75 74 74 6f 6e 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 43 6c 6f 73 65 42 75 74 74 6f 6e 54 69 6d 65 6f 75 74 3a 35 30 30 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 56 69 64 65 6f 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function() { function start() { var innovidApps = new IVAPPS(); innovidApps.setAttribute({ debug: false, CloseButton: false, CloseButtonTimeout:5000, displayVideo: false, });


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          150192.168.2.7499573.129.134.214434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC2961OUTGET /js/r1.658055180e0eb4.50671150?cb=[timestamp]&aid=ABAjH0icaF4c33io6wNV2gJJleaU&eid=1&iseid=&aasd=google.com&apid=pub-7383171830614216&ivc_campaignid=20866695092&ivc_click_through=https://googleads.g.doubleclick.net/dbm/clk%3Fsa%3DL%26ai%3DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%26ae%3D1%26num%3D1%26cid%3DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%26sig%3DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%26client%3Dca-pub-7383171830614216%26dbm_c%3DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%26cry%3D1%26dbm_d%3DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%26adurl%3D&iv_target=con&ivc_dbmtoken=ALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtr.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8454
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Observe-Browsing-Topics: ?1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:27 GMT; Path=/; Domain=.innovid.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC8454INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 6e 6e 6f 76 69 64 41 70 70 73 20 3d 20 6e 65 77 20 49 56 41 50 50 53 28 29 3b 0a 20 20 20 20 20 20 20 20 69 6e 6e 6f 76 69 64 41 70 70 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 62 75 67 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 43 6c 6f 73 65 42 75 74 74 6f 6e 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 43 6c 6f 73 65 42 75 74 74 6f 6e 54 69 6d 65 6f 75 74 3a 35 30 30 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 56 69 64 65 6f 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function() { function start() { var innovidApps = new IVAPPS(); innovidApps.setAttribute({ debug: false, CloseButton: false, CloseButtonTimeout:5000, displayVideo: false, });


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          151192.168.2.749962172.67.176.1644434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC741OUTPOST /rtimp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: g.bidbrain.app
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2784
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: sid_cross=ab166727-dd58-11ee-bf72-32a6eb59284c; uid_cross=afa7e556-dd58-11ee-bb35-eefa81ec1cb4
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC2784OUTData Raw: 7b 22 65 6e 74 72 69 65 73 22 3a 5b 7b 22 73 69 64 22 3a 22 61 62 31 36 36 37 32 37 2d 64 64 35 38 2d 31 31 65 65 2d 62 66 37 32 2d 33 32 61 36 65 62 35 39 32 38 34 63 22 2c 22 64 22 3a 22 73 61 6d 66 77 2e 63 6f 6d 22 2c 22 63 72 22 3a 22 65 78 74 5f 6e 67 5f 73 74 61 72 74 5f 73 71 74 36 22 2c 22 67 69 64 22 3a 22 22 2c 22 69 6d 22 3a 22 77 49 73 62 32 56 39 62 56 49 50 7a 63 33 5a 4b 4a 42 7a 4b 37 4b 50 71 6a 6b 64 47 49 66 4d 34 63 62 6f 73 48 30 58 79 44 34 4b 57 77 64 4a 41 76 5a 59 6e 30 4a 67 42 44 54 4e 75 4d 6e 79 4f 4b 4a 47 44 57 63 68 34 6d 59 2d 35 75 62 6b 4a 76 38 65 31 67 70 38 48 74 67 68 35 58 66 62 59 33 4a 49 43 4f 72 49 61 66 42 4f 47 5f 59 5a 34 36 39 69 51 62 6e 52 5a 74 31 73 78 47 55 44 61 58 57 75 73 38 74 55 4f 42 5f 75 4d 36
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"entries":[{"sid":"ab166727-dd58-11ee-bf72-32a6eb59284c","d":"samfw.com","cr":"ext_ng_start_sqt6","gid":"","im":"wIsb2V9bVIPzc3ZKJBzK7KPqjkdGIfM4cbosH0XyD4KWwdJAvZYn0JgBDTNuMnyOKJGDWch4mY-5ubkJv8e1gp8Htgh5XfbY3JICOrIafBOG_YZ469iQbnRZt1sxGUDaXWus8tUOB_uM6
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC1200INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uid=afa7e556-dd58-11ee-bb35-eefa81ec1cb4; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=awH90CdPzadhj5KfF6AxS76lyBGopMZFcQqLxh9TYe7gj7CkestcIUcrgnf6xJiTnbxnGtdIFvX%2FBxKBqtULP1hTEMsfqlFncsFmBEysd%2B%2BkPX7qndJrsBsRf4dD34l4zw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388e62a0e0ad7-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          152192.168.2.74996713.226.225.724434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC533OUTGET /lt/c/16576/sync.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: tags.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 39773
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 14 Feb 2024 17:39:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 13:09:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "0f107a0e7753aa69cd07ded21852408c"
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 97103436430d2d5eccb3856889cf7ecc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX50-C2
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: e0Ts1S_f4yaM5wN0M4SRiGvOdnTcxaGqznvJy2GPmb6YM4UEil1tcA==
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 5647
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC15821INData Raw: 76 61 72 20 6c 6f 74 61 6d 65 49 73 43 6f 6d 70 61 74 69 62 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 28 20 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 28 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 29 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 20 21 3d 3d 20 27
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== '
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC16384INData Raw: 2e 74 68 69 72 64 50 61 72 74 79 20 73 68 6f 75 6c 64 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 22 29 29 3b 61 2e 6e 61 6d 65 73 70 61 63 65 7c 7c 28 62 3d 21 31 2c 73 79 6e 63 31 36 35 37 36 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 2e 6e 61 6d 65 73 70 61 63 65 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 29 3b 61 2e 76 61 6c 75 65 7c 7c 28 62 3d 21 31 2c 73 79 6e 63 31 36 35 37 36 5f 2e 65 72 72 6f 72 28 22 74 61 67 49 6e 70 75 74 2e 64 61 74 61 2e 74 68 69 72 64 50 61 72 74 79 2e 76 61 6c 75 65 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 29 3b 61 2e 6e 61 6d 65 73 70 61 63 65 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 2e 6e 61 6d 65 73 70 61 63 65 26 26 28 62 3d 21 31
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .thirdParty should be an object"));a.namespace||(b=!1,sync16576_.error("tagInput.data.thirdParty.namespace is not defined"));a.value||(b=!1,sync16576_.error("tagInput.data.thirdParty.value is not defined"));a.namespace&&"string"!=typeof a.namespace&&(b=!1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC7568INData Raw: 63 31 36 35 37 36 5f 45 3a 63 3b 62 26 26 73 79 6e 63 31 36 35 37 36 5f 77 28 62 29 26 26 21 73 79 6e 63 31 36 35 37 36 5f 44 28 62 29 26 26 21 62 2e 75 28 29 26 26 73 79 6e 63 31 36 35 37 36 5f 39 28 61 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 73 79 6e 63 31 36 35 37 36 5f 48 61 28 61 2c 62 2c 64 29 3b 73 79 6e 63 31 36 35 37 36 5f 37 28 61 2c 73 79 6e 63 31 36 35 37 36 5f 30 28 64 29 2c 73 79 6e 63 31 36 35 37 36 5f 38 28 61 2c 64 29 2c 22 64 61 74 61 22 2c 63 29 7d 29 7d 20 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 31 36 35 37 36 5f 49 61 28 61 2c 62 2c 63 29 7b 63 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 73 79 6e 63 31 36 35 37 36 5f 45 3a 63 3b 73 79 6e 63 31 36 35 37 36 5f 39 28 61 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 64 29
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: c16576_E:c;b&&sync16576_w(b)&&!sync16576_D(b)&&!b.u()&&sync16576_9(a).then(function(d){d=sync16576_Ha(a,b,d);sync16576_7(a,sync16576_0(d),sync16576_8(a,d),"data",c)})} function sync16576_Ia(a,b,c){c=void 0===c?sync16576_E:c;sync16576_9(a).then(function(d)


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          153192.168.2.749969104.18.22.1454434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:27 UTC532OUTGET /dahhc4ozyvjm6/script.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cadmus.script.ac
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC377INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,max-age=259200,stale-while-revalidate=86400,stale-if-error=259200
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"601055f6a0c6408859f97b5f0a84bdb88441a80e"
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 2018 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388e7d9580add-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC3INData Raw: 2f 2f 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: //


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          154192.168.2.749968141.95.33.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC589OUTGET /api/esp/increment?counter=no-config HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC337INHTTP/1.1 204
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          155192.168.2.74997335.71.139.294434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC682OUTGET /ebda?sync=1&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eb2.3lift.com/sync?&ld=1
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC729INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=tl&gdpr=0&gdpr_consent=&us_privacy=&google_hm=NDcyMDM4MDI0MDEyODE5MjMzMjY2Nw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tluidp=4720380240128192332667; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:28 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tluid=4720380240128192332667; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:28 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          156192.168.2.74997235.71.131.1374434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC774OUTGET /track/cmf/generic?ttd_pid=svx9t50&ttd_tpi=1&gdpr=0&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRgFIAEoAjILCOKtzuLp4d88EAU4AQ..
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC601INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 251
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://eb2.3lift.com/xuid?mid=3658&xuid=4380a510-b233-4451-a17c-ec53ca7f9b61&dongle=0cfd&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; expires=Sat, 08 Mar 2025 14:32:28 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRgBIAEoAjILCJqx0__p4d88EAU4AVoHc3Z4OXQ1MGAC; expires=Sat, 08 Mar 2025 14:32:28 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC251INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 62 32 2e 33 6c 69 66 74 2e 63 6f 6d 2f 78 75 69 64 3f 6d 69 64 3d 33 36 35 38 26 78 75 69 64 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 26 64 6f 6e 67 6c 65 3d 30 63 66 64 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 65 62 32 2e 33 6c 69 66 74 2e 63 6f 6d 2f 78 75 69 64 3f 6d 69 64 3d 33 36 35 38 26 78 75 69 64 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 26 64 6f 6e 67 6c 65 3d 30 63 66 64 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://eb2.3lift.com/xuid?mid=3658&xuid=4380a510-b233-4451-a17c-ec53ca7f9b61&dongle=0cfd&gdpr=0&gdpr_consent=">https://eb2.3lift.com/xuid?mid=3658&xuid=4380a510-b233-4451-a17c-ec53ca7f9b61&dongle=0cfd&gdpr=0&gdpr_consent=</a>


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          157192.168.2.74997518.154.144.1154434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC544OUTGET /ftUtils.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ajs-assets.ftstatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 04 Mar 2024 15:53:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          X-Varnish: 162399404
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish (Varnish/5.1), 1.1 8f3bb39c605410c9587becca8d929d9e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 07 Mar 2024 15:58:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"ff56f311f5a69d0213d01af94b111f42"
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX50-P4
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: mFB9GCelVmYxLOSGnyIwZp_pFdAN2WaRtS7livQACJeIZco-1HgtSg==
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 81232
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC16384INData Raw: 31 35 38 34 61 0d 0a 77 69 6e 64 6f 77 2e 66 74 55 74 69 6c 73 3d 77 69 6e 64 6f 77 2e 66 74 55 74 69 6c 73 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 66 74 55 74 69 6c 73 2e 63 6f 6d 6d 6f 6e 3d 7b 24 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 69 3d 65 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 65 3d 65 7c 7c 74 2e 6d 61 72 6b 75 70 2e 64 69 76 2e 69 64 29 26 26 28 69 3d 74 2e 77 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 29 2c 6e 65 77 20 74 2e 24 42 61 73 65 28 7b 6f 3a 74 2c 79 3a 69 7d 29 7d 2c 24 42 61 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 2e 24 3d 21 30 2c 69 2e 6f 3d 74 2e 6f 2c 74 2e 79 3d 74 2e 79 7c 7c 7b 7d 2c 69
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1584awindow.ftUtils=window.ftUtils||{},window.ftUtils.common={$:function(e){var t=this,i=e;return"string"==typeof(e=e||t.markup.div.id)&&(i=t.w.document.getElementById(e)),new t.$Base({o:t,y:i})},$Base:function(t){var i=this;i.$=!0,i.o=t.o,t.y=t.y||{},i
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC16384INData Raw: 29 7b 74 68 69 73 2e 66 61 6c 6c 62 61 63 6b 41 50 49 2e 72 65 71 75 65 73 74 28 65 2c 74 29 7d 2c 75 73 65 43 75 73 74 6f 6d 43 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 61 6c 6c 28 22 75 73 65 43 75 73 74 6f 6d 43 6c 6f 73 65 22 29 2e 61 70 70 6c 79 28 74 68 69 73 2e 5f 42 52 49 44 47 45 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 61 70 70 65 6e 64 4c 61 6e 64 69 6e 67 50 61 67 65 53 75 66 66 69 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 2c 6e 2c 61 2c 72 2c 6f 2c 73 2c 63 3d 74 68 69 73 2e 63 61 6d 70 61 69 67 6e 2e 6c 61 6e 64 69 6e 67 50 61 67 65 53 75 66 66 69 78 26 26 74 68 69 73 2e 63 61 6d 70 61 69 67 6e 2e 6c 61 6e 64 69 6e 67 50 61 67 65 53 75 66 66 69 78 2e 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ){this.fallbackAPI.request(e,t)},useCustomClose:function(){return this._call("useCustomClose").apply(this._BRIDGE,arguments)}},appendLandingPageSuffix:function(e){var t,i,n,a,r,o,s,c=this.campaign.landingPageSuffix&&this.campaign.landingPageSuffix.content
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC16384INData Raw: 6f 6e 28 65 29 7b 65 3d 65 2e 73 6c 69 63 65 28 65 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 2b 31 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 28 65 29 7d 2c 6f 75 74 70 75 74 44 69 76 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 2c 73 2c 6e 2c 61 2c 72 2c 6f 2c 63 3d 74 68 69 73 3b 22 62 61 73 69 63 22 3d 3d 3d 65 3f 28 63 2e 6d 61 72 6b 75 70 2e 64 69 76 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 63 2e 6d 61 72 6b 75 70 2e 64 69 76 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 63 2e 63 72 65 61 74 69 76 65 2e 77 69 64 74 68 2b 22 70 78 22 2c 63 2e 6d 61 72 6b 75 70 2e 64 69 76 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 63 2e 63 72 65 61 74 69 76 65 2e 68 65 69 67 68 74 2b 22 70 78 22 2c 28 63 2e 71 73 28 22
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: on(e){e=e.slice(e.indexOf("-")+1);return this.is(e)},outputDiv:function(e,t){var i,s,n,a,r,o,c=this;"basic"===e?(c.markup.div.style.position="relative",c.markup.div.style.width=c.creative.width+"px",c.markup.div.style.height=c.creative.height+"px",(c.qs("
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC16384INData Raw: 6c 61 63 65 6d 65 6e 74 2e 69 64 5d 5b 65 5d 3d 74 29 29 7d 29 2c 69 2e 73 65 74 75 70 4c 6f 61 64 4c 69 73 74 65 6e 65 72 28 29 2c 69 2e 6d 6f 64 69 66 79 43 6c 69 63 6b 73 28 29 2c 69 2e 73 65 74 75 70 42 61 63 6b 75 70 49 6d 70 28 29 7d 2c 73 65 74 75 70 42 61 63 6b 75 70 49 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 6d 61 72 6b 75 70 2e 69 6d 61 67 65 2e 73 72 63 3d 65 2e 69 6e 73 65 72 74 50 61 72 61 6d 28 65 2e 6d 61 72 6b 75 70 2e 69 6d 61 67 65 2e 73 72 63 2c 7b 70 61 72 61 6d 3a 22 66 74 5f 63 72 65 61 74 69 76 65 22 2c 76 61 6c 75 65 3a 65 2e 63 72 65 61 74 69 76 65 2e 69 64 7d 29 2c 65 2e 6d 61 72 6b 75 70 2e 69 6d 61 67 65 2e 73 72 63 3d 65 2e 69 6e 73 65 72 74 50 61 72 61 6d 28 65 2e 6d 61 72 6b 75 70 2e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: lacement.id][e]=t))}),i.setupLoadListener(),i.modifyClicks(),i.setupBackupImp()},setupBackupImp:function(){var e=this;e.markup.image.src=e.insertParam(e.markup.image.src,{param:"ft_creative",value:e.creative.id}),e.markup.image.src=e.insertParam(e.markup.
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC16384INData Raw: 28 69 2e 6d 61 72 6b 75 70 2e 69 66 72 61 6d 65 2e 69 64 29 2e 74 61 72 67 65 74 2c 69 2e 61 64 57 69 6e 64 6f 77 3d 69 2e 61 64 46 72 61 6d 65 3f 69 2e 61 64 46 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 3a 77 69 6e 64 6f 77 2c 69 2e 72 65 63 65 69 76 65 4d 65 74 68 6f 64 2e 69 6e 74 65 72 61 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 7c 7c 63 28 29 7d 2c 69 2e 72 65 63 65 69 76 65 4d 65 74 68 6f 64 2e 69 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 29 7d 2c 69 2e 6c 69 73 74 65 6e 28 69 2e 61 64 44 69 76 2c 22 6d 6f 75 73 65 6f 76 65 72 22 2c 63 29 2c 69 2e 6c 69 73 74 65 6e 28 69 2e 61 64 44 69 76 2c 22 6d 6f 75 73 65 6f 75 74 22 2c 64 29 2c 69 2e 6c 69 73 74 65 6e 28 69 2e 77 2c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (i.markup.iframe.id).target,i.adWindow=i.adFrame?i.adFrame.contentWindow:window,i.receiveMethod.interaction=function(){r||c()},i.receiveMethod.interactionComplete=function(){d()},i.listen(i.adDiv,"mouseover",c),i.listen(i.adDiv,"mouseout",d),i.listen(i.w,
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC6227INData Raw: 73 70 61 74 63 68 45 76 65 6e 74 28 22 41 64 49 6d 70 72 65 73 73 69 6f 6e 22 29 2c 7e 5b 22 41 64 4c 6f 61 64 65 64 22 2c 22 41 64 53 74 61 72 74 65 64 22 2c 22 41 64 53 74 6f 70 70 65 64 22 2c 22 41 64 53 6b 69 70 70 65 64 22 2c 22 41 64 53 69 7a 65 43 68 61 6e 67 65 22 2c 22 41 64 4c 69 6e 65 61 72 43 68 61 6e 67 65 22 2c 22 41 64 44 75 72 61 74 69 6f 6e 43 68 61 6e 67 65 22 2c 22 41 64 45 78 70 61 6e 64 65 64 43 68 61 6e 67 65 22 2c 22 41 64 50 61 75 73 65 64 22 2c 22 41 64 56 6f 6c 75 6d 65 43 68 61 6e 67 65 22 2c 22 41 64 49 6d 70 72 65 73 73 69 6f 6e 22 2c 22 41 64 56 69 64 65 6f 53 74 61 72 74 22 2c 22 41 64 56 69 64 65 6f 46 69 72 73 74 51 75 61 72 74 69 6c 65 22 2c 22 41 64 50 6c 61 79 69 6e 67 22 2c 22 41 64 56 69 64 65 6f 4d 69 64 70 6f 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: spatchEvent("AdImpression"),~["AdLoaded","AdStarted","AdStopped","AdSkipped","AdSizeChange","AdLinearChange","AdDurationChange","AdExpandedChange","AdPaused","AdVolumeChange","AdImpression","AdVideoStart","AdVideoFirstQuartile","AdPlaying","AdVideoMidpoin
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          158192.168.2.74997635.71.139.294434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC859OUTGET /sync/google/demand?sync=1&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eb2.3lift.com/sync?&ld=1
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: sync=CgoIoQEQ84fr8-ExCgoIkQIQ84fr8-ExCgoItAIQ84fr8-ExCgoI5gEQ84fr8-ExCgoIhwIQ84fr8-ExCgoItwIQ84fr8-ExCgkIOhDzh-vz4TEKCgiMAhDzh-vz4TEKCQhfEPOH6_PhMQoJCB8Q84fr8-Ex; tluidp=4720380240128192332667; tluid=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC737INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=NDcyMDM4MDI0MDEyODE5MjMzMjY2Nw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tluidp=4720380240128192332667; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:28 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tluid=4720380240128192332667; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:28 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          159192.168.2.74998274.119.118.1384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:28 UTC783OUTGET /dis/usersync.aspx?r=44&p=75&cp=triplelift&cu=1&gdpr=0&gdpr_consent=&us_privacy=&gpp=${GPP_STRING_28}&gpp_sid=&url=https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D2711%26xuid%3D%40%40CRITEO_USERID%40%40%26dongle%3D013b HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dis.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          x-errorlevel: 0
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 351896
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC54INData Raw: 32 42 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2BGIF89a!,D;0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          160192.168.2.750002104.22.53.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC527OUTGET /api/1.0/id5-api.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 92741
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-id-2: AHSiXAx02mlTyXMOk00p1ZKPwY6yAFwSH+PmojOTSIQyH8Ns9w7uoTnV3R9QYwKY2+csQ1fKE9jK23cDzhYhoA==
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-request-id: T6207C7JJPBC54KZ
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 29 Feb 2024 12:45:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "a6dbc54d2082e9b3a0fa778f082e665d"
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 3332
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388f078350acf-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC747INData Raw: 2f 2a 2a 0a 20 2a 20 40 69 64 35 69 6f 2f 69 64 35 2d 61 70 69 2e 6a 73 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 76 31 2e 30 2e 36 32 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 69 64 35 2e 69 6f 2f 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 41 70 61 63 68 65 2d 32 2e 30 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 69 2c 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 2c 65 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /** * @id5io/id5-api.js * @version v1.0.62 * @link https://id5.io/ * @license Apache-2.0 */!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(functio
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 69 28 65 29 7d 61 2e 64 6f 6e 65 3f 74 28 63 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 63 29 2e 74 68 65 6e 28 72 2c 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 72 3d 61 2e 61 70 70 6c 79 28 65 2c 6f 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 63 28 72 2c 74 2c 69 2c 73 2c 6e 2c 22 6e 65 78 74 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 63 28 72 2c 74 2c 69 2c 73 2c 6e 2c 22 74 68 72 6f 77 22 2c 65 29 7d 73 28 76 6f 69 64 20 30 29 7d 29 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function n(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})}}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 6e 75 6c 6c 3d 3d 65 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 75 6c 6c 21 3d 69 29 7b 76 61 72 20 72 2c 73 2c 6e 2c 6f 2c 61 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 3b 74 72 79 7b 69 66 28 6e 3d 28 69 3d 69 2e 63 61 6c 6c 28 65 29 29 2e 6e 65 78 74 2c 30 3d 3d 3d 74 29 7b 69 66 28 4f 62 6a 65 63 74 28 69 29 21 3d 3d 69 29 72 65 74 75 72 6e 3b 63 3d 21 31 7d 65 6c 73 65 20 66 6f 72 28 3b 21 28 63 3d 28 72 3d 6e 2e 63 61 6c 6c 28 69 29 29 2e 64 6f 6e 65 29 26 26 28 61 2e 70 75 73 68 28 72 2e 76 61 6c 75 65 29 2c 61 2e 6c 65 6e 67 74 68 21
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: on(e,t){var i=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=i){var r,s,n,o,a=[],c=!0,l=!1;try{if(n=(i=i.call(e)).next,0===t){if(Object(i)!==i)return;c=!1}else for(;!(c=(r=n.call(i)).done)&&(a.push(r.value),a.length!
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 76 61 72 20 73 2c 6e 3d 21 30 2c 6f 3d 21 31 3b 72 65 74 75 72 6e 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 69 2e 63 61 6c 6c 28 65 29 7d 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 69 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6e 3d 65 2e 64 6f 6e 65 2c 65 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 3d 21 30 2c 73 3d 65 7d 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 6e 7c 7c 6e 75 6c 6c 3d 3d 69 2e 72 65 74 75 72 6e 7c 7c 69 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 6f 29 74 68 72 6f 77 20 73 7d 7d 7d 7d 63 6c 61 73 73 20 65 7b 64 65 62 75 67
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: objects must have a [Symbol.iterator]() method.")}var s,n=!0,o=!1;return{s:function(){i=i.call(e)},n:function(){var e=i.next();return n=e.done,e},e:function(e){o=!0,s=e},f:function(){try{n||null==i.return||i.return()}finally{if(o)throw s}}}}class e{debug
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 65 61 74 65 42 72 6f 61 64 63 61 73 74 4d 65 73 73 61 67 65 28 65 29 7b 76 61 72 20 74 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3b 72 65 74 75 72 6e 20 6e 65 77 20 66 28 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 5f 73 65 6e 64 65 72 49 64 2c 76 2c 2b 2b 74 68 69 73 2e 5f 6d 65 73 73 61 67 65 53 65 71 4e 62 2c 65 2c 74 7c 7c 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 7d 63 72 65 61 74 65 52 65 73 70 6f 6e 73 65 28 65 2c 74 29 7b 76 61 72 20 69 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eateBroadcastMessage(e){var t=1<arguments.length&&void 0!==arguments[1]?arguments[1]:e.constructor.name;return new f(Date.now(),this._senderId,v,++this._messageSeqNb,e,t||e.constructor.name)}createResponse(e,t){var i=2<arguments.length&&void 0!==arguments
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 69 73 7d 5f 68 61 6e 64 6c 65 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 74 61 72 67 65 74 73 5b 74 2e 74 61 72 67 65 74 5d 3b 69 66 28 65 29 74 72 79 7b 65 5b 74 2e 6d 65 74 68 6f 64 4e 61 6d 65 5d 28 2e 2e 2e 74 2e 6d 65 74 68 6f 64 41 72 67 75 6d 65 6e 74 73 29 7d 63 61 74 63 68 28 65 29 7b 74 68 69 73 2e 5f 6c 6f 67 2e 65 72 72 6f 72 28 22 45 72 72 6f 72 20 77 68 69 6c 65 20 68 61 6e 64 6c 69 6e 67 20 6d 65 74 68 6f 64 20 63 61 6c 6c 20 22 2c 74 2c 65 29 7d 7d 7d 63 6c 61 73 73 20 43 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 76 61 72 20 69 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 70 3b 6c 28 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: is}_handle(t){const e=this._targets[t.target];if(e)try{e[t.methodName](...t.methodArguments)}catch(e){this._log.error("Error while handling method call ",t,e)}}}class C{constructor(e,t){var i=2<arguments.length&&void 0!==arguments[2]?arguments[2]:p;l(this
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 61 73 74 4d 65 73 73 61 67 65 28 65 2c 74 29 29 7d 73 65 6e 64 52 65 73 70 6f 6e 73 65 4d 65 73 73 61 67 65 28 65 2c 74 29 7b 76 61 72 20 69 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 3b 74 68 69 73 2e 5f 6c 6f 67 2e 64 65 62 75 67 28 22 53 65 6e 64 69 6e 67 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 22 2c 65 2c 69 2c 74 29 2c 74 68 69 73 2e 5f 70 6f 73 74 4d 65 73 73 61 67 65 28 74 68 69 73 2e 5f 6d 65 73 73 61 67 65 46 61 63 74 6f 72 79 2e 63 72 65 61 74 65 52 65 73 70 6f 6e 73 65 28 65 2c 74 2c 69 29 29 7d 75 6e 69 63 61 73 74 4d 65 73 73 61 67 65 28 65 2c 74 29 7b 76
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: astMessage(e,t))}sendResponseMessage(e,t){var i=2<arguments.length&&void 0!==arguments[2]?arguments[2]:t.constructor.name;this._log.debug("Sending response message",e,i,t),this._postMessage(this._messageFactory.createResponse(e,t,i))}unicastMessage(e,t){v
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 63 74 69 6f 6e 20 54 28 65 29 7b 72 65 74 75 72 6e 20 50 28 65 2c 45 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 20 50 28 65 2c 44 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 72 65 74 75 72 6e 20 50 28 65 2c 62 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 50 28 65 2c 22 4e 75 6d 62 65 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 72 65 74 75 72 6e 20 50 28 65 2c 22 4f 62 6a 65 63 74 22 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 74 2c 69 29 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 31 3b 69 66 28 52 28 65 29 7c 7c 4f 28 65 29 29 72 65 74 75 72 6e 21 28 30 3c 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ction T(e){return P(e,E)}function O(e){return P(e,D)}function R(e){return P(e,b)}function x(e){return P(e,"Number")}function N(e){return P(e,"Object")}function U(e){return void 0!==e}function L(t,i){if(!function(e){if(!e)return 1;if(R(e)||O(e))return!(0<e
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 61 74 28 69 5b 74 5d 29 29 2e 6a 6f 69 6e 28 22 26 22 29 29 29 3a 22 22 29 2b 28 65 2e 68 61 73 68 3f 22 23 22 2e 63 6f 6e 63 61 74 28 65 2e 68 61 73 68 29 3a 22 22 29 3b 76 61 72 20 69 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 69 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 69 66 28 54 28 4d 61 74 68 2e 69 6d 75 6c 29 29 72 65 74 75 72 6e 20 4d 61 74 68 2e 69 6d 75 6c 28 65 2c 74 29 3b 76 61 72 20 69 3d 28 34 31 39 34 33 30 33 26 65 29 2a 28 74 7c 3d 30 29 3b 72 65 74 75 72 6e 20 34 32 39 30 37 37 32 39 39 32 26 65 26 26 28 69 2b 3d 28 34 32 39 30 37 37 32 39 39 32 26 65 29 2a 74 7c 30 29 2c 30 7c 69 7d 65 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 30 3b 6c 65 74 20 73 3d 33 37 33 35 39
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: at(i[t])).join("&"))):"")+(e.hash?"#".concat(e.hash):"");var i}function j(i,e){function r(e,t){if(T(Math.imul))return Math.imul(e,t);var i=(4194303&e)*(t|=0);return 4290772992&e&&(i+=(4290772992&e)*t|0),0|i}e=1<arguments.length&&void 0!==e?e:0;let s=37359
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 65 50 75 72 70 6f 73 65 43 6f 6e 73 65 6e 74 29 7d 7d 63 6c 61 73 73 20 71 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 76 61 72 20 65 3d 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 47 2e 4e 4f 4e 45 2c 74 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 69 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 76 6f 69 64 20 30 2c 72 3d 33 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ePurposeConsent)}}class q{constructor(){var e=0<arguments.length&&void 0!==arguments[0]?arguments[0]:G.NONE,t=1<arguments.length&&void 0!==arguments[1]&&arguments[1],i=2<arguments.length&&void 0!==arguments[2]?arguments[2]:void 0,r=3<arguments.length&&voi


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          161192.168.2.749990142.251.2.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1018OUTGET /ads/measurement/l?ebcid=ALh7CaT45pPAghj4rW13UiHNicKJKSp_FXlP2kOYr8MQXh6Yhoh9pQxGlJVu5zfP-w9M_9e25L_3XxH81NplGU9Lkscn511ufQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: jumble_frontend_server
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          162192.168.2.749994142.251.2.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1018OUTGET /ads/measurement/l?ebcid=ALh7CaRoPHGWBElYtn93L_M2gVPq52e7LNp3MuXNWMncZAecOn4uAnI4Cew8Ys4FDT7vc-NYFEJlwLk7N7Q0plisitMqfYuuGg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: jumble_frontend_server
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          163192.168.2.750001142.251.2.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1018OUTGET /ads/measurement/l?ebcid=ALh7CaST2eoyjkL-6ALIDnmbc_YhY_fCLk7Trda2Am3LLSzjBT1C3EHinEVMWDlFjLKK62tvalYUp4y8oP19lZxQ4BdKmRcoGg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: jumble_frontend_server
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          164192.168.2.74998352.9.18.2114434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC600OUTPOST /6/map HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: bcp.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 439
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC439OUTData Raw: 7b 22 72 22 3a 7b 22 72 69 64 22 3a 74 72 75 65 7d 2c 22 6d 22 3a 7b 22 64 63 63 22 3a 31 36 35 38 39 2c 22 73 72 63 22 3a 22 53 59 4e 43 4a 53 22 2c 22 63 68 22 3a 7b 22 62 72 61 6e 64 73 22 3a 5b 7b 22 62 72 61 6e 64 22 3a 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 22 7d 2c 7b 22 62 72 61 6e 64 22 3a 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 38 22 7d 2c 7b 22 62 72 61 6e 64 22 3a 22 43 68 72 6f 6d 69 75 6d 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 22 7d 5d 2c 22 66 75 6c 6c 56 65 72 73 69 6f 6e 4c 69 73 74 22 3a 5b 7b 22 62 72 61 6e 64 22 3a 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"r":{"rid":true},"m":{"dcc":16589,"src":"SYNCJS","ch":{"brands":[{"brand":"Google Chrome","version":"117"},{"brand":"Not;A=Brand","version":"8"},{"brand":"Chromium","version":"117"}],"fullVersionList":[{"brand":"Google Chrome","version":"117.0.5938.134"}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 235
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server: 10.41.9.50
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _cc_id=1644608f11bdd2b7e1fb22cdb6471929;Path=/;Domain=crwdcntrl.net;Expires=Tue, 03-Dec-2024 14:12:00 GMT;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(9.4.38.v20210224)
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC235INData Raw: 7b 22 70 69 64 22 3a 22 31 36 34 34 36 30 38 66 31 31 62 64 64 32 62 37 65 31 66 62 32 32 63 64 62 36 34 37 31 39 32 39 22 2c 22 63 22 3a 5b 7b 22 6b 22 3a 22 5f 63 63 5f 69 64 22 2c 22 76 22 3a 22 31 36 34 34 36 30 38 66 31 31 62 64 64 32 62 37 65 31 66 62 32 32 63 64 62 36 34 37 31 39 32 39 22 2c 22 65 22 3a 32 33 33 32 38 30 30 30 7d 5d 2c 22 69 64 73 22 3a 5b 7b 22 69 22 3a 22 65 35 38 36 63 65 30 36 30 30 64 66 38 62 61 33 64 66 38 62 36 61 63 63 65 37 39 37 31 38 35 63 61 30 32 63 39 39 37 35 37 62 64 30 38 37 33 31 62 38 31 65 32 65 38 36 39 34 36 32 37 62 30 39 22 2c 22 74 22 3a 22 63 22 2c 22 63 22 3a 22 63 6f 72 65 22 2c 22 65 22 3a 22 31 37 31 30 35 31 33 31 34 39 37 31 37 22 7d 5d 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"pid":"1644608f11bdd2b7e1fb22cdb6471929","c":[{"k":"_cc_id","v":"1644608f11bdd2b7e1fb22cdb6471929","e":23328000}],"ids":[{"i":"e586ce0600df8ba3df8b6acce797185ca02c99757bd08731b81e2e8694627b09","t":"c","c":"core","e":"1710513149717"}]}


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          165192.168.2.74998852.9.18.2114434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC600OUTPOST /6/map HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: bcp.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 439
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC439OUTData Raw: 7b 22 72 22 3a 7b 22 72 69 64 22 3a 74 72 75 65 7d 2c 22 6d 22 3a 7b 22 64 63 63 22 3a 31 36 35 37 36 2c 22 73 72 63 22 3a 22 53 59 4e 43 4a 53 22 2c 22 63 68 22 3a 7b 22 62 72 61 6e 64 73 22 3a 5b 7b 22 62 72 61 6e 64 22 3a 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 22 7d 2c 7b 22 62 72 61 6e 64 22 3a 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 38 22 7d 2c 7b 22 62 72 61 6e 64 22 3a 22 43 68 72 6f 6d 69 75 6d 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 22 7d 5d 2c 22 66 75 6c 6c 56 65 72 73 69 6f 6e 4c 69 73 74 22 3a 5b 7b 22 62 72 61 6e 64 22 3a 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"r":{"rid":true},"m":{"dcc":16576,"src":"SYNCJS","ch":{"brands":[{"brand":"Google Chrome","version":"117"},{"brand":"Not;A=Brand","version":"8"},{"brand":"Chromium","version":"117"}],"fullVersionList":[{"brand":"Google Chrome","version":"117.0.5938.134"}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 235
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server: 10.41.16.187
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _cc_dc=3;Path=/;Domain=crwdcntrl.net;Expires=Tue, 03-Dec-2024 14:12:00 GMT;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _cc_id=1644608f11bdd2b7e1fb22cdb6471929;Path=/;Domain=crwdcntrl.net;Expires=Tue, 03-Dec-2024 14:12:00 GMT;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(9.4.38.v20210224)
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC235INData Raw: 7b 22 70 69 64 22 3a 22 31 36 34 34 36 30 38 66 31 31 62 64 64 32 62 37 65 31 66 62 32 32 63 64 62 36 34 37 31 39 32 39 22 2c 22 63 22 3a 5b 7b 22 6b 22 3a 22 5f 63 63 5f 69 64 22 2c 22 76 22 3a 22 31 36 34 34 36 30 38 66 31 31 62 64 64 32 62 37 65 31 66 62 32 32 63 64 62 36 34 37 31 39 32 39 22 2c 22 65 22 3a 32 33 33 32 38 30 30 30 7d 5d 2c 22 69 64 73 22 3a 5b 7b 22 69 22 3a 22 65 35 38 36 63 65 30 36 30 30 64 66 38 62 61 33 64 66 38 62 36 61 63 63 65 37 39 37 31 38 35 63 61 30 32 63 39 39 37 35 37 62 64 30 38 37 33 31 62 38 31 65 32 65 38 36 39 34 36 32 37 62 30 39 22 2c 22 74 22 3a 22 63 22 2c 22 63 22 3a 22 63 6f 72 65 22 2c 22 65 22 3a 22 31 37 31 30 35 31 33 31 34 39 37 31 34 22 7d 5d 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"pid":"1644608f11bdd2b7e1fb22cdb6471929","c":[{"k":"_cc_id","v":"1644608f11bdd2b7e1fb22cdb6471929","e":23328000}],"ids":[{"i":"e586ce0600df8ba3df8b6acce797185ca02c99757bd08731b81e2e8694627b09","t":"c","c":"core","e":"1710513149714"}]}


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          166192.168.2.74998144.230.132.824434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC635OUTGET /sync/triplelift/4720380240128192332667?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC867INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://eb2.3lift.com/xuid?mid=2662&xuid=y-7mUGaf5E2oTx_W_4d5NElhH3gq4i0ayNifAQRlD..Q--~A&dongle=0883
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                          Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; Expires=Sat, 8 Mar 2025 20:32:29 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          167192.168.2.750000142.251.2.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1018OUTGET /ads/measurement/l?ebcid=ALh7CaT6BuLs8QobBIB-mBLNcY3BWNUdA3DTKJs-5Mw8j8ciSL4IB9YBhKRs8x_UWb2D2NCIh9CKa_94rHe_k0BdzoucDIteIg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: jumble_frontend_server
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          168192.168.2.74999835.201.101.2434434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC753OUTPOST /bsevent.gif?impid=49eb2d5876cf4e459182134deef78bd8&flavor=1&gdpr=&gdpr_consent=&tgdur=3902&vfdur=1031&vfsz=751&tuveims=66&tuveems=1101&eoid=1&ttfurm=4104 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtbc-uw1.doubleverify.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC303INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 2024-03-07T14:32:29
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          169192.168.2.74997835.212.133.2384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC915OUTGET /sync?ssp=triplelift&user_id=4720380240128192332667&gdpr=0&gdpr_consent=${GDPR_CONSENT} HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: x.bidswitch.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tuuid=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; c=1709908344; tuuid_lu=1709908345; google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC339INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Location: //bttrack.com/pixel/cookiesyncredir?rurl=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D151%26user_id%3D%7Bglobalid%7D%26expires%3D30%26ssp=triplelift


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          170192.168.2.750005172.67.36.1104434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC634OUTGET /hadron.js?url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&ref=&_it=amazon&partner_id=533 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.hadronid.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 56077
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "4f8d7eccb8b77bff110a91871ebadcc0"
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 07 Mar 2024 15:57:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-id-2: wVIO1wrs31x1jKRIz3dKPn3IKJaxmFZdB4TaOgRyJwNYeBol3+8I/Y1HD2dEOHBU8sCH74De62g=
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-request-id: GPA71GZPJYF3GMCR
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 5692
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388f25e0f0ad7-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC869INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 49 29 7b 76 61 72 20 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 69 5b 65 5d 29 72 65 74 75 72 6e 20 69 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 4a 3d 69 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 49 5b 65 5d 2e 63 61 6c 6c 28 4a 2e 65 78 70 6f 72 74 73 2c 4a 2c 4a 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 4a 2e 6c 3d 21 30 2c 4a 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 49 2c 6e 2e 63 3d 69 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 69 2c 65 29 7b 6e 2e 6f 28 49 2c 69 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 49 2c 69 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 65 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !function(I){var i={};function n(e){if(i[e])return i[e].exports;var J=i[e]={i:e,l:!1,exports:{}};return I[e].call(J.exports,J,J.exports,n),J.l=!0,J.exports}n.m=I,n.c=i,n.d=function(I,i,e){n.o(I,i)||Object.defineProperty(I,i,{enumerable:!0,get:e})},n.r=fun
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 49 2c 69 29 7d 2c 6e 2e 70 3d 22 22 2c 6e 28 6e 2e 73 3d 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 49 2c 69 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 69 29 3b 63 6f 6e 73 74 20 65 3d 28 49 2c 69 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 7b 64 61 74 61 3a 5b 5d 2c 61 64 64 44 61 74 61 3a 28 49 2c 69 29 3d 3e 7b 65 2e 64 61 74 61 2e 70 75 73 68 28 7b 6b 65 79 3a 49 2c 76 61 6c 75 65 3a 69 7d 29 2c 65 2e 61 64 64 65 64 5b 49 5d 3d 21 30 7d 2c 61 64 64 65 64 3a 7b 7d 7d 3b 6c 65 74 20 4a 3d 2d 31 3b 63 6f 6e 73 74 20 73 3d 6a 3d 3e 7b 69 66 28 4a 2b 2b 2c 4a 3e 3d 69 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 28 65 2e 64 61 74 61 29 3b 63 6f 6e 73 74 20 79 3d 69
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: asOwnProperty.call(I,i)},n.p="",n(n.s=0)}([function(I,i,n){"use strict";n.r(i);const e=(I,i,n)=>{const e={data:[],addData:(I,i)=>{e.data.push({key:I,value:i}),e.added[I]=!0},added:{}};let J=-1;const s=j=>{if(J++,J>=i.length)return void n(e.data);const y=i
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 22 30 31 22 2c 22 31 34 22 2c 22 32 37 22 2c 22 33 61 22 2c 22 34 64 22 2c 22 35 67 22 2c 22 36 6a 22 2c 22 37 6d 22 2c 22 38 70 22 2c 22 39 73 22 2c 22 61 76 22 2c 22 62 79 22 2c 22 63 31 22 2c 22 64 34 22 2c 22 65 37 22 2c 22 66 61 22 2c 22 67 64 22 2c 22 68 67 22 2c 22 69 6a 22 2c 22 6a 6d 22 2c 22 6b 70 22 2c 22 6c 73 22 2c 22 6d 76 22 2c 22 6e 79 22 2c 22 6f 31 22 2c 22 70 34 22 2c 22 71 37 22 2c 22 72 61 22 2c 22 73 64 22 2c 22 74 67 22 5d 3b 28 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 22 2e 73 70 6c 69 74 28 22 22 29 29 2e 72 65 64 75 63
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "01","14","27","3a","4d","5g","6j","7m","8p","9s","av","by","c1","d4","e7","fa","gd","hg","ij","jm","kp","ls","mv","ny","o1","p4","q7","ra","sd","tg"];(Object.create(null),"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/".split("")).reduc
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 4c 43 4a 70 49 6a 70 37 49 6d 38 69 4f 6e 73 69 64 43 49 36 65 79 4a 72 49 6a 70 37 49 6e 6b 69 4f 6e 73 69 58 48 55 77 4d 44 41 77 49 6a 70 37 66 53 77 69 62 57 56 30 59 53 49 36 49 6d 70 74 49 6e 31 39 66 58 31 39 66 53 77 69 64 43 49 36 65 79 4a 63 64 54 41 77 4d 44 41 69 4f 6e 74 39 4c 43 4a 74 5a 58 52 68 49 6a 6f 69 64 47 63 69 66 53 77 69 65 43 49 36 65 79 4a 76 49 6a 70 37 49 6d 73 69 4f 6e 73 69 65 69 49 36 65 79 49 30 49 6a 70 37 49 6c 78 31 4d 44 41 77 4d 43 49 36 65 33 30 73 49 6d 31 6c 64 47 45 69 4f 69 4a 6f 5a 79 4a 39 66 58 31 39 66 58 30 73 49 6d 73 69 4f 6e 73 69 62 53 49 36 65 79 4a 6e 49 6a 70 37 49 6e 51 69 4f 6e 73 69 58 48 55 77 4d 44 41 77 49 6a 70 37 66 53 77 69 62 57 56 30 59 53 49 36 49 6d 35 35 49 6e 31 39 4c 43 4a 72 49 6a 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: LCJpIjp7Im8iOnsidCI6eyJrIjp7InkiOnsiXHUwMDAwIjp7fSwibWV0YSI6ImptIn19fX19fSwidCI6eyJcdTAwMDAiOnt9LCJtZXRhIjoidGcifSwieCI6eyJvIjp7ImsiOnsieiI6eyI0Ijp7Ilx1MDAwMCI6e30sIm1ldGEiOiJoZyJ9fX19fX0sImsiOnsibSI6eyJnIjp7InQiOnsiXHUwMDAwIjp7fSwibWV0YSI6Im55In19LCJrIjp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 6d 30 69 4f 6e 73 69 58 48 55 77 4d 44 41 77 49 6a 70 37 66 53 77 69 62 57 56 30 59 53 49 36 49 6a 52 6b 49 6e 31 39 66 58 31 39 66 58 31 39 66 53 77 69 65 69 49 36 65 79 4a 70 49 6a 70 37 49 6d 34 69 4f 6e 73 69 61 79 49 36 65 79 4a 35 49 6a 70 37 49 6c 78 31 4d 44 41 77 4d 43 49 36 65 33 30 73 49 6d 31 6c 64 47 45 69 4f 69 49 31 5a 79 4a 39 66 58 31 39 4c 43 4a 72 49 6a 70 37 49 6e 67 69 4f 6e 73 69 58 48 55 77 4d 44 41 77 49 6a 70 37 66 53 77 69 62 57 56 30 59 53 49 36 49 6a 64 74 49 69 77 69 65 53 49 36 65 79 4a 78 49 6a 70 37 49 6d 38 69 4f 6e 73 69 62 79 49 36 65 79 4a 30 49 6a 70 37 49 6d 30 69 4f 6e 73 69 58 48 55 77 4d 44 41 77 49 6a 70 37 66 53 77 69 62 57 56 30 59 53 49 36 49 6a 64 74 49 6e 31 39 66 58 31 39 66 58 31 39 66 58 30 73 49 6d 73 69
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: m0iOnsiXHUwMDAwIjp7fSwibWV0YSI6IjRkIn19fX19fX19fSwieiI6eyJpIjp7Im4iOnsiayI6eyJ5Ijp7Ilx1MDAwMCI6e30sIm1ldGEiOiI1ZyJ9fX19LCJrIjp7IngiOnsiXHUwMDAwIjp7fSwibWV0YSI6IjdtIiwieSI6eyJxIjp7Im8iOnsibyI6eyJ0Ijp7Im0iOnsiXHUwMDAwIjp7fSwibWV0YSI6IjdtIn19fX19fX19fX0sImsi
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 77 69 62 79 49 36 65 79 4a 36 49 6a 70 37 49 6d 38 69 4f 6e 73 69 64 43 49 36 65 79 4a 74 49 6a 70 37 49 6c 78 31 4d 44 41 77 4d 43 49 36 65 33 30 73 49 6d 31 6c 64 47 45 69 4f 69 4a 73 63 79 4a 39 66 58 31 39 66 58 31 39 4c 43 49 30 49 6a 70 37 49 6e 55 69 4f 6e 73 69 4d 43 49 36 65 79 4a 30 49 6a 70 37 49 6d 30 69 4f 6e 73 69 58 48 55 77 4d 44 41 77 49 6a 70 37 66 53 77 69 62 57 56 30 59 53 49 36 49 6d 55 33 49 6e 31 39 66 58 31 39 4c 43 49 31 49 6a 70 37 49 6e 55 69 4f 6e 73 69 64 53 49 36 65 79 4a 35 49 6a 70 37 49 6c 78 31 4d 44 41 77 4d 43 49 36 65 33 30 73 49 6d 31 6c 64 47 45 69 4f 69 4a 78 4e 79 4a 39 66 58 31 39 4c 43 49 35 49 6a 70 37 49 6d 6f 69 4f 6e 73 69 58 48 55 77 4d 44 41 77 49 6a 70 37 66 53 77 69 62 57 56 30 59 53 49 36 49 6a 52 6b 49
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: wibyI6eyJ6Ijp7Im8iOnsidCI6eyJtIjp7Ilx1MDAwMCI6e30sIm1ldGEiOiJscyJ9fX19fX19LCI0Ijp7InUiOnsiMCI6eyJ0Ijp7Im0iOnsiXHUwMDAwIjp7fSwibWV0YSI6ImU3In19fX19LCI1Ijp7InUiOnsidSI6eyJ5Ijp7Ilx1MDAwMCI6e30sIm1ldGEiOiJxNyJ9fX19LCI5Ijp7ImoiOnsiXHUwMDAwIjp7fSwibWV0YSI6IjRkI
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 69 4d 53 49 36 65 79 4a 72 49 6a 70 37 49 6e 51 69 4f 6e 73 69 65 69 49 36 65 79 49 77 49 6a 70 37 49 6e 67 69 4f 6e 73 69 61 79 49 36 65 79 4a 63 64 54 41 77 4d 44 41 69 4f 6e 74 39 4c 43 4a 74 5a 58 52 68 49 6a 6f 69 4d 54 51 69 66 58 31 39 66 58 31 39 66 58 31 39 66 58 31 39 66 58 30 73 49 6d 6f 69 4f 6e 73 69 4d 43 49 36 65 79 4a 79 49 6a 70 37 49 6e 6f 69 4f 6e 73 69 58 48 55 77 4d 44 41 77 49 6a 70 37 66 53 77 69 62 57 56 30 59 53 49 36 49 6d 68 6e 49 6e 31 39 66 53 77 69 4d 53 49 36 65 79 4a 72 49 6a 70 37 49 6e 51 69 4f 6e 73 69 65 69 49 36 65 79 49 77 49 6a 70 37 49 6e 67 69 4f 6e 73 69 61 79 49 36 65 79 4a 63 64 54 41 77 4d 44 41 69 4f 6e 74 39 4c 43 4a 74 5a 58 52 68 49 6a 6f 69 4d 54 51 69 66 58 31 39 66 58 30 73 49 6e 67 69 4f 6e 73 69 65 69
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: iMSI6eyJrIjp7InQiOnsieiI6eyIwIjp7IngiOnsiayI6eyJcdTAwMDAiOnt9LCJtZXRhIjoiMTQifX19fX19fX19fX19fX0sImoiOnsiMCI6eyJyIjp7InoiOnsiXHUwMDAwIjp7fSwibWV0YSI6ImhnIn19fSwiMSI6eyJrIjp7InQiOnsieiI6eyIwIjp7IngiOnsiayI6eyJcdTAwMDAiOnt9LCJtZXRhIjoiMTQifX19fX0sIngiOnsiei
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 49 6a 70 37 49 6d 73 69 4f 6e 73 69 58 48 55 77 4d 44 41 77 49 6a 70 37 66 53 77 69 62 57 56 30 59 53 49 36 49 6d 68 6e 49 6e 31 39 66 58 31 39 66 58 31 39 66 58 30 73 49 6e 4d 69 4f 6e 73 69 4d 43 49 36 65 79 4a 35 49 6a 70 37 49 6d 73 69 4f 6e 73 69 63 79 49 36 65 79 4a 72 49 6a 70 37 49 6e 51 69 4f 6e 73 69 65 69 49 36 65 79 4a 63 64 54 41 77 4d 44 41 69 4f 6e 74 39 4c 43 4a 74 5a 58 52 68 49 6a 6f 69 63 54 63 69 66 58 31 39 66 58 31 39 66 53 77 69 61 79 49 36 65 79 4a 34 49 6a 70 37 49 6d 38 69 4f 6e 73 69 61 53 49 36 65 79 4a 6e 49 6a 70 37 49 6e 51 69 4f 6e 73 69 58 48 55 77 4d 44 41 77 49 6a 70 37 66 53 77 69 62 57 56 30 59 53 49 36 49 6a 64 74 49 6e 31 39 66 58 31 39 66 58 30 73 49 6e 51 69 4f 6e 73 69 61 53 49 36 65 79 4a 72 49 6a 70 37 49 6e 6b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Ijp7ImsiOnsiXHUwMDAwIjp7fSwibWV0YSI6ImhnIn19fX19fX19fX0sInMiOnsiMCI6eyJ5Ijp7ImsiOnsicyI6eyJrIjp7InQiOnsieiI6eyJcdTAwMDAiOnt9LCJtZXRhIjoicTcifX19fX19fSwiayI6eyJ4Ijp7Im8iOnsiaSI6eyJnIjp7InQiOnsiXHUwMDAwIjp7fSwibWV0YSI6IjdtIn19fX19fX0sInQiOnsiaSI6eyJrIjp7Ink
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 54 41 77 4d 44 41 69 4f 6e 74 39 4c 43 4a 74 5a 58 52 68 49 6a 6f 69 63 32 51 69 66 58 31 39 66 58 31 39 66 58 31 39 66 58 31 39 66 58 30 73 49 6e 63 69 4f 6e 73 69 4d 43 49 36 65 79 4a 6e 49 6a 70 37 49 6e 67 69 4f 6e 73 69 62 79 49 36 65 79 49 77 49 6a 70 37 49 6e 4d 69 4f 6e 73 69 65 53 49 36 65 79 4a 63 64 54 41 77 4d 44 41 69 4f 6e 74 39 4c 43 4a 74 5a 58 52 68 49 6a 6f 69 5a 44 51 69 66 58 31 39 66 58 31 39 66 58 30 73 49 6e 67 69 4f 6e 73 69 65 69 49 36 65 79 4a 63 64 54 41 77 4d 44 41 69 4f 6e 74 39 4c 43 4a 74 5a 58 52 68 49 6a 6f 69 62 7a 45 69 4c 43 4a 76 49 6a 70 37 49 6d 77 69 4f 6e 73 69 62 79 49 36 65 79 4a 70 49 6a 70 37 49 6d 38 69 4f 6e 73 69 5a 79 49 36 65 79 4a 79 49 6a 70 37 49 6c 78 31 4d 44 41 77 4d 43 49 36 65 33 30 73 49 6d 31 6c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: TAwMDAiOnt9LCJtZXRhIjoic2QifX19fX19fX19fX19fX0sInciOnsiMCI6eyJnIjp7IngiOnsibyI6eyIwIjp7InMiOnsieSI6eyJcdTAwMDAiOnt9LCJtZXRhIjoiZDQifX19fX19fX0sIngiOnsieiI6eyJcdTAwMDAiOnt9LCJtZXRhIjoibzEiLCJvIjp7ImwiOnsibyI6eyJpIjp7Im8iOnsiZyI6eyJyIjp7Ilx1MDAwMCI6e30sIm1l
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:29 UTC1369INData Raw: 49 36 65 79 4a 7a 49 6a 70 37 49 6d 38 69 4f 6e 73 69 64 43 49 36 65 79 4a 36 49 6a 70 37 49 6e 55 69 4f 6e 73 69 64 43 49 36 65 79 4a 63 64 54 41 77 4d 44 41 69 4f 6e 74 39 4c 43 4a 74 5a 58 52 68 49 6a 6f 69 4e 32 30 69 66 58 31 39 66 58 31 39 66 53 77 69 63 53 49 36 65 79 4a 76 49 6a 70 37 49 6e 51 69 4f 6e 73 69 62 53 49 36 65 79 4a 63 64 54 41 77 4d 44 41 69 4f 6e 74 39 4c 43 4a 74 5a 58 52 68 49 6a 6f 69 62 6e 6b 69 66 58 31 39 66 53 77 69 64 43 49 36 65 79 4a 78 49 6a 70 37 49 6d 38 69 4f 6e 73 69 64 43 49 36 65 79 4a 74 49 6a 70 37 49 6c 78 31 4d 44 41 77 4d 43 49 36 65 33 30 73 49 6d 31 6c 64 47 45 69 4f 69 4a 6d 59 53 4a 39 66 58 30 73 49 6e 67 69 4f 6e 73 69 4d 43 49 36 65 79 4a 32 49 6a 70 37 49 6e 6f 69 4f 6e 73 69 61 53 49 36 65 79 49 30 49
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: I6eyJzIjp7Im8iOnsidCI6eyJ6Ijp7InUiOnsidCI6eyJcdTAwMDAiOnt9LCJtZXRhIjoiN20ifX19fX19fSwicSI6eyJvIjp7InQiOnsibSI6eyJcdTAwMDAiOnt9LCJtZXRhIjoibnkifX19fSwidCI6eyJxIjp7Im8iOnsidCI6eyJtIjp7Ilx1MDAwMCI6e30sIm1ldGEiOiJmYSJ9fX0sIngiOnsiMCI6eyJ2Ijp7InoiOnsiaSI6eyI0I


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          171192.168.2.75001013.226.210.304434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:30 UTC604OUTGET /display/7666032/4560084.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: agen-assets.ftstatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:30 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 27 Feb 2024 21:45:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          X-Varnish: 673283762
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish (Varnish/5.1), 1.1 ecceab4d19fbcb3c610e6bd7359fd0d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=30
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"4c898518fd2fdc483aa66746dcb142b3"
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX50-C1
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: U43SolFuWBHboQ3FoezeR2LgIWuKlo9bcGvNOoqcjABegogjIyDdaw==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:30 UTC5507INData Raw: 31 35 37 62 0d 0a 7b 22 69 64 22 3a 33 36 39 36 39 38 32 30 2c 22 74 69 6d 65 53 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 32 2d 32 37 54 32 31 3a 34 35 3a 30 30 2b 30 30 30 30 22 2c 22 61 6c 74 49 6d 61 67 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 65 64 62 79 2e 66 6c 61 73 68 74 61 6c 6b 69 6e 67 2e 63 6f 6d 2f 63 6c 69 63 6b 2f 38 2f 32 31 38 36 32 35 3b 37 36 36 36 30 33 32 3b 34 35 36 30 30 38 34 3b 32 31 30 3b 5b 46 54 5f 43 4f 4e 46 49 44 5d 2f 3f 67 3d 5b 46 54 5f 47 55 49 44 5d 26 72 61 6e 64 6f 6d 3d 32 33 36 36 36 34 2e 32 34 39 36 37 32 39 30 36 34 34 26 66 74 5f 77 69 64 74 68 3d 31 36 30 26 66 74 5f 68 65 69 67 68 74 3d 36 30 30 26 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 64 2e 61 67 6b 6e 2e 63 6f 6d 2f 70 69 78 65 6c 2f 34 30 36 39
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 157b{"id":36969820,"timeStamp":"2024-02-27T21:45:00+0000","altImageUrl":"https://servedby.flashtalking.com/click/8/218625;7666032;4560084;210;[FT_CONFID]/?g=[FT_GUID]&random=236664.24967290644&ft_width=160&ft_height=600&url=https://d.agkn.com/pixel/4069
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          172192.168.2.75002974.119.118.1384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:30 UTC905OUTGET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmSLlwaBYD7pdmjPtBCAPm1eYRnEgQK8PbH2g9BllUskx3VyQ3xXHFzEpKF3KbMII3kWrjuvjtVWSB8nifh4yjXTQ5Bwp0Vuu0I6YwcnGOy1A7ambi42z6Xy1S3ieH5EBrrVmeFXg3CVts-05hGFWw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dis.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:30 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          x-errorlevel: 0
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 442799
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:30 UTC54INData Raw: 32 42 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2BGIF89a!,D;0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          173192.168.2.750054104.18.24.1734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:30 UTC1069OUTGET /i.match?p=b6&u=&google_push=AXcoOmS5fdKV32-DPH2tSlAAyElaAZQBCL64aNxJfXyscLWRqkE9zNNOXdiRl7HeYX_3gAbNz7ubSZyLT1NhD6aTJhMWtkn8v_G2QySZyLXeU8QTIrUP_cpQI9yT5mNQJoKPQx5tOTosUSxiWdT-uTP97O4&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmS5fdKV32-DPH2tSlAAyElaAZQBCL64aNxJfXyscLWRqkE9zNNOXdiRl7HeYX_3gAbNz7ubSZyLT1NhD6aTJhMWtkn8v_G2QySZyLXeU8QTIrUP_cpQI9yT5mNQJoKPQx5tOTosUSxiWdT-uTP97O4%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1233INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Function: 206
                                                                                                                                                                                                                                                                                                                                                                                                          X-Reuse-Index: 6994
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID=afnoeUmge0mousnG8w5KdaBdBV0dTOsd0JxTP8f4; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:30 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID_old=afnoeUmge0mousnG8w5KdaBdBV0dTOsd0JxTP8f4; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:30 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://s.tribalfusion.com/z/i.match?p=b6&u=&google_push=AXcoOmS5fdKV32-DPH2tSlAAyElaAZQBCL64aNxJfXyscLWRqkE9zNNOXdiRl7HeYX_3gAbNz7ubSZyLT1NhD6aTJhMWtkn8v_G2QySZyLXeU8QTIrUP_cpQI9yT5mNQJoKPQx5tOTosUSxiWdT-uTP97O4&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmS5fdKV32-DPH2tSlAAyElaAZQBCL64aNxJfXyscLWRqkE9zNNOXdiRl7HeYX_3gAbNz7ubSZyLT1NhD6aTJhMWtkn8v_G2QySZyLXeU8QTIrUP_cpQI9yT5mNQJoKPQx5tOTosUSxiWdT-uTP97O4%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388f97d7d0add-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC42INData Raw: 32 34 0d 0a 3c 68 31 3e 45 72 72 6f 72 20 33 30 32 20 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 24<h1>Error 302 Moved Temporarily</h1>
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          174192.168.2.75005774.119.118.1384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:30 UTC906OUTGET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmRPj9i1WOZ_32AeOb0YvTP6ZMuVeWcHzy1lqZ1WzH6smJmNc6hh5gl47985sh8YrJrNvSVP5vPszntsdW_BslaDrN851eOugeoiitdAylBD3JJK08LF3akiUvFNmtt2cRknMhivRl3hurEww0uCWhM HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dis.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          x-errorlevel: 0
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 416139
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC49INData Raw: 32 42 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2BGIF89a!,D;
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          175192.168.2.75005538.99.107.144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:30 UTC813OUTGET /sn.ashx?google_push=AXcoOmQqUShnpVUKcYfxUNcGwiU4Mx8quFeO-MtxTx-FZroHHyl52Wt3-SIBS64khNjQSicTzTaS6Sv3Pbq9O6T8DiitdtNHpyFIgh1kcEnwktfMMzZSD-Vz5ZOKxiOJY_IFbeh1rHHzLOiD0ZyGK4ya0w HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aep.mxptint.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB2179
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC723INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&google_push=AXcoOmQqUShnpVUKcYfxUNcGwiU4Mx8quFeO-MtxTx-FZroHHyl52Wt3-SIBS64khNjQSicTzTaS6Sv3Pbq9O6T8DiitdtNHpyFIgh1kcEnwktfMMzZSD-Vz5ZOKxiOJY_IFbeh1rHHzLOiD0ZyGK4ya0w&google_hm=UjRFMzMxXzExMjBGOTQxN19EMEIzQUEz
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NON CUR ADM DEVo PSAo PSDo OUR IND UNI COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB217E; domain=mxptint.net; expires=Sun, 08-Mar-2026 14:32:30 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 392
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=-392913151; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC392INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 70 66 38 62 33 7a 68 34 6b 79 77 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 41 58 63 6f 4f 6d 51 71 55 53 68 6e 70 56 55 4b 63 59 66 78 55 4e 63 47 77 69 55 34 4d 78 38 71 75 46 65 4f 2d 4d 74 78 54 78 2d 46 5a 72 6f 48 48 79 6c 35 32 57 74 33 2d 53 49 42 53 36 34 6b 68 4e 6a 51 53 69 63 54 7a 54 61 53 36 53 76 33 50 62 71 39 4f 36 54 38 44 69 69 74 64 74 4e 48 70 79
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&amp;google_push=AXcoOmQqUShnpVUKcYfxUNcGwiU4Mx8quFeO-MtxTx-FZroHHyl52Wt3-SIBS64khNjQSicTzTaS6Sv3Pbq9O6T8DiitdtNHpy


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          176192.168.2.75004334.214.251.324434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:30 UTC743OUTGET /ups/58269/sync?_origin=1&gdpr=0&redir=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC753INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IDSYNC=18yl~2h6e;Version=1;Domain=.analytics.yahoo.com;Path=/;Max-Age=31536000;Expires=Sat, 08-Mar-2025 14:32:30 GMT;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=oath_dbm&google_hm=eS1lUEYzWWhwRTJ1SHRlaklNcUcwaEQuSUNPZVpYMjR2dH5B&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: ATS/9.1.10.94
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; Expires=Sat, 8 Mar 2025 20:32:30 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          177192.168.2.75002838.99.107.144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:30 UTC814OUTGET /sn.ashx?google_push=AXcoOmRR8QpvhpSO43CrjtDGaaurFLr3v99_Mb02lFa4SGfvblkFi_qerx4G7b81ANfB847ShDahSWMLBOllVSUlwmXjmaw2uadwpBoLsptMQyq0mC7w4rSpedr8TDRAgDvi14NdP-_h9I5wyIuxWhfhB38 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aep.mxptint.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB2179
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:30 UTC724INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&google_push=AXcoOmRR8QpvhpSO43CrjtDGaaurFLr3v99_Mb02lFa4SGfvblkFi_qerx4G7b81ANfB847ShDahSWMLBOllVSUlwmXjmaw2uadwpBoLsptMQyq0mC7w4rSpedr8TDRAgDvi14NdP-_h9I5wyIuxWhfhB38&google_hm=UjRFMzMxXzExMjBGOTQxN19EMEIzQUEz
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NON CUR ADM DEVo PSAo PSDo OUR IND UNI COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB217E; domain=mxptint.net; expires=Sun, 08-Mar-2026 14:32:30 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 393
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=-392913150; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:30 UTC393INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 70 66 38 62 33 7a 68 34 6b 79 77 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 41 58 63 6f 4f 6d 52 52 38 51 70 76 68 70 53 4f 34 33 43 72 6a 74 44 47 61 61 75 72 46 4c 72 33 76 39 39 5f 4d 62 30 32 6c 46 61 34 53 47 66 76 62 6c 6b 46 69 5f 71 65 72 78 34 47 37 62 38 31 41 4e 66 42 38 34 37 53 68 44 61 68 53 57 4d 4c 42 4f 6c 6c 56 53 55 6c 77 6d 58 6a 6d 61 77 32 75 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&amp;google_push=AXcoOmRR8QpvhpSO43CrjtDGaaurFLr3v99_Mb02lFa4SGfvblkFi_qerx4G7b81ANfB847ShDahSWMLBOllVSUlwmXjmaw2ua


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          178192.168.2.750046104.18.24.1734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:30 UTC1069OUTGET /i.match?p=b6&u=&google_push=AXcoOmQncXIYWN3x1RSSSV2mUsEXbAQM3XzRCOAE60StSGXPTVFxFduvn1-fzyT6KZsQ-TyBBjbwESR8r6kR0-biIQ7YUfSNkgRm2_dl3vzjLm0vQvM2EjvZOQMVp-RQaSrV4-onk3cadAnQ3-f8KqrqCbc&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQncXIYWN3x1RSSSV2mUsEXbAQM3XzRCOAE60StSGXPTVFxFduvn1-fzyT6KZsQ-TyBBjbwESR8r6kR0-biIQ7YUfSNkgRm2_dl3vzjLm0vQvM2EjvZOQMVp-RQaSrV4-onk3cadAnQ3-f8KqrqCbc%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1234INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Function: 206
                                                                                                                                                                                                                                                                                                                                                                                                          X-Reuse-Index: 186
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID=ainoeUt3erm6AxvVDRr1VbAHbA3d2UIbKBZaCPUFq; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:31 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID_old=ainoeUt3erm6AxvVDRr1VbAHbA3d2UIbKBZaCPUFq; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:31 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://s.tribalfusion.com/z/i.match?p=b6&u=&google_push=AXcoOmQncXIYWN3x1RSSSV2mUsEXbAQM3XzRCOAE60StSGXPTVFxFduvn1-fzyT6KZsQ-TyBBjbwESR8r6kR0-biIQ7YUfSNkgRm2_dl3vzjLm0vQvM2EjvZOQMVp-RQaSrV4-onk3cadAnQ3-f8KqrqCbc&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQncXIYWN3x1RSSSV2mUsEXbAQM3XzRCOAE60StSGXPTVFxFduvn1-fzyT6KZsQ-TyBBjbwESR8r6kR0-biIQ7YUfSNkgRm2_dl3vzjLm0vQvM2EjvZOQMVp-RQaSrV4-onk3cadAnQ3-f8KqrqCbc%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388f9a9a909f1-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC42INData Raw: 32 34 0d 0a 3c 68 31 3e 45 72 72 6f 72 20 33 30 32 20 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 24<h1>Error 302 Moved Temporarily</h1>
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          179192.168.2.75004134.98.64.2184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC834OUTGET /w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&gdpr=0&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; pd=v2|1709908345|vMgavPkWgyiK
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC585INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; Version=1; Expires=Sat, 08-Mar-2025 14:32:31 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=YjdlNWFlMTAtODUxMS0yZjQ3LWYxMWEtNDZjYzZiZDg3ZGRm
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          180192.168.2.750049104.18.24.1734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1069OUTGET /i.match?p=b6&u=&google_push=AXcoOmRJNeiV5Sn2SBxXaY_dVwoHnU_vcxvtf9GathLKqJSBsi2Lqa1jOccNsTcgKvmyNv06npGjWUFbdyigfr6Hj7BStFi02MDDQ2OWuTBFRLYKtQvycHk1hk7Ey5n_brF6I47_J4gtFesIXxtOmEjRGMg&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRJNeiV5Sn2SBxXaY_dVwoHnU_vcxvtf9GathLKqJSBsi2Lqa1jOccNsTcgKvmyNv06npGjWUFbdyigfr6Hj7BStFi02MDDQ2OWuTBFRLYKtQvycHk1hk7Ey5n_brF6I47_J4gtFesIXxtOmEjRGMg%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1241INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Function: 206
                                                                                                                                                                                                                                                                                                                                                                                                          X-Reuse-Index: 1372
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID=aMnoeUR3YWM7UXuTwbpfZcPI9beNTFiZdaKeZaCP4Zce; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:31 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID_old=aMnoeUR3YWM7UXuTwbpfZcPI9beNTFiZdaKeZaCP4Zce; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:31 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://s.tribalfusion.com/z/i.match?p=b6&u=&google_push=AXcoOmRJNeiV5Sn2SBxXaY_dVwoHnU_vcxvtf9GathLKqJSBsi2Lqa1jOccNsTcgKvmyNv06npGjWUFbdyigfr6Hj7BStFi02MDDQ2OWuTBFRLYKtQvycHk1hk7Ey5n_brF6I47_J4gtFesIXxtOmEjRGMg&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRJNeiV5Sn2SBxXaY_dVwoHnU_vcxvtf9GathLKqJSBsi2Lqa1jOccNsTcgKvmyNv06npGjWUFbdyigfr6Hj7BStFi02MDDQ2OWuTBFRLYKtQvycHk1hk7Ey5n_brF6I47_J4gtFesIXxtOmEjRGMg%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388fbcb3e09ff-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC42INData Raw: 32 34 0d 0a 3c 68 31 3e 45 72 72 6f 72 20 33 30 32 20 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 68 31 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 24<h1>Error 302 Moved Temporarily</h1>
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          181192.168.2.750061142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC4320OUTGET /ddm/activity/attribution_src_register;crd=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 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: trigger, event-source
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; APC=AfxxVi4X_HXjiUPrRSOJHtfIzADjCLSFhPe4mU1Ai8co5n2ZgxZ2DA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1218INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Register-Source: {"aggregation_keys":{"12":"0x746e1f5ec7e96bd40000000000000000","13":"0x939653155c14644c0000000000000000","14":"0xd1e8421f6d3bc93e0000000000000000","15":"0xbf418d5bba1b61f20000000000000000"},"debug_key":"10068945817403180073","debug_reporting":true,"destination":"https://visible.com","event_report_window":"345600","expiry":"2592000","filter_data":{"14":[],"21":[],"8":["12817669"]},"priority":"0","source_event_id":"9410051192691929899"}
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ar_debug=1; expires=Sun, 07-Apr-2024 14:32:31 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          182192.168.2.750035216.22.16.404434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC779OUTGET /redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&gdpr=0&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtb-csync.smartadserver.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC738INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://cm.g.doubleclick.net/pixel?google_nid=smartrtb_dbm&google_cm&google_hm=NTczOTEyNDQxNzQ3ODY4MjczNg==&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: pid=5739124417478682736; expires=Sun, 06 Apr 2025 14:32:31 GMT; domain=smartadserver.com; path=/; SameSite=None; secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TestIfCookieP=ok; expires=Sun, 06 Apr 2025 14:32:31 GMT; domain=smartadserver.com; path=/; SameSite=None; secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: csync=76:GOOGLE_HOSTED_PI; expires=Sat, 08 Mar 2025 14:32:31 GMT; domain=smartadserver.com; path=/; SameSite=None; secure
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          183192.168.2.75005038.99.107.144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC814OUTGET /sn.ashx?google_push=AXcoOmRsXUmfqMpZQcZKM3hhkk-c3WqXUjDICa1EkyCy_I9pUGy1xFnVyA0LPDpoyoIOEiGhQ8DdQuJu29hyuCi6HM31IeHhWJfPsP4puMUoQjkJNTw3wnklN_rOxiluItY06NQYZFlGD_nLy6xT1ZqYCfs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aep.mxptint.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB2179
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC724INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&google_push=AXcoOmRsXUmfqMpZQcZKM3hhkk-c3WqXUjDICa1EkyCy_I9pUGy1xFnVyA0LPDpoyoIOEiGhQ8DdQuJu29hyuCi6HM31IeHhWJfPsP4puMUoQjkJNTw3wnklN_rOxiluItY06NQYZFlGD_nLy6xT1ZqYCfs&google_hm=UjRFMzMxXzExMjBGOTQxN19EMEIzQUEz
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NON CUR ADM DEVo PSAo PSDo OUR IND UNI COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB217F; domain=mxptint.net; expires=Sun, 08-Mar-2026 14:32:31 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 393
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=-392913151; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC393INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 70 66 38 62 33 7a 68 34 6b 79 77 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 41 58 63 6f 4f 6d 52 73 58 55 6d 66 71 4d 70 5a 51 63 5a 4b 4d 33 68 68 6b 6b 2d 63 33 57 71 58 55 6a 44 49 43 61 31 45 6b 79 43 79 5f 49 39 70 55 47 79 31 78 46 6e 56 79 41 30 4c 50 44 70 6f 79 6f 49 4f 45 69 47 68 51 38 44 64 51 75 4a 75 32 39 68 79 75 43 69 36 48 4d 33 31 49 65 48 68 57 4a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&amp;google_push=AXcoOmRsXUmfqMpZQcZKM3hhkk-c3WqXUjDICa1EkyCy_I9pUGy1xFnVyA0LPDpoyoIOEiGhQ8DdQuJu29hyuCi6HM31IeHhWJ


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          184192.168.2.750045216.22.16.404434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC655OUTGET /redir/?partnerid=76&partneruserid=&gdpr=0&google_error=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtb-csync.smartadserver.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC128INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC54INData Raw: 32 42 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 14 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2BGIF89a!,D;0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          185192.168.2.750065142.251.2.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1018OUTGET /ads/measurement/l?ebcid=ALh7CaTO5k-iqvKez46CYjXrzdgbWbncHkttUvIHCxpjrUp2_2t7xiG6b8xZ2AkqU_IAAk4P3xI65Z_NOOXSgosak562u4H4WA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: jumble_frontend_server
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          186192.168.2.750064142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC645OUTGET /simgad/1816639283876306403 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC822INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 63937
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 01 Mar 2024 15:37:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Mar 2025 15:37:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 08 Mar 2023 02:28:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 600910
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC430INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 fa 08 06 00 00 00 1b 6d 7a f3 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR,mzgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1252INData Raw: 6c ef f4 c5 a2 fe 6b f0 6f 22 3e 21 f1 df fe bc 8c 02 04 00 10 4e cf ef da 5f e5 e5 d6 03 70 c7 01 b0 75 bf 6b a9 5b 00 da 56 00 68 df f9 5d 33 db 09 a0 5a 0a d0 7a f9 8b 79 38 fc 40 1e 9e a1 50 c8 3c 1d 1c 0a 0b 0b ed 25 62 a1 bd 30 e3 8b 3e ff 33 e1 6f e0 8b 7e f6 fc 40 1e fe db 7a f0 00 71 9a 40 99 ad c0 a3 83 fd 71 61 6e 76 ae 52 8e e7 cb 04 42 31 6e f7 e7 23 fe c7 85 7f fd 8e 29 d1 e2 34 b1 5c 2c 15 8a f1 58 89 b8 50 22 4d c7 79 b9 52 91 44 21 c9 95 e2 12 e9 7f 32 f1 1f 96 fd 09 93 77 0d 00 ac 86 4f c0 4e b6 07 b5 cb 6c c0 7e ee 01 02 8b 0e 58 d2 76 00 40 7e f3 2d 8c 1a 0b 91 00 10 67 34 32 79 f7 00 00 93 bf f9 8f 40 2b 01 00 cd 97 a4 e3 00 00 bc e8 18 5c a8 94 17 4c c6 08 00 00 44 a0 81 2a b0 41 07 0c c1 14 ac c0 0e 9c c1 1d bc c0 17 02 61 06 44 40
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: lko">!N_puk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1252INData Raw: cb 7b 60 3a 3e 3d 65 fa ce e9 03 3e c6 3e 02 9f 7a 9f 87 be a6 be 22 df 3d be 23 7e d6 7e 99 7e 07 fc 9e fb 3b fa cb fd 8f f8 bf e1 79 f2 16 f1 4e 05 60 01 c1 01 e5 01 bd 81 1a 81 b3 03 6b 03 1f 04 99 04 a5 07 35 05 8d 05 bb 06 2f 0c 3e 15 42 0c 09 0d 59 1f 72 93 6f c0 17 f2 1b f9 63 33 dc 67 2c 9a d1 15 ca 08 9d 15 5a 1b fa 30 cc 26 4c 1e d6 11 8e 86 cf 08 df 10 7e 6f a6 f9 4c e9 cc b6 08 88 e0 47 6c 88 b8 1f 69 19 99 17 f9 7d 14 29 2a 32 aa 2e ea 51 b4 53 74 71 74 f7 2c d6 ac e4 59 fb 67 bd 8e f1 8f a9 8c b9 3b db 6a b6 72 76 67 ac 6a 6c 52 6c 63 ec 9b b8 80 b8 aa b8 81 78 87 f8 45 f1 97 12 74 13 24 09 ed 89 e4 c4 d8 c4 3d 89 e3 73 02 e7 6c 9a 33 9c e4 9a 54 96 74 63 ae e5 dc a2 b9 17 e6 e9 ce cb 9e 77 3c 59 35 59 90 7c 38 85 98 12 97 b2 3f e5 83 20 42
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {`:>=e>>z"=#~~~;yN`k5/>BYroc3g,Z0&L~oLGli})*2.QStqt,Yg;jrvgjlRlcxEt$=sl3Ttcw<Y5Y|8? B
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1252INData Raw: d6 41 a7 d3 9d 95 fd 3d 9f d5 6a 35 54 ab 55 54 ab 55 14 0a 05 9c 38 71 02 df fc e6 37 71 f9 e5 97 e3 9a 6b ae 79 59 db 4e 24 12 b8 ed b6 db 30 30 30 80 5c 2e 07 bf df 8f 68 34 8a 64 32 89 6a b5 8a 5a ad 86 d9 d9 59 54 2a 15 68 b5 5a f9 9f ff aa d5 2a 74 3a 1d 2a 95 0a 00 c0 60 30 40 a3 d1 60 76 76 56 8e 59 ab d5 42 a3 d1 00 80 fc 8d db e6 df 6b b5 9a ec 4b a3 d1 c8 ef 5a ad 16 4e a7 13 76 bb 1d 06 83 01 a3 a3 a3 58 bf 7e 3d de f9 ce 77 22 1a 8d c2 eb f5 c2 ed 76 c3 e5 72 c1 66 b3 c1 64 32 c1 68 34 42 af d7 cb fe d4 ed 57 ab 55 54 2a 15 cc cc cc a0 58 2c a2 50 28 a0 54 2a a1 5c 2e a3 5c 2e 63 76 76 56 ce b7 54 2a a1 50 28 20 99 4c 62 72 72 12 e1 70 18 53 53 53 48 a7 d3 28 14 0a f2 7e ad 56 0b 83 c1 20 d7 83 e7 a6 d5 6a 61 36 9b 61 b5 5a 61 30 18 a0 d3 e9
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: A=j5TUTU8q7qkyYN$000\.h4d2jZYT*hZ*t:*`0@`vvVYBkKZNvX~=w"vrfd2h4BWUT*X,P(T*\.\.cvvVT*P( LbrrpSSSH(~V ja6aZa0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1252INData Raw: 05 56 bc 69 81 d3 81 45 bd b1 19 82 0e 0d 0d c1 e9 74 c2 eb f5 be a8 fd bc 1c d0 1a 1a 1a 42 36 9b 85 d5 6a 95 30 8e de 50 2e 97 93 90 8e 37 7e 34 1a 45 26 93 81 5e af 47 67 67 27 ce 3b ef 3c b4 b5 b5 a1 b5 b5 15 4e a7 53 ae 95 db ed 86 46 a3 41 a9 54 42 3c 1e c7 d4 d4 14 86 87 87 b1 77 ef 5e ec df bf 1f e1 70 18 16 8b 05 1e 8f 07 26 93 49 72 39 6a f8 49 a0 24 88 01 a7 c2 e4 6c 36 8b 48 24 82 89 89 09 84 c3 61 98 cd 66 98 cd e6 ba a4 b3 d1 68 ac f3 f6 18 da 15 8b 45 64 b3 59 f1 a8 e8 11 f1 f3 dc 37 bd 43 15 2c 78 0c 04 3f 7a 8a 04 2d 35 7f 35 5f be 4b af d7 d7 25 c5 d5 e3 e6 ff 8d a1 61 63 f8 ad de 43 6a 41 81 f7 02 41 4c ab d5 ca 76 81 05 c0 7a 5d da 2b 05 5a 1a 8d 46 6e a0 d9 d9 59 49 6e be 14 70 e0 8d cc 85 c1 5c 07 73 0c 00 e0 70 38 b0 7a f5 ea ba a4
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ViEtB6j0P.7~4E&^Ggg';<NSFATB<w^p&Ir9jI$l6H$afhEdY7C,x?z-55_K%acCjAALvz]+ZFnYInp\sp8z
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1252INData Raw: cb e5 aa f3 4c d4 4a 23 bd 1b 35 2f c6 fd 33 44 23 7f 8c 00 35 5f 08 46 cf 8a c0 6e b5 5a 4f 23 6f 36 f2 d3 54 a0 52 c9 a3 6a 91 81 d7 84 a0 4a 60 25 b8 36 56 41 79 3e f4 20 d5 aa 21 b7 ab 3e 38 80 05 c0 fa 9d b1 97 0a 5a aa 9b fe 42 aa 76 6a 9e a1 31 1f 72 36 ac 56 ab a1 b9 b9 19 56 ab f5 25 7d 9e 0b b0 52 a9 c0 6e b7 43 a3 d1 20 9d 4e c3 60 30 60 6c 6c 0c c5 62 11 e7 9e 7b 2e fe e8 8f fe 08 cd cd cd 28 14 0a 18 1e 1e 86 df ef 17 0e 92 5e af 97 85 cf 6b c5 04 75 b1 58 44 26 93 a9 e3 6d 55 2a 15 f1 36 59 65 d3 68 34 98 9a 9a c2 c6 8d 1b f1 9f ff f9 9f 78 ff fb df 8f 70 38 8c 96 96 16 18 0c 06 79 8f 5a a4 e0 f6 72 b9 1c d6 af 5f 8f 83 07 0f 22 93 c9 a0 5a ad d6 31 be d5 87 c6 ec ec ac 78 4c 99 4c 46 3c 20 02 8c ea 8d d1 bb 61 7e 0b a8 f7 40 ad 56 2b 2c 16
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: LJ#5/3D#5_FnZO#o6TRjJ`%6VAy> !>8ZBvj1r6VV%}RnC N`0`llb{.(^kuXD&mU*6Yeh4xp8yZr_"Z1xLLF< a~@V+,
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1252INData Raw: 10 08 04 ce 48 6f e0 4d c1 c6 61 b6 43 bc de 8d 61 8a 2a 81 42 e5 06 8d 46 83 f1 f1 71 f4 f4 f4 a0 b9 b9 19 93 93 93 30 18 0c d2 17 a8 ea 63 e5 72 39 3c f3 cc 33 d0 e9 74 b8 ec b2 cb 84 87 e4 f1 78 b0 78 f1 62 01 1b b7 db 0d a3 d1 88 78 3c 0e b3 d9 8c 40 20 80 35 6b d6 20 9f cf e3 d0 a1 43 b0 db ed 58 b2 64 09 34 1a 0d 56 af 5e 8d 07 1e 78 00 b9 5c 4e 72 46 aa 14 8b 4e a7 43 2e 97 43 5f 5f 1f 36 6f de 5c 77 5e 8d 8b 55 a7 d3 a1 a5 a5 05 37 dd 74 13 42 a1 10 be f8 c5 2f 22 12 89 e0 e2 8b 2f c6 d2 a5 4b 51 2c 16 31 39 39 89 78 3c 8e 6c 36 2b a0 d5 28 db 42 70 b2 d9 6c a2 d1 d5 c8 5a 57 43 38 b5 62 3c 1f 39 55 05 a4 46 20 7a a9 85 1b b5 b9 5a fd fc 02 60 fd 8e db 73 81 16 17 2c 99 d4 cd cd cd cf cb 46 8f c5 62 18 1a 1a c2 b2 65 cb 7e 67 00 4b 95 48 61 78 c8
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: HoMaCa*BFq0cr9<3txxbx<@ 5k CXd4V^x\NrFNC.C__6o\w^U7tB/"/KQ,199x<l6+(BplZWC8b<9UF zZ`s,Fbe~gKHax
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1252INData Raw: b4 b6 b6 0a 89 95 e1 d8 b5 d7 5e 8b 5f ff fa d7 98 98 98 10 6a 01 c1 c7 6e b7 bf 60 c0 52 c1 8a a4 d1 99 99 19 8c 8f 8f e3 e0 c1 83 c2 ee 67 58 c8 0a 71 b5 5a c5 d2 a5 4b d1 d3 d3 83 c1 c1 41 61 df bf dc 6b ff 6a db 02 60 fd 1e 1a 41 cb 7a e9 9b 84 23 43 f6 f1 6b 61 2a 63 19 38 45 a1 a0 26 93 d1 68 14 fa c0 4b 31 b6 f6 58 ad 56 8c 8c 8c a0 50 28 c0 6a b5 e2 8a 2b ae 80 cb e5 12 cf a8 b7 b7 17 d7 5f 7f 3d 12 89 04 0e 1d 3a 84 55 ab 56 09 81 34 1c 0e a3 bd bd 1d 7a bd 1e 0e 87 03 e7 9e 7b ae 14 2d d4 84 3e e9 0c ad ad ad 18 1b 1b 43 a9 54 12 e2 a9 c3 e1 80 d7 eb 95 46 6a 8f c7 23 e7 b9 78 f1 62 bc f1 8d 6f c4 3d f7 dc 23 80 42 cf 88 cd c0 2f e6 7a 56 2a 15 91 fb 19 1a 1a c2 33 cf 3c 83 74 3a 2d ac fd 4c 26 03 87 c3 81 9e 9e 1e 99 a4 b3 75 eb 56 e1 51 f9 7c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ^_jn`RgXqZKAakj`Az#Cka*c8E&hK1XVP(j+_=:UV4z{->CTFj#xbo=#B/zV*3<t:-L&uVQ|
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1252INData Raw: af c7 f9 e7 9f 2f 61 a4 c3 e1 80 cb e5 92 90 95 e7 c6 e4 73 a9 54 92 96 14 ca ca 14 0a 05 e8 74 3a 8c 8f 8f c3 e7 f3 21 18 0c 02 38 35 30 95 61 2c 3d c8 a1 a1 21 d1 f2 62 5e 8f 39 24 02 22 89 9a f4 a6 78 cd 08 d8 1c e8 11 0a 85 e6 ad d0 92 aa 70 e8 d0 21 64 b3 59 4c 4d 4d 61 74 74 54 1a d8 d5 6d 96 cb 65 04 83 41 5c 70 c1 05 70 3a 9d f3 36 b3 5b 2c 16 6c db b6 ed b4 31 5f af 37 e3 7d d8 f8 37 60 01 b0 fe a0 6c 3e d0 6a bc b1 b9 00 3a 3a 3a b0 72 e5 4a 4c 4d 4d 89 de 14 93 e7 f4 8a a8 45 ce 84 2f 00 d1 0d 9f 6f 74 13 5b 44 38 94 53 ed e8 57 41 4b 4d ce f3 f3 cc 4d f1 f8 68 6c 37 09 85 42 68 6f 6f 97 7d 31 17 05 9c 9a bb c7 e2 00 43 3e 96 f6 19 ae f5 f7 f7 e3 c4 89 13 78 e7 3b df 29 aa 0b 94 1e 56 35 d6 dd 6e 37 82 c1 20 a2 d1 a8 8c c1 e2 f1 aa 89 6c b5 f1
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /asTt:!850a,=!b^9$"xp!dYLMMattTmeA\pp:6[,l1_7}7`l>j:::rJLMME/ot[D8SWAKMMhl7Bhoo}1C>x;)V5n7 l
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1252INData Raw: 0f 4f 3c f1 04 9c 4e 27 0e 1f 3e 8c ae ae 2e 58 ad 56 01 57 f5 fb 6b fc ae 1b ef 0b fe 8d 9e 30 95 4f 81 05 c0 fa 83 37 e6 b4 18 1e 36 82 46 e3 cc bb 50 28 84 96 96 16 bc e1 0d 6f c0 d8 d8 18 8e 1d 3b 86 23 47 8e e0 c8 91 23 18 1e 1e 46 3a 9d 96 5c 0e c3 02 56 f7 08 1c ea 68 27 75 7f dc 8f ea 79 a9 49 79 b5 aa c8 64 79 a9 54 92 62 40 3e 9f c7 f4 f4 34 2c 16 0b f6 ef df 8f 0b 2e b8 00 c1 60 50 86 a1 d2 c3 62 42 bb bf bf 1f 4f 3d f5 14 7c 3e 1f ae ba ea 2a 74 75 75 e1 a6 9b 6e c2 c8 c8 08 0e 1c 38 80 78 3c 8e 74 3a 8d 45 8b 16 41 a3 d1 e0 f8 f1 e3 e8 ef ef 87 db ed 46 ad 56 43 6f 6f 2f 9c 4e 27 ba ba ba e0 f7 fb e1 70 38 10 8b c5 c4 b3 23 85 43 a7 d3 09 a8 70 9b b5 5a 0d 6b d7 ae c5 d4 d4 94 84 ae 54 74 08 87 c3 b0 d9 6c d2 29 40 4f 4d d5 47 57 47 d6 03 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: O<N'>.XVWk0O76FP(o;#G#F:\Vh'uyIydyTb@>4,.`PbBO=|>*tuun8x<t:EAFVCoo/N'p8#CpZkTtl)@OMGWGs


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          187192.168.2.75005274.119.118.1384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC905OUTGET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmRuIKGDPeYtPDPkvSI9j3rFxiyGZUjYeMMd1zCXV2w36BvIUFE0b5v_ginueBKLnsI-XJ-SO4gr4ghDyRx-quxfIHhwFlBFbtI66QP43sMcu1gYAQSVaWrSw4vxuluARke3-W8MEOAP3yPFwd1Cfg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dis.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          x-errorlevel: 0
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 383723
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC54INData Raw: 32 42 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2BGIF89a!,D;0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          188192.168.2.75007252.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1066OUTGET /v3/pr?exlist=gg_n-adMediaV1_rx_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_n-onetag_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_3lift&fv=1.0&a=cm&cm3ppd=1&dmt=3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-adMediaV1_rx_n-Beeswax_ox-db5_smrt_cnv_n-smaato_n-sharethrough_n-onetag_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_3lift&dcc=t
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html;charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3815
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: P2PCB6KZ07XD1VKQN1BX
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1180INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 34 38 32 63 30 34 63 32 2d 34 39 32 62 2d 34 30 36 38 2d 39 64 37 62 2d 39 37 36 61 35 63 61 37 39 35 34 64 22 3e 20 62 6f 64 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 7d 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 69 66 72 61 6d 65 20 77 69 64 74 68 3d 22 31 22 20 68 65 69 67 68 74 3d 22 31 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 20 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><meta name="referrer" content="no-referrer" /><style nonce="482c04c2-492b-4068-9d7b-976a5ca7954d"> body { background-color:transparent } </style></head><body><iframe width="1" height="1" frameborder="0" marginwidth="0" marginheight="0" s
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC2635INData Raw: 50 45 4e 58 5f 49 44 25 37 44 22 20 73 61 6e 64 62 6f 78 3d 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 22 3e 3c 2f 69 66 72 61 6d 65 3e 0a 3c 69 66 72 61 6d 65 20 77 69 64 74 68 3d 22 31 22 20 68 65 69 67 68 74 3d 22 31 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 73 62 73 79 6e 63 2d 75 73 2e 73 6d 61 72 74 61 64 73 65 72 76 65 72 2e 63 6f 6d 2f 61 70 69 2f 73 79 6e 63 3f 63 61 6c 6c 65 72 49 64 3d 32 22 20 73 61 6e 64 62 6f 78 3d 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 22 3e 3c 2f 69 66 72 61 6d 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PENX_ID%7D" sandbox="allow-same-origin allow-scripts"></iframe><iframe width="1" height="1" frameborder="0" marginwidth="0" marginheight="0" src="https://ssbsync-us.smartadserver.com/api/sync?callerId=2" sandbox="allow-same-origin allow-scripts"></iframe


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          189192.168.2.75005935.201.101.2434434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1492OUTPOST /event.png?impid=5d07e4e1d26a4143a33403653b9349cc&flavor=1&gdpr=&gdpr_consent=&ee_dp_omvk=doubleverify.com-omid&ee_dp_isom=1&prndr=0&dvp_rfrcl=2&dvp_gdpr_Error=3&dvp_gdv2_Error=3&te_strt=1&te_init=7&te_sup=0&te_exec=0&ee_dp_csc=1&ee_dp_cspf=1&ee_dp_asmm=1&vdur=1323&eoid=21&msrjs=5557&sdf=67108868&vit=2&dvp_ime=0&dvp_dcime=0&dvp_dcife=1&dvp_dcde=0&dvp_dcoe=0&rmi=8&tltms=3902&tetms=20&msltms=0&vltms=1323&sei=137&vetms=86&tuviims=1102&tuviems=2511&engms=1&engisel=1&ee_dp_ddtes=1&dvp_dtcov=4&sim=1&msrcanlm=1048968&msrcannum=4&ee_dp_tmads=4623&ismms=1107&isumms=1107&nvr=2&isgmmims=1107&isgmv4mims=1107&elmtp=3&isbxdms=4518&b0=3729&adhgt=604&adwdth=160&norwdth=160&norhgt=600&dvp_vsosnmr=1&lftb=3729&sftb=3729&msrdp=0&naral=1048576&vct=512&vphgt=964&vpwdth=1050&chgt=600&cwdth=160&scrhgt=1024&scrwdth=1280&strp=0&advisonl=false&engalms=1107&dvp_dpr=1&vstsz=878&ee_dp_cvcmeeid=1&metp=1&meeid=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: tpsc-uw1.doubleverify.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC303INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 2024-03-07T14:32:31
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          190192.168.2.75006944.230.132.824434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC735OUTGET /sync/openx/0f4d1b9e-dcca-e3aa-d52d-0a805e6d7ef6?gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                          Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; Expires=Sat, 8 Mar 2025 20:32:31 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 cc cc cc ff ff ff 21 f9 04 05 14 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          191192.168.2.750071104.254.151.694434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC867OUTGET /getuid?https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D3335%26xuid%3D%24UID%26dongle%3D4d58%26gdpr=0%26gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1460INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://eb2.3lift.com/xuid?mid=3335&xuid=8190380959160668499&dongle=4d58&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: 0773960b-93ec-4322-8567-b78e3b425ce9
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:31 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 24-Feb-2034 14:32:31 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid2=8190380959160668499; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:31 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 154.16.105.38; 154.16.105.38; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          192192.168.2.750060142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC4323OUTGET /ddm/activity/attribution_src_register;crd=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 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source, trigger
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; APC=AfxxVi4X_HXjiUPrRSOJHtfIzADjCLSFhPe4mU1Ai8co5n2ZgxZ2DA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC1219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Register-Source: {"aggregation_keys":{"12":"0x746e1f5ec7e96bd40000000000000000","13":"0x939653155c14644c0000000000000000","14":"0xd1e8421f6d3bc93e0000000000000000","15":"0xbf418d5bba1b61f20000000000000000"},"debug_key":"15801131759530750599","debug_reporting":true,"destination":"https://visible.com","event_report_window":"345600","expiry":"2592000","filter_data":{"14":[],"21":[],"8":["12817669"]},"priority":"0","source_event_id":"12375136651874189680"}
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ar_debug=1; expires=Sun, 07-Apr-2024 14:32:31 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          193192.168.2.750070104.254.151.694434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC842OUTGET /prebid/setuid?bidder=triplelift_native&gdpr=0&gdpr_consent=&uid=4720380240128192332667 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: 558300a8-f554-4a3d-8464-498531b7b0df
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:31 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:31 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 24-Feb-2034 14:32:31 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:31 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid2=8190380959160668499; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:31 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 154.16.105.38; 154.16.105.38; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          194192.168.2.75007335.71.131.1374434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC802OUTGET /track/cmf/openx?oxid=9b8a7dda-4c66-71e3-e4fa-1c75a13ab3bf&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRgBIAEoAjILCJqx0__p4d88EAU4AVoHc3Z4OXQ1MGAC
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC643INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 335
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://us-u.openx.net/w/1.0/sd?id=537072971&val=4380a510-b233-4451-a17c-ec53ca7f9b61&ttd_puid=9b8a7dda-4c66-71e3-e4fa-1c75a13ab3bf&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; expires=Sat, 08 Mar 2025 14:32:31 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRgBIAIoAjILCJqx0__p4d88EAU4AVoHc3Z4OXQ1MGAC; expires=Sat, 08 Mar 2025 14:32:31 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC335INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 2d 75 2e 6f 70 65 6e 78 2e 6e 65 74 2f 77 2f 31 2e 30 2f 73 64 3f 69 64 3d 35 33 37 30 37 32 39 37 31 26 76 61 6c 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 26 74 74 64 5f 70 75 69 64 3d 39 62 38 61 37 64 64 61 2d 34 63 36 36 2d 37 31 65 33 2d 65 34 66 61 2d 31 63 37 35 61 31 33 61 62 33 62 66 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 75 73 2d 75 2e 6f 70 65 6e 78 2e 6e 65 74 2f 77 2f 31 2e 30 2f 73 64 3f 69 64 3d 35 33 37 30 37 32 39 37 31 26 76 61 6c 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://us-u.openx.net/w/1.0/sd?id=537072971&val=4380a510-b233-4451-a17c-ec53ca7f9b61&ttd_puid=9b8a7dda-4c66-71e3-e4fa-1c75a13ab3bf&gdpr=0&gdpr_consent=">https://us-u.openx.net/w/1.0/sd?id=537072971&val=4380a510-b233-4451-a17c-ec5


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          195192.168.2.75007718.164.174.664434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC756OUTGET /pixel/4068/?che=96648.50296428357&aid=6988&cvid=31923946&col=218625,17304,7666032,0,4560084,2B1EEE90-7887-52C3-668B-90F856957D49,&puid=59113144433097&ftid=[fTrackID]&437020607 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: d.agkn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC798INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ab=0001%3AqHtGQn7YDQoba%2BJJNnFPqu14%2B9vbzOVT;Path=/;Domain=agkn.com;Max-Age=31536000;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: u=C|0GAAtfd3_LX3d_wAAAAAAAhCWAAAAADa3AAAAAAEAJAAAAAAAA1YB__8fzMDfSekQj_EAAAAAAABDmAAAAAAAdPlwAAAAAABFlNT__________wA;Path=/;Domain=agkn.com;Max-Age=31536000;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 a4c0b37c5594897542c32d639430b8b0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX53-P4
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: qenB3hQT2ALNGJZfOGia36htBNA7vfuCHyuJuJRs24aFGtlJF7FDPA==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          196192.168.2.75007935.71.139.294434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC727OUTGET /xuid?mid=3658&xuid=4380a510-b233-4451-a17c-ec53ca7f9b61&dongle=0cfd&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 37
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tluidp=4720380240128192332667; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:31 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tluid=4720380240128192332667; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:31 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC37INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          197192.168.2.75008035.71.139.294434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC718OUTGET /xuid?mid=2662&xuid=y-7mUGaf5E2oTx_W_4d5NElhH3gq4i0ayNifAQRlD..Q--~A&dongle=0883 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 37
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tluidp=4720380240128192332667; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:31 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tluid=4720380240128192332667; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:31 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC37INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          198192.168.2.750037104.18.24.1734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1131OUTGET /i.match?p=b6&u=&google_push=AXcoOmQi1oQYzAVkBElHEvFB6AWGHK3hXbsBVNa5u5hMGQ_UmZ6XSFmv4U9g_8ZOaO3RA4_wq4dcnlUCH2ruxKYG9xma4CSN5P9XfiNR956jnx5SRNAA1GCCePFdR0uaP5WlwOKKXbCDD0avq0imnTRSi2M&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQi1oQYzAVkBElHEvFB6AWGHK3hXbsBVNa5u5hMGQ_UmZ6XSFmv4U9g_8ZOaO3RA4_wq4dcnlUCH2ruxKYG9xma4CSN5P9XfiNR956jnx5SRNAA1GCCePFdR0uaP5WlwOKKXbCDD0avq0imnTRSi2M%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ANON_ID=aMnoeUR3YWM7UXuTwbpfZcPI9beNTFiZdaKeZaCP4Zce
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC789INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Function: 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID=aynseFRwEfES2QVoq6vnSCqp4e7hbvIYWTM83pW7Yi4FfJZbVXXPsMHY0bb5luvqxeevFME3Zbl2VVjDX29n3A; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:32 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID_old=aynseFRwEfES2QVoq6vnSCqp4e7hbvIYWTM83pW7Yi4FfJZbVXXPsMHY0bb5luvqxeevFME3Zbl2VVjDX29n3A; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:32 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861388ff5ba90ad7-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          199192.168.2.750098151.101.1.2294434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC391OUTGET /gh/prebid/currency-file@1/latest.json?date=20240308 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1595
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-JSD-Version: 1.0.1988
                                                                                                                                                                                                                                                                                                                                                                                                          X-JSD-Version-Type: version
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"63b-VPDanGFbxVFiup3Z2dpBoNMwfWc"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 37902
                                                                                                                                                                                                                                                                                                                                                                                                          X-Served-By: cache-fra-eddf8230103-FRA, cache-lax-kwhp1940096-LAX
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC1378INData Raw: 7b 22 64 61 74 61 41 73 4f 66 22 3a 22 32 30 32 34 2d 30 33 2d 30 37 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 5a 22 2c 22 67 65 6e 65 72 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 30 33 2d 30 37 54 31 36 3a 30 30 3a 33 35 2e 36 36 35 5a 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 73 22 3a 7b 22 55 53 44 22 3a 7b 22 55 53 44 22 3a 31 2c 22 4a 50 59 22 3a 31 34 37 2e 38 35 36 38 31 35 30 35 32 37 37 36 35 2c 22 42 47 4e 22 3a 31 2e 37 39 35 31 33 35 33 38 33 32 30 33 33 30 34 33 2c 22 43 5a 4b 22 3a 32 33 2e 32 37 35 38 31 34 35 39 33 38 35 30 33 39 35 2c 22 44 4b 4b 22 3a 36 2e 38 34 32 37 37 31 39 31 33 37 32 31 38 39 31 2c 22 47 42 50 22 3a 30 2e 37 38 34 32 35 38 38 33 34 33 32 37 36 37 33 33 2c 22 48 55 46 22 3a 33 36 32 2e 39 34 36 33 30 35 36 34 34 37 39 31
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"dataAsOf":"2024-03-07T00:00:00.000Z","generatedAt":"2024-03-07T16:00:35.665Z","conversions":{"USD":{"USD":1,"JPY":147.8568150527765,"BGN":1.7951353832033043,"CZK":23.275814593850395,"DKK":6.842771913721891,"GBP":0.7842588343276733,"HUF":362.946305644791
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC217INData Raw: 31 36 39 33 2e 31 30 30 38 32 35 30 39 32 31 36 34 35 2c 22 4d 58 4e 22 3a 32 31 2e 35 30 30 39 36 35 35 33 33 33 38 34 30 34 37 2c 22 4d 59 52 22 3a 35 2e 39 39 39 38 38 32 39 36 35 36 35 30 34 31 38 2c 22 4e 5a 44 22 3a 32 2e 30 37 30 31 30 33 35 37 35 33 39 39 33 37 39 37 2c 22 50 48 50 22 3a 37 31 2e 31 34 39 38 36 32 34 38 34 36 33 39 32 33 2c 22 53 47 44 22 3a 31 2e 37 30 32 37 33 32 37 35 32 30 36 32 37 33 30 34 2c 22 54 48 42 22 3a 34 35 2e 33 36 37 31 39 35 32 37 31 38 31 32 32 38 2c 22 5a 41 52 22 3a 32 33 2e 39 34 37 38 30 32 36 38 30 30 38 36 36 30 33 2c 22 45 55 52 22 3a 31 2e 31 37 30 33 34 33 34 39 35 38 31 36 30 32 32 7d 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1693.1008250921645,"MXN":21.500965533384047,"MYR":5.999882965650418,"NZD":2.0701035753993797,"PHP":71.14986248463923,"SGD":1.7027327520627304,"THB":45.36719527181228,"ZAR":23.947802680086603,"EUR":1.170343495816022}}}


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          200192.168.2.750095104.18.24.1734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:31 UTC1129OUTGET /z/i.match?p=b6&u=&google_push=AXcoOmS5fdKV32-DPH2tSlAAyElaAZQBCL64aNxJfXyscLWRqkE9zNNOXdiRl7HeYX_3gAbNz7ubSZyLT1NhD6aTJhMWtkn8v_G2QySZyLXeU8QTIrUP_cpQI9yT5mNQJoKPQx5tOTosUSxiWdT-uTP97O4&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmS5fdKV32-DPH2tSlAAyElaAZQBCL64aNxJfXyscLWRqkE9zNNOXdiRl7HeYX_3gAbNz7ubSZyLT1NhD6aTJhMWtkn8v_G2QySZyLXeU8QTIrUP_cpQI9yT5mNQJoKPQx5tOTosUSxiWdT-uTP97O4%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ANON_ID=afnoeUmge0mousnG8w5KdaBdBV0dTOsd0JxTP8f4
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC803INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Function: 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID=aFntuJrZcAQ9BqEr72it9Zd7unVliiMSVw1Zdx7TRN6eF2tuL6bEJ2bZdWURUW52Zb50jSQ2se5FXaYVWg9kGM8aNhM9h; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:32 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID_old=aFntuJrZcAQ9BqEr72it9Zd7unVliiMSVw1Zdx7TRN6eF2tuL6bEJ2bZdWURUW52Zb50jSQ2se5FXaYVWg9kGM8aNhM9h; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:32 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861389005d560ad9-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          201192.168.2.750100104.26.9.1784434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC358OUTGET /cookie_sync HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: prebid-stag.setupad.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC716INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 19
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Allow: OPTIONS, POST
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8enhW%2FCEFiRQM2oZhKx1bAkRukVHd4sI1k6KA2cauKTaOhDOKNQO%2BPwefirFIgSsPKOJnoD6BP7OTCtFTOWSYf%2BTGfoq8H%2Bjs3820QSe5Vd%2Fw5D4da%2Bz4UjpKTGHvbYfs2s0jR39y3KN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861389012ace69e3-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC19INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Method Not Allowed


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          202192.168.2.750097142.251.2.1044434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC1074OUTGET /pagead/1p-user-list/11479263759/?random=1709914746392&cv=11&fst=1709913600000&bg=ffffff&guid=ON&async=1&gtm=45be4360za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&frm=0&tiba=SamFw%20Tool%204.9%20-%20Remove%20Samsung%20FRP%20one%20click&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqZsG9J6A2MO1imfknDKH70qXdpsoZht4Uy1TUiCBIH8ouEt4I&random=738113362&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: NID=511=nNadqW9uTcY0OP6I3afnr71o6EzaYLsdpW4UEYN3vYq_rbRrNFxM1jozPGuhjORBZKKMz2tdDpVe7dNuTWp4CyK-zt5Is6wVElveWAfKQgwNJiKKtXHCCCmrlgzZTl5CiKjTeA2iQqf6zlRK2h8wg1hVpIsWsaKqaWJyHMPF3JA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          203192.168.2.750105142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC689OUTGET /879366/express_html_inpage_rendering_lib_200_278.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 113329
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 07 Mar 2024 21:06:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 21:06:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 62733
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 14 Mar 2023 18:44:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC477INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 68 2c 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 63 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var h,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.define
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC1252INData Raw: 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 0a 7d 2c 65 61 3d 64 61 28 74 68 69 73 29 2c 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 65 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: bject"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ea=da(this),fa=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC1252INData Raw: 74 65 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 6a 61 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 29 6a 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 6d 61 3b 61 3a 7b 76 61 72 20 6e 61 3d 7b 61 3a 21 30 7d 2c 6f 61 3d 7b 7d 3b 74 72 79 7b 6f 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6e 61 3b 6d 61 3d 6f 61 2e 61 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 6d 61 3d 21 31 7d 6a 61 3d 6d 61 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: te?Object.create:function(a){var b=function(){};b.prototype=a;return new b},ja;if("function"==typeof Object.setPrototypeOf)ja=Object.setPrototypeOf;else{var ma;a:{var na={a:!0},oa={};try{oa.__proto__=na;ma=oa.a;break a}catch(a){}ma=!1}ja=ma?function(a,b){
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC1252INData Raw: 61 72 20 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 6e 75 6c 6c 3d 3d 62 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 2c 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 62 26 26 6e 75 6c 6c 21 3d 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 62 7d 2c 73 61 3d 22 63 6c 6f 73 75 72 65 5f 75 69 64 5f 22 2b 28 31 45 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3e 3e 3e 30 29 2c 75 61 3d 30 2c 76 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2e 62 69 6e 64 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 77 61 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ar c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b},ra=function(a){var b=typeof a;return"object"==b&&null!=a||"function"==b},sa="closure_uid_"+(1E9*Math.random()>>>0),ua=0,va=function(a,b,c){return a.call.apply(a.bind,arguments)},wa=function(
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC1252INData Raw: 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 67 5b 6b 2d 32 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6b 5d 3b 72 65 74 75 72 6e 20 62 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 2e 61 70 70 6c 79 28 64 2c 67 29 7d 7d 2c 7a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 62 29 7b 69 66 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 41 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 76 6f 69 64 20 30 21 3d 3d 62 26 26 28
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ents.length;k++)g[k-2]=arguments[k];return b.prototype[e].apply(d,g)}},za=function(a){return a};function A(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,A);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));void 0!==b&&(
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC1252INData Raw: 3d 2f 28 5c 64 2a 29 28 5c 44 2a 29 28 2e 2a 29 2f 2e 65 78 65 63 28 67 29 7c 7c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 5d 3b 69 66 28 30 3d 3d 66 5b 30 5d 2e 6c 65 6e 67 74 68 26 26 30 3d 3d 67 5b 30 5d 2e 6c 65 6e 67 74 68 29 62 72 65 61 6b 3b 63 3d 4f 61 28 30 3d 3d 66 5b 31 5d 2e 6c 65 6e 67 74 68 3f 30 3a 70 61 72 73 65 49 6e 74 28 66 5b 31 5d 2c 31 30 29 2c 30 3d 3d 67 5b 31 5d 2e 6c 65 6e 67 74 68 3f 30 3a 70 61 72 73 65 49 6e 74 28 67 5b 31 5d 2c 31 30 29 29 7c 7c 4f 61 28 30 3d 3d 66 5b 32 5d 2e 6c 65 6e 67 74 68 2c 30 3d 3d 67 5b 32 5d 2e 6c 65 6e 67 74 68 29 7c 7c 4f 61 28 66 5b 32 5d 2c 67 5b 32 5d 29 3b 66 3d 66 5b 33 5d 3b 67 3d 67 5b 33 5d 7d 77 68 69 6c 65 28 30 3d 3d 63 29 7d 72 65 74 75 72 6e 20 63 7d 2c 4f 61 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =/(\d*)(\D*)(.*)/.exec(g)||["","","",""];if(0==f[0].length&&0==g[0].length)break;c=Oa(0==f[1].length?0:parseInt(f[1],10),0==g[1].length?0:parseInt(g[1],10))||Oa(0==f[2].length,0==g[2].length)||Oa(f[2],g[2]);f=f[3];g=g[3]}while(0==c)}return c},Oa=function(
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC1252INData Raw: 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 5b 5d 2c 65 3d 30 2c 66 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 2e 73 70 6c 69 74 28 22 22 29 3a 61 2c 67 3d 30 3b 67 3c 63 3b 67 2b 2b 29 69 66 28 67 20 69 6e 20 66 29 7b 76 61 72 20 6b 3d 66 5b 67 5d 3b 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 6b 2c 67 2c 61 29 26 26 28 64 5b 65 2b 2b 5d 3d 6b 29 7d 72 65 74 75 72 6e 20 64 7d 2c 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 41 72 72 61 79 28 63 29 2c 65 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 0a 61 2e 73 70 6c 69 74 28 22 22 29 3a 61 2c 66 3d 30 3b 66 3c 63 3b 66 2b 2b 29 66 20 69 6e 20 65 26 26 28 64 5b 66 5d 3d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,b){for(var c=a.length,d=[],e=0,f="string"===typeof a?a.split(""):a,g=0;g<c;g++)if(g in f){var k=f[g];b.call(void 0,k,g,a)&&(d[e++]=k)}return d},gb=function(a,b){for(var c=a.length,d=Array(c),e="string"===typeof a?a.split(""):a,f=0;f<c;f++)f in e&&(d[f]=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC1252INData Raw: 29 2c 75 62 3d 43 28 22 45 64 67 65 22 29 2c 76 62 3d 43 28 22 47 65 63 6b 6f 22 29 26 26 21 28 2d 31 21 3d 55 61 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 77 65 62 6b 69 74 22 29 26 26 21 43 28 22 45 64 67 65 22 29 29 26 26 21 28 43 28 22 54 72 69 64 65 6e 74 22 29 7c 7c 43 28 22 4d 53 49 45 22 29 29 26 26 21 43 28 22 45 64 67 65 22 29 2c 77 62 3d 2d 31 21 3d 55 61 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 77 65 62 6b 69 74 22 29 26 26 21 43 28 22 45 64 67 65 22 29 2c 78 62 3d 51 61 26 26 56 61 26 26 56 61 2e 70 6c 61 74 66 6f 72 6d 3f 22 41 6e 64 72 6f 69 64 22 3d 3d 3d 56 61 2e 70 6c 61 74 66 6f 72 6d 3a 43 28 22 41 6e 64 72 6f 69 64 22 29 2c 79 62 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ),ub=C("Edge"),vb=C("Gecko")&&!(-1!=Ua().toLowerCase().indexOf("webkit")&&!C("Edge"))&&!(C("Trident")||C("MSIE"))&&!C("Edge"),wb=-1!=Ua().toLowerCase().indexOf("webkit")&&!C("Edge"),xb=Qa&&Va&&Va.platform?"Android"===Va.platform:C("Android"),yb=function()
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC1252INData Raw: 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 29 3f 53 79 6d 62 6f 6c 28 29 3a 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 58 62 28 61 29 7b 76 61 72 20 62 3b 57 62 3f 62 3d 61 5b 57 62 5d 3a 62 3d 61 2e 6a 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 62 3f 30 3a 62 7d 66 75 6e 63 74 69 6f 6e 20 59 62 28 61 2c 62 29 7b 57 62 3f 61 5b 57 62 5d 3d 62 3a 76 6f 69 64 20 30 21 3d 3d 61 2e 6a 3f 61 2e 6a 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 61 2c 7b 6a 3a 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 7d 29 3b 72 65 74 75 72 6e 20 61 7d 3b 76 61 72 20 5a 62 3d 7b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ymbol&&"symbol"===typeof Symbol()?Symbol():void 0;function Xb(a){var b;Wb?b=a[Wb]:b=a.j;return null==b?0:b}function Yb(a,b){Wb?a[Wb]=b:void 0!==a.j?a.j=b:Object.defineProperties(a,{j:{value:b,configurable:!0,writable:!0,enumerable:!1}});return a};var Zb={
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC1252INData Raw: 3c 66 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 7b 76 61 72 20 6b 3d 66 5b 67 5d 3b 76 6f 69 64 20 30 3d 3d 3d 54 62 5b 6b 5d 26 26 28 54 62 5b 6b 5d 3d 67 29 7d 7d 7d 62 3d 4f 62 5b 62 5d 3b 63 3d 41 72 72 61 79 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 2e 6c 65 6e 67 74 68 2f 33 29 29 3b 64 3d 62 5b 36 34 5d 7c 7c 22 22 3b 66 6f 72 28 65 3d 66 3d 30 3b 66 3c 61 2e 6c 65 6e 67 74 68 2d 32 3b 66 2b 3d 33 29 7b 76 61 72 20 6e 3d 61 5b 66 5d 2c 72 3d 61 5b 66 2b 31 5d 3b 6b 3d 61 5b 66 2b 32 5d 3b 67 3d 62 5b 6e 3e 3e 32 5d 3b 6e 3d 62 5b 28 6e 26 33 29 3c 3c 34 7c 72 3e 3e 34 5d 3b 72 3d 62 5b 28 72 26 31 35 29 3c 3c 32 7c 6b 3e 3e 36 5d 3b 6b 3d 62 5b 6b 26 36 33 5d 3b 63 5b 65 2b 2b 5d 3d 22 22 2b 67 2b 6e 2b 72 2b 6b 7d 67 3d 30 3b 6b 3d 64 3b 73 77 69 74 63 68
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <f.length;g++){var k=f[g];void 0===Tb[k]&&(Tb[k]=g)}}}b=Ob[b];c=Array(Math.floor(a.length/3));d=b[64]||"";for(e=f=0;f<a.length-2;f+=3){var n=a[f],r=a[f+1];k=a[f+2];g=b[n>>2];n=b[(n&3)<<4|r>>4];r=b[(r&15)<<2|k>>6];k=b[k&63];c[e++]=""+g+n+r+k}g=0;k=d;switch


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          204192.168.2.750099142.251.2.1364434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC602OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1609
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC1012INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC597INData Raw: 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: gle.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-backgrou


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          205192.168.2.750087162.19.138.1164434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC541OUTGET /lb/v1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: lb.eu-1-id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC371INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC44INData Raw: 32 31 0d 0a 7b 22 6c 62 22 3a 22 73 73 59 32 39 44 4d 57 6c 6b 47 4f 75 73 39 50 49 34 52 61 57 67 3d 3d 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 21{"lb":"ssY29DMWlkGOus9PI4RaWg=="}0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          206192.168.2.75009352.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC713OUTGET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=c35c01a7-50cc-ca19-24f4-9ee2c909785f HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: M2T3X4AG2WQ6R809GC5W
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; Domain=.amazon-adsystem.com; Expires=Tue, 01-Oct-2024 14:32:32 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Sun, 01-Apr-2029 14:32:32 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          207192.168.2.750101104.18.24.1734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC1130OUTGET /z/i.match?p=b6&u=&google_push=AXcoOmQncXIYWN3x1RSSSV2mUsEXbAQM3XzRCOAE60StSGXPTVFxFduvn1-fzyT6KZsQ-TyBBjbwESR8r6kR0-biIQ7YUfSNkgRm2_dl3vzjLm0vQvM2EjvZOQMVp-RQaSrV4-onk3cadAnQ3-f8KqrqCbc&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQncXIYWN3x1RSSSV2mUsEXbAQM3XzRCOAE60StSGXPTVFxFduvn1-fzyT6KZsQ-TyBBjbwESR8r6kR0-biIQ7YUfSNkgRm2_dl3vzjLm0vQvM2EjvZOQMVp-RQaSrV4-onk3cadAnQ3-f8KqrqCbc%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ANON_ID=ainoeUt3erm6AxvVDRr1VbAHbA3d2UIbKBZaCPUFq
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC791INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Function: 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID=aanseFx2eNlSE0U7atv61OOB5XfhMhyjCQqRvT5mJZd5qfAg8ErQUvZcWKYe25rWwlAQuDZbpPjuIWsrxRHdCmC; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:32 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID_old=aanseFx2eNlSE0U7atv61OOB5XfhMhyjCQqRvT5mJZd5qfAg8ErQUvZcWKYe25rWwlAQuDZbpPjuIWsrxRHdCmC; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:32 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138902bc5409fd-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          208192.168.2.750107104.18.24.1734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC1133OUTGET /z/i.match?p=b6&u=&google_push=AXcoOmRJNeiV5Sn2SBxXaY_dVwoHnU_vcxvtf9GathLKqJSBsi2Lqa1jOccNsTcgKvmyNv06npGjWUFbdyigfr6Hj7BStFi02MDDQ2OWuTBFRLYKtQvycHk1hk7Ey5n_brF6I47_J4gtFesIXxtOmEjRGMg&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRJNeiV5Sn2SBxXaY_dVwoHnU_vcxvtf9GathLKqJSBsi2Lqa1jOccNsTcgKvmyNv06npGjWUFbdyigfr6Hj7BStFi02MDDQ2OWuTBFRLYKtQvycHk1hk7Ey5n_brF6I47_J4gtFesIXxtOmEjRGMg%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ANON_ID=aMnoeUR3YWM7UXuTwbpfZcPI9beNTFiZdaKeZaCP4Zce
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Function: 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID=aCnseFO5nP87PRo7TGr75cwROTk4aGptDNoCQsPCyBqaaHasJrQE3T4Y7dV5PgVXUFyq7RT4GXTsbXfZbrHJI; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:32 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID_old=aCnseFO5nP87PRo7TGr75cwROTk4aGptDNoCQsPCyBqaaHasJrQE3T4Y7dV5PgVXUFyq7RT4GXTsbXfZbrHJI; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:32 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138902cc5f09f5-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          209192.168.2.75010938.99.107.144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC814OUTGET /sn.ashx?google_push=AXcoOmSyQtO5j44w7IZXqwKVuxEH_EOJRcTGzJtM_tcs90xUROdyKXnRHEzUHHAMsT60CWm-zG2uL4z03TAQn_NcncV0_D-xlFAS0I7LtonanMcaet-GABfgT-subJSlVTPMD7JUFO2-PBRlfIRbhR5PNro HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aep.mxptint.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB217F
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC724INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&google_push=AXcoOmSyQtO5j44w7IZXqwKVuxEH_EOJRcTGzJtM_tcs90xUROdyKXnRHEzUHHAMsT60CWm-zG2uL4z03TAQn_NcncV0_D-xlFAS0I7LtonanMcaet-GABfgT-subJSlVTPMD7JUFO2-PBRlfIRbhR5PNro&google_hm=UjRFMzMxXzExMjBGOTQxN19EMEIzQUEz
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NON CUR ADM DEVo PSAo PSDo OUR IND UNI COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB2180; domain=mxptint.net; expires=Sun, 08-Mar-2026 14:32:32 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 393
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=-392913152; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC393INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 70 66 38 62 33 7a 68 34 6b 79 77 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 41 58 63 6f 4f 6d 53 79 51 74 4f 35 6a 34 34 77 37 49 5a 58 71 77 4b 56 75 78 45 48 5f 45 4f 4a 52 63 54 47 7a 4a 74 4d 5f 74 63 73 39 30 78 55 52 4f 64 79 4b 58 6e 52 48 45 7a 55 48 48 41 4d 73 54 36 30 43 57 6d 2d 7a 47 32 75 4c 34 7a 30 33 54 41 51 6e 5f 4e 63 6e 63 56 30 5f 44 2d 78 6c 46
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&amp;google_push=AXcoOmSyQtO5j44w7IZXqwKVuxEH_EOJRcTGzJtM_tcs90xUROdyKXnRHEzUHHAMsT60CWm-zG2uL4z03TAQn_NcncV0_D-xlF


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          210192.168.2.75009264.38.119.434434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC705OUTGET /pixel/cookiesyncredir?rurl=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D151%26user_id%3D%7Bglobalid%7D%26expires%3D30%26ssp=triplelift HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: bttrack.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC452INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private,no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: GLOBALID=2uKlc8-sIBd987FnX3nDY-X_BAsDpyr6dXQ4nXW1JkMIRkJvCIq9rH7Nn5msZXIuI2r22TV6mpQC4TM1; domain=.bttrack.com; expires=Thu, 06-Jun-2024 14:32:00 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          X-ServerName: track004-sjc
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:31:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          211192.168.2.75011074.119.118.1384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC905OUTGET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmTsynKZzTOkvR340W8gD6-UjYVNzbaul7x7-eFHlRwcQrxVOc9KCrZeGffDJGWG7dhNsNDE7gAPrP14-ovKUr496BWRpdvM_fleJ8RyWz4hG6vYMw6FefqvWNIcV_M92bdlIh2DxZ0XJg9v1Ajjgw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dis.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          x-errorlevel: 0
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 269397
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC54INData Raw: 32 42 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2BGIF89a!,D;0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          212192.168.2.75011438.99.107.144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC814OUTGET /sn.ashx?google_push=AXcoOmSHlqc8LqZTNFRRmzHUWanFuTqtOrMpNWxKAifJHwYnIcy7cG60OJMNKzM6WBM83XDrhC7m2MufjiIs9C3cHpQwHAyDsqB71bf73bKLDyLkKy3DOYa14Fkl6L6yKWePaUMMIJfoN5CQfsE9GU6aZ6g HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aep.mxptint.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB217F
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC724INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&google_push=AXcoOmSHlqc8LqZTNFRRmzHUWanFuTqtOrMpNWxKAifJHwYnIcy7cG60OJMNKzM6WBM83XDrhC7m2MufjiIs9C3cHpQwHAyDsqB71bf73bKLDyLkKy3DOYa14Fkl6L6yKWePaUMMIJfoN5CQfsE9GU6aZ6g&google_hm=UjRFMzMxXzExMjBGOTQxN19EMEIzQUEz
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NON CUR ADM DEVo PSAo PSDo OUR IND UNI COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB2180; domain=mxptint.net; expires=Sun, 08-Mar-2026 14:32:32 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 393
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=-392913152; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC393INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 70 66 38 62 33 7a 68 34 6b 79 77 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 41 58 63 6f 4f 6d 53 48 6c 71 63 38 4c 71 5a 54 4e 46 52 52 6d 7a 48 55 57 61 6e 46 75 54 71 74 4f 72 4d 70 4e 57 78 4b 41 69 66 4a 48 77 59 6e 49 63 79 37 63 47 36 30 4f 4a 4d 4e 4b 7a 4d 36 57 42 4d 38 33 58 44 72 68 43 37 6d 32 4d 75 66 6a 69 49 73 39 43 33 63 48 70 51 77 48 41 79 44 73 71
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://cm.g.doubleclick.net/pixel?google_nid=pf8b3zh4kyw&amp;google_push=AXcoOmSHlqc8LqZTNFRRmzHUWanFuTqtOrMpNWxKAifJHwYnIcy7cG60OJMNKzM6WBM83XDrhC7m2MufjiIs9C3cHpQwHAyDsq


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          213192.168.2.750113104.18.24.1734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC1131OUTGET /i.match?p=b6&u=&google_push=AXcoOmR812IVn4s-Vv962FGYamsNRN7a2eZnAou2OlsTL6Jg0hp9_S5W7jyumpJiXsRFnuv2c0uRdhViLZe_C123byhROSwB5Jgj5DoX5vRnQAmcfIJiIuAUQqC3r-Us7KA8o3sAtKwhANQxCzhs-NJfgX8&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmR812IVn4s-Vv962FGYamsNRN7a2eZnAou2OlsTL6Jg0hp9_S5W7jyumpJiXsRFnuv2c0uRdhViLZe_C123byhROSwB5Jgj5DoX5vRnQAmcfIJiIuAUQqC3r-Us7KA8o3sAtKwhANQxCzhs-NJfgX8%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ANON_ID=aMnoeUR3YWM7UXuTwbpfZcPI9beNTFiZdaKeZaCP4Zce
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC793INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Function: 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID=ajnseFOleq9PZabpryMqnxou89hl2JKQ5ZdfpEQ0Rn3l2V3xeoZbySprp5Of7TuTRNeZavYEiLS0VVRTbQyvXiRj; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:32 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID_old=ajnseFOleq9PZabpryMqnxou89hl2JKQ5ZdfpEQ0Rn3l2V3xeoZbySprp5Of7TuTRNeZavYEiLS0VVRTbQyvXiRj; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:32 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138904dc0a09f1-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          214192.168.2.750112142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 200
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC200OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 73 69 62 6c 65 2e 63 6f 6d 22 2c 22 73 6f 75 72 63 65 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 31 30 30 36 38 39 34 35 38 31 37 34 30 33 31 38 30 30 37 33 22 2c 22 73 6f 75 72 63 65 5f 65 76 65 6e 74 5f 69 64 22 3a 22 39 34 31 30 30 35 31 31 39 32 36 39 31 39 32 39 38 39 39 22 2c 22 73 6f 75 72 63 65 5f 73 69 74 65 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6d 66 77 2e 63 6f 6d 22 7d 2c 22 74 79 70 65 22 3a 22 73 6f 75 72 63 65 2d 73 75 63 63 65 73 73 22 7d 5d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [{"body":{"attribution_destination":"https://visible.com","source_debug_key":"10068945817403180073","source_event_id":"9410051192691929899","source_site":"https://samfw.com"},"type":"source-success"}]
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          215192.168.2.75011674.119.118.1384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC906OUTGET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmSuNgzqC4VNSXGrtL8hli1ensxvh74jqXicDMDKjmD38T8fJrtR7NVs775kqbEe9ypRdGJcfLWDgz51jkOlxB-XkL7xK3U-lVVlk6d2zA6oq9MjUkrG4PiOUohq4n3Y5kA7Gg_0VbQTJ1iSRWfcgJA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dis.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          x-errorlevel: 0
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 299144
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC54INData Raw: 32 42 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2BGIF89a!,D;0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          216192.168.2.750123142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 201
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC201OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 73 69 62 6c 65 2e 63 6f 6d 22 2c 22 73 6f 75 72 63 65 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 31 35 38 30 31 31 33 31 37 35 39 35 33 30 37 35 30 35 39 39 22 2c 22 73 6f 75 72 63 65 5f 65 76 65 6e 74 5f 69 64 22 3a 22 31 32 33 37 35 31 33 36 36 35 31 38 37 34 31 38 39 36 38 30 22 2c 22 73 6f 75 72 63 65 5f 73 69 74 65 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6d 66 77 2e 63 6f 6d 22 7d 2c 22 74 79 70 65 22 3a 22 73 6f 75 72 63 65 2d 73 75 63 63 65 73 73 22 7d 5d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [{"body":{"attribution_destination":"https://visible.com","source_debug_key":"15801131759530750599","source_event_id":"12375136651874189680","source_site":"https://samfw.com"},"type":"source-success"}]
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          217192.168.2.75012454.241.104.804434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:32 UTC737OUTGET /state/7666032;4560084;31923946;271;2B1EEE90-7887-52C3-668B-90F856957D49/?cachebuster=81409127 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad-events.flashtalking.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: flashtalkingad1="GUID=59113144433097"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: awselb/2.0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          218192.168.2.750091216.22.16.404434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC747OUTGET /redir/?partnerid=76&partneruserid=&gdpr=0&gdpr_consent=&google_error=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtb-csync.smartadserver.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: pid=5739124417478682736; TestIfCookieP=ok; csync=76:GOOGLE_HOSTED_PI
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC128INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC54INData Raw: 32 42 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 14 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2BGIF89a!,D;0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          219192.168.2.75013535.190.80.14434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC556OUTOPTIONS /report/v3?s=8enhW%2FCEFiRQM2oZhKx1bAkRukVHd4sI1k6KA2cauKTaOhDOKNQO%2BPwefirFIgSsPKOJnoD6BP7OTCtFTOWSYf%2BTGfoq8H%2Bjs3820QSe5Vd%2Fw5D4da%2Bz4UjpKTGHvbYfs2s0jR39y3KN HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://prebid-stag.setupad.net
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          220192.168.2.75013218.116.221.2264434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC3873OUTGET /1x1.gif?placement_tag_id=0&r=74a613c122840c51017b37c2bb563d5e&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dviewomid&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=not-supported&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC3422INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=74a613c122840c51017b37c2bb563d5e&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dviewomid&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=not-supported&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          221192.168.2.75013318.116.221.2264434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC3858OUTGET /1x1.gif?placement_tag_id=0&r=2ad9b5b0279c1971be502c2044780ac0&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dinit&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&size=728x90&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC3407INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=2ad9b5b0279c1971be502c2044780ac0&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dinit&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&size=728x90&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          222192.168.2.75013718.116.221.2264434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC3874OUTGET /1x1.gif?placement_tag_id=0&r=186463e3ad99631b8167038d2a8781c1&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dviewomid&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=not-supported&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC3423INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=186463e3ad99631b8167038d2a8781c1&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dviewomid&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=not-supported&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          223192.168.2.75013818.116.221.2264434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC3859OUTGET /1x1.gif?placement_tag_id=0&r=760224293b82caf41e186ec4453c4c81&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dinit&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&size=728x90&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC3408INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=760224293b82caf41e186ec4453c4c81&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dinit&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&size=728x90&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          224192.168.2.750148142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC3100OUTGET /pcs/view?xai=AKAOjstNG-7p2HSVOnQblltWqLhdN_utVVg6QxMv2G2G5_MN4k5PfA-myFT12pJWbHCTThkLuxYIzliqNXATW6b8uTBAolEU1COM-3Zo51bOxdUPC-ThwkcIpA26AhUynVRDOKLgKzmSxv7VF9ZUBUVbTm-RbMtd8s6Jsj5JDlH8an5rYXAMH0l6bo38IhVG7LD0zdk0OYjosUoXpP6GcbZv3qFNdt2oT999TPG-YU80kxe5YWge8Q8jG9w-BW17z3mlD1A1wE6ZMduj2oGwPB6ZeH2sIDDWh4TSZqm_MyetOtTU8laGL__X5lVtBRvdk0wo_RaGY24OBCDZaCsTTPKcZqnOyIfScaYfp18cAIwQjD0gDb-a0FGf6FgwGBp8eYoUASqEbKklHYVNhIN6bYyEuCtmo7HDkadUJC5l5QH8ZYdth1HCAMBhv1L8mFsMtyQ8P5wNkO0fY7NOpNPDDWMoo3yRiFlNZrx3QQOZxxh0mBLzOOYwAUPKBDPMXsX0NqVC-xZC_cumY3dmoNC140Kdi8atV5hyPqTgffLZwckZN6iTWjNT15N4UODN2tCoki12Um5f3LZLHi4DbfH_p43mpzvKc6RoB5sEw9YLka5B5LhbzgorDn98aMTbs8yTbvKScSbWHREW_2r39ixRJBRvRbdNi4zqEXR_Tbm4DOeHjL42nPrCOoOsAvh2qt7lgGLSKxO3WjU1XQ--ctokyMd8YOOUodKf5uY57zUsx4uueKHJbguMuB2B157w1Oi8UhW50RAzF5iNILUMq7f10wUFIbGVBxjjz7lfhB6oBbmwsUTaAsgWkb5qGhiQptxY1DKgj_HzDnh0W8iyPNqKP3C21OJxbls55PFWWNJFoeEvM5Hm-k1OT6ic4u2jOXbfh8XxYJ0U6lzgFxg3KD9tzid8KFmoZOgsYotN15NjfEhz-xcvqwjOXq5cKlYd5hjc-EIFC52nAZ4TqXS_RBytR3q1ulr_JJrYYfyzC_4OC2BFhhJIMr2txQ2G161SZX37QrDubWKDsVjiIuhVY87TWtUpvzb85hYEF4Wh6-e9gz7qXiUXcUNF0lVlUeGb0iLzbbvpQO_K77QxTjDoo0YNjBDJqQ2Wh1mjVALht5Y8idWhuagGQTIJbcd21T1e24x-XsISuKZeStPTZfLdaZGNugIEIy9r4fOBj8z_OAPxI_3xnB0L_BSTC_SxXD-rRCw1lP8TZ43K1spYUkd3CRy4RLgGfvmXCWSQh04_0a6Nq7VN5Kkq9Lkb7K_5ccP9kUkN6urOOjuS4ESVMssQX_r0-3MTa24RVmMr02CY_LKzbHHZ-bwmHkPPZqvOK_UgQyhAe2lHEwu8liu6yamFibvB0Gx1mVD8Q6Ew1M_OCNqewDqelaW2tcV-2vi6d6mm3HtW-6L_V9slbCv1MaZFuFlx8--f_DIm9c8wdaUXiZ7Qsy5svNIzm25ajbVhMqjhLDk69WaLaEhmEfUMs5dM9GcU6RJWsjgI4A&sai=AMfl-YQ-ssz6kNdrjHNgUuODeKPS38b3ZX5jYUT9QoTOIKjkGOTrXRQVlFgPi71UiMwLVeynEVZXkkZimBE0Y71SLYh6gipt0J1neVfGaT8N_wT8QuLDT8qwHhN0PLhIostvos2K0B-CDAcRP_aB5OeTZ_IyDA24RTtARpu_Mn7gUZNb_b7sMd0XzYyvZHSVVFIwZQpqUUlR3ZH8CYh3wr1gq1-Fei9XVVRHypdkEqaoSmgf9Kys6G7x83THZepdrHn77ksWOEQqvjfpmXoWvFAP&sig=Cg0ArKJSzMTKROzrPaDeEAE&uach_m=%5BUACH%5D&cry=1&crd=aHR0cHM6Ly9oaXNjb3guY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1500&cbvp=1&cstd=1488&cisv=r20240306.18726&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source, not-trigger, not-navigation-source
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; APC=AfxxVi4Lp-dYqhgwt_3DYsXVG5GsEMERtitdanFuunytGhal61rkgQ; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC1626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Register-Source: {"aggregation_keys":{"12":"0x886577ef2d4eab3d0000000000000000","13":"0xb7afef22d0bf50c00000000000000000","14":"0xf7c98c00ed9bdbf80000000000000000","15":"0xf4a2ac93171a40470000000000000000"},"debug_key":"5392095808890332341","debug_reporting":true,"destination":["https://hiscox.com","https://contacthiscox.com","https://debugconversiondomain1.com"],"event_report_window":"345600","expiry":"2592000","filter_data":{"14":["9356137","9354777"],"21":[],"8":["6836545"]},"priority":"0","source_event_id":"5862356604212101252"}
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ar_debug=1; expires=Sun, 07-Apr-2024 14:32:33 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:32:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          225192.168.2.750147142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC3083OUTGET /pcs/view?xai=AKAOjst5Ad4tazuGlc48Rs6QPu9s-OQv3KqTDjgApc7HlCa7FP3-ITVX-VmocY_mW05m5Wk_GvnkfnUrHaDSik_C3BgLgFqwNx33hcil1YpHp_kDDWbyl9OzGLIfSrG7RukBoewiWyawT_or7KOZiB-kzAhCqiAU0VM_fnQCTIvQLovzJVNliZpMvRbIXM4j1SBn0rDCFfZCepzDEVNHFpymqKAW48bcvh-fO1MYvfq_aEx7oKq3P-hMp8EDk2POl7JG9Q4Mta4QkAIsJ14E_EfM3jLl4Zy6JUIqs0Ng8bm3aFEneqIxt7vYzK32gjma-avsrPcSXulMKvPFMob2ef_viWvIGXi9i9No5KgSzetQYUdYX0fOTs9vi66qnDfzKruktphIVxBokMJwJQDcliHZc6lalF8HQfwRlX2qMhcxSxkx_kUV7pmBALk2UyPDDRUqjp_Gho0nMGnbE6wAFakIboVNPW8LwHHT3jtsjvRDuVxp2DtsFJklVOoT7uJALCpviLNGp4C-hmZ0xEeCVon0NA_wY-AnhrXrS51ttOKlUMQ5hDx0hE4856rj3EHdbkxbnOQrzm_BwwrNGL87fjhmdALB1vxOI0n1wAhvkgeFhSLxfSS-5YHnCsQiApWaRm_-3f-jFCA98CBu0A9AhdRVbFxxYJHwXS6VQIPBqouFrHgqkEl2-fR7ywWHqARg9m1hUBbbKoYtVRITZHt2EPpe_f5Onp2wZeoG_GRya3VIGFCOEV7CVZYoljLTs6PcH7zES_Gb5TpyW7I5F2xvCSA5D9HC6DRIWhCOWc48odDH0fHgcszB3uSk2ORUeL_0t0ZW7uu_BdF_KooEqD5BxXMnAsOIgHFqecpYqiQWSOJc7tjdPdMIJFdJoCthxIkDClPBrKxViKnt6kzU5yNXNmhjPRnfk4EJT-aXU-g76NB-fdDQGpYxLHjsRJ-0K02eQVmNbKmLaumnEJHLkH0f2MqJt1K_vewvA0TKtDVBjxFmyUSytjCqNvxR6dpkZ_IHCAPCNsbucTOXF-E_fDAecrzVC4lSwx607gq3Z2KuMCFiUcJtSc4vqjmBKw9S5r-OAwnivXnWWiUNqsPgu77pUY3kT2CJKALx0KSlXPFzTudpLDYCQi3vjtKEqZFKH_fsxLxIzsV0ovTc17KXjEjbptZ-lxE5wYVnqwPm4gA-xPZjAZBKXR6XU8duoKXhU1_t90jQJ24yPalzcxIjHboYb5w5KUXO6IO9xl7zv-YY4SJhbw4JRPBXc2wVYast98gHZXr3L0r7w3UQb_00tS3oUmlNuk4dQc57jqZCOtI_-G3OnEyfMNBydR83OhDa3kSJzjavh8vS3_HpI22pofKKEAfbftxrOXkXjciTqVHqOdy-MkfHD7GPmO5_zk_0iXnBOwxKOYe79Dz-seFa_qJHd5VnlBNoYY-pOW6a-Af_L3uZW34BxF9IruTYb79rmoLjwuiqOs-rggm1zib0ZQhiPgyr3hGeRRE&sai=AMfl-YTO9xwNNfKxeLlE3qo9Utm-kR43NXkN0rac7AzA64XauZ3uhOCKsXAKBp4__vZjdF-nmHRYdm-Q50kKf1XRVV_n3prm8upmfhA7HODjRMfi1WTpaQZomh4qTVuQN16At8GkRKenN3x9goj-8zn-GcHw0l1arPwG0OIU_zZ7qTCqe41ABB3Y_e60IGI626ueIoTIrtRiTQ-uWXmJmHiRDyeFvguItDDTqU8XwXRfMgjSpfZruQCu7ZcoOoEx-RSOAT9h3wzwyDDHvufK4kN4&sig=Cg0ArKJSzPxKRybEHimdEAE&uach_m=%5BUACH%5D&cry=1&crd=aHR0cHM6Ly9oaXNjb3guY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1430&cbvp=1&cstd=1416&cisv=r20240306.85601&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source;navigation-source
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; APC=AfxxVi4Lp-dYqhgwt_3DYsXVG5GsEMERtitdanFuunytGhal61rkgQ; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC1627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Register-Source: {"aggregation_keys":{"12":"0x886577ef2d4eab3d0000000000000000","13":"0xb7afef22d0bf50c00000000000000000","14":"0xf7c98c00ed9bdbf80000000000000000","15":"0xf4a2ac93171a40470000000000000000"},"debug_key":"6024361014619056568","debug_reporting":true,"destination":["https://hiscox.com","https://contacthiscox.com","https://debugconversiondomain1.com"],"event_report_window":"345600","expiry":"2592000","filter_data":{"14":["9356137","9354777"],"21":[],"8":["6836545"]},"priority":"0","source_event_id":"17703426762086593762"}
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ar_debug=1; expires=Sun, 07-Apr-2024 14:32:33 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:32:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          226192.168.2.750146142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC800OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 15082
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 07 Mar 2024 21:07:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 07 Mar 2025 21:07:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 62733
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC408INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 20 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 64 2e 73 69 7a 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 31 36 30 2c 68 65 69 67 68 74 3d 36 30 30 22 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no"> <meta name="ad.size" content="width=160,height=600"><meta charset="UTF-
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC1252INData Raw: 0a 09 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 09 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 09 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 0a 09 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 20 6e 6f 6e 65 3b 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 6e 6f 6e 65 3b 20 20 0a 7d 0a 23 63 61 6e 76 61 73 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: -moz-user-select: none; -webkit-user-select: none; -ms-user-select: none; user-select: none;-webkit-tap-highlight-color: rgba(0,0,0,0);-webkit-touch-callout: none; -webkit-text-size-adjust: none; }#canvas{position:
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC1252INData Raw: 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 29 20 7b 0a 09 63 61 6e 76 61 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 61 6e 76 61 73 22 29 3b 0a 20 20 20 20 61 6e 69 6d 5f 63 6f 6e 74 61 69 6e 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 6e 69 6d 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 22 29 3b 0a 09 64 6f 6d 5f 6f 76 65 72 6c 61 79 5f 63 6f 6e 74 61 69 6e 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 6f 6d 5f 6f 76 65 72 6c 61 79 5f 63 6f 6e 74 61 69 6e 65 72 22 29 3b 0a 20 20 20 20 69 66 28 21 63 72 65 61 74 65 6a 73 2e 41 64 48 65 6c 70 65 72 2e 69 73 53 75 70 70 6f 72 74 65 64 28 29 29 7b 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }function init() {canvas = document.getElementById("canvas"); anim_container = document.getElementById("animation_container");dom_overlay_container = document.getElementById("dom_overlay_container"); if(!createjs.AdHelper.isSupported()){
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC1252INData Raw: 73 73 4d 65 74 61 64 61 74 61 5b 69 5d 2e 6e 61 6d 65 5d 20 3d 20 6e 65 77 20 63 72 65 61 74 65 6a 73 2e 53 70 72 69 74 65 53 68 65 65 74 28 20 7b 22 69 6d 61 67 65 73 22 3a 20 5b 71 75 65 75 65 2e 67 65 74 52 65 73 75 6c 74 28 73 73 4d 65 74 61 64 61 74 61 5b 69 5d 2e 6e 61 6d 65 29 5d 2c 20 22 66 72 61 6d 65 73 22 3a 20 73 73 4d 65 74 61 64 61 74 61 5b 69 5d 2e 66 72 61 6d 65 73 7d 20 29 0a 09 7d 0a 09 76 61 72 20 70 72 65 6c 6f 61 64 65 72 44 69 76 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 5f 70 72 65 6c 6f 61 64 5f 64 69 76 5f 22 29 3b 0a 09 70 72 65 6c 6f 61 64 65 72 44 69 76 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0a 09 63 61 6e 76 61 73 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ssMetadata[i].name] = new createjs.SpriteSheet( {"images": [queue.getResult(ssMetadata[i].name)], "frames": ssMetadata[i].frames} )}var preloaderDiv = document.getElementById("_preload_div_");preloaderDiv.style.display = 'none';canvas.style.displa
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC1252INData Raw: 61 67 61 74 69 6f 6e 28 29 3b 0a 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 09 64 6f 43 6c 69 63 6b 74 68 72 6f 75 67 68 28 29 3b 0a 7d 29 3b 0a 65 78 70 6f 72 74 52 6f 6f 74 2e 68 69 74 5f 62 74 6e 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 09 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 0a 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 09 64 6f 43 6c 69 63 6b 74 68 72 6f 75 67 68 28 29 3b 0a 7d 29 3b 0a 2f 2f 74 69 63 6b 65 72 20 75 73 65 73 20 74 68 65 20 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 20 41 50 49 20 74 6f 20 64 72 69 76 65 20 61 6e 69 6d 61 74 69 6f 6e 20 74 69 63 6b 73 2c 20 62 75 74 20 61 74 74 65 6d 70 74 73 20 74 6f 20 73 79 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: agation();e.preventDefault();doClickthrough();});exportRoot.hit_btn.on("click", function(e){e.stopPropagation();e.preventDefault();doClickthrough();});//ticker uses the requestAnimationFrame API to drive animation ticks, but attempts to sync
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC1252INData Raw: 2d 75 70 0a 61 64 20 3d 20 6e 65 77 20 63 72 65 61 74 65 6a 73 2e 41 64 48 65 6c 70 65 72 28 73 74 61 67 65 29 0a 09 09 2e 73 65 74 53 6c 65 65 70 28 33 30 2c 30 2c 32 29 0a 09 09 2e 74 69 6d 65 53 79 6e 63 28 29 0a 09 09 2f 2f 2e 77 61 74 63 68 46 50 53 28 32 30 2c 20 31 29 0a 09 09 2e 68 69 67 68 44 50 49 28 74 72 75 65 2c 20 31 29 3b 0a 09 69 66 20 28 61 64 2e 70 69 78 65 6c 52 61 74 69 6f 20 3e 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 69 73 52 65 74 69 6e 61 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 7d 65 6c 73 65 7b 0a 20 20 20 20 09 69 73 52 65 74 69 6e 61 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 0a 09 61 64 2e 6f 6e 28 22 73 6c 6f 77 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 74 29 20 7b 0a 09 09 69 66 20 28 66 61 69 6c 43 6f 75 6e 74 20 3d 3d 3d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: -upad = new createjs.AdHelper(stage).setSleep(30,0,2).timeSync()//.watchFPS(20, 1).highDPI(true, 1);if (ad.pixelRatio > 1) { isRetina = true; }else{ isRetina = false; }ad.on("slow", function(evt) {if (failCount ===
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC1252INData Raw: 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 65 2e 64 61 74 61 29 3b 0a 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 72 72 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 65 76 65 6e 74 44 61 74 61 2e 69 73 49 6e 69 74 43 6c 69 63 6b 54 61 67 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 76 65 6e 74 44 61 74 61 2e 63 6c 69 63 6b 54 61 67 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 65 76 65 6e 74 44 61 74 61 2e 63 6c 69 63 6b 54 61 67 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 6b 54 61 67 20 3d 20 65 76 65 6e 74 44 61 74 61 2e 63 6c 69 63 6b 54 61 67 73 5b 69 5d 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: = JSON.parse(e.data); } catch (err) { return; } if (eventData.isInitClickTag) { if (eventData.clickTags) { for (var i = 0; i < eventData.clickTags.length; i++) { var clkTag = eventData.clickTags[i];
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC1252INData Raw: 6f 42 65 41 64 64 65 64 20 3d 20 67 65 74 45 78 69 74 43 6c 69 63 6b 50 61 72 61 6d 73 28 29 3b 0a 20 20 20 20 20 20 69 66 20 28 61 64 55 72 6c 49 6e 64 65 78 20 3e 20 2d 31 20 26 26 20 70 61 72 61 6d 73 54 6f 42 65 41 64 64 65 64 2e 6c 65 6e 67 74 68 20 3c 3d 20 4d 41 58 5f 55 52 4c 5f 50 41 52 41 4d 5f 4c 45 4e 47 54 48 29 20 7b 0a 20 20 20 20 20 20 20 20 75 72 6c 20 3d 20 75 72 6c 2e 73 75 62 73 74 72 28 30 2c 20 61 64 55 72 6c 49 6e 64 65 78 29 20 2b 20 70 61 72 61 6d 73 54 6f 42 65 41 64 64 65 64 20 2b 0a 20 20 20 20 20 20 20 20 20 20 75 72 6c 2e 73 75 62 73 74 72 28 61 64 55 72 6c 49 6e 64 65 78 29 3b 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 75 72 6c 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 69 66 20 28 6f 70 65 6e 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: oBeAdded = getExitClickParams(); if (adUrlIndex > -1 && paramsToBeAdded.length <= MAX_URL_PARAM_LENGTH) { url = url.substr(0, adUrlIndex) + paramsToBeAdded + url.substr(adUrlIndex); }; return url; }; if (open.c
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC1252INData Raw: 3c 63 61 6e 76 61 73 20 69 64 3d 22 63 61 6e 76 61 73 22 20 77 69 64 74 68 3d 22 31 36 30 22 20 68 65 69 67 68 74 3d 22 36 30 30 22 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 2e 30 30 29 3b 22 3e 3c 2f 63 61 6e 76 61 73 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 64 6f 6d 5f 6f 76 65 72 6c 61 79 5f 63 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 20 77 69 64 74 68 3a 31 36 30 70 78 3b 20 68 65 69 67 68 74 3a 36 30 30 70 78 3b 20 70 6f 73 69 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <canvas id="canvas" width="160" height="600" style="position: absolute; display: none; background-color:rgba(255, 255, 255, 1.00);"></canvas><div id="dom_overlay_container" style="pointer-events:none; overflow:hidden; width:160px; height:600px; positio
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC1252INData Raw: 73 65 64 6f 77 6e 54 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 6c 65 65 70 49 6e 42 6f 75 6e 64 73 54 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 6c 65 65 70 55 73 65 54 69 63 6b 73 3d 21 31 2c 74 68 69 73 2e 5f 6d 6f 75 73 65 49 6e 44 6f 63 3d 21 31 2c 74 68 69 73 2e 5f 70 65 72 66 44 65 6c 61 79 3d 30 2c 74 68 69 73 2e 5f 70 65 72 66 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 5f 70 65 72 66 54 68 72 65 73 68 6f 6c 64 3d 30 2c 74 68 69 73 2e 5f 70 65 72 66 46 50 53 3d 30 2c 74 68 69 73 2e 5f 77 69 64 74 68 3d 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 74 68 69 73 2e 5f 68 65 69 67 68 74 3d 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 2c 63 72 65 61 74 65 6a 73 2e 54 69 63 6b 65 72 2e 6f 6e 28 22 74 69 63 6b 22 2c 74 68 69 73 29 7d 76 61 72 20 74 3d 65 2e 70 72 6f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: sedownT=null,this._sleepInBoundsT=null,this._sleepUseTicks=!1,this._mouseInDoc=!1,this._perfDelay=0,this._perfCount=0,this._perfThreshold=0,this._perfFPS=0,this._width=e.canvas.width,this._height=e.canvas.height,createjs.Ticker.on("tick",this)}var t=e.pro


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          227192.168.2.750139141.95.33.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC581OUTPOST /gm/v3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 941
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC941OUTData Raw: 7b 22 72 65 71 75 65 73 74 73 22 3a 5b 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 38 62 64 65 64 61 36 33 2d 33 66 64 61 2d 34 64 61 61 2d 61 34 32 63 2d 35 39 64 61 30 65 35 39 34 30 65 37 22 2c 22 72 65 71 75 65 73 74 43 6f 75 6e 74 22 3a 31 2c 22 72 6f 6c 65 22 3a 22 6c 65 61 64 65 72 22 2c 22 63 61 63 68 65 49 64 22 3a 22 32 36 38 38 32 39 37 30 33 34 36 32 35 35 35 31 22 2c 22 72 65 66 72 65 73 68 22 3a 74 72 75 65 2c 22 70 61 72 74 6e 65 72 22 3a 34 38 31 2c 22 76 22 3a 22 31 2e 30 2e 36 32 22 2c 22 6f 22 3a 22 61 70 69 22 2c 22 74 6d 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6d 66 77 2e 63 6f 6d 2f 62 6c 6f 67 2f 73 61 6d 66 77 2d 66 72 70 2d 74 6f 6f 6c 2d 31 2d 30 2d 72 65 6d 6f 76 65 2d 73 61 6d 73 75 6e 67 2d 66 72 70 2d 6f 6e 65 2d 63 6c 69 63
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"requests":[{"requestId":"8bdeda63-3fda-4daa-a42c-59da0e5940e7","requestCount":1,"role":"leader","cacheId":"2688297034625551","refresh":true,"partner":481,"v":"1.0.62","o":"api","tml":"https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-clic
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC629INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: 3pi=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#1; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:33 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC710INData Raw: 32 42 41 0d 0a 7b 22 67 65 6e 65 72 69 63 22 3a 7b 22 73 69 67 6e 61 74 75 72 65 22 3a 22 49 44 35 5f 41 6b 33 48 7a 49 67 43 39 34 2d 49 42 2d 39 7a 71 5a 42 57 53 76 4b 53 74 36 5f 46 78 6a 56 55 6f 4b 42 69 55 65 6d 2d 4f 71 58 36 74 6e 53 68 4d 58 39 69 4c 76 41 6e 50 56 63 55 4e 5f 41 38 32 75 72 74 6d 39 45 67 71 73 76 58 43 72 5f 65 6e 34 53 6e 39 48 77 6e 37 69 56 30 37 79 31 5a 6d 7a 6d 31 7a 33 35 49 52 72 68 6a 32 67 7a 6d 6a 4c 6a 72 51 61 65 55 46 76 57 36 32 54 58 52 4a 50 4e 6e 4f 55 2d 76 4b 78 6c 2d 2d 70 76 63 47 45 6b 22 2c 22 63 72 65 61 74 65 64 5f 61 74 22 3a 22 32 30 32 34 2d 30 33 2d 30 38 54 31 34 3a 33 32 3a 33 33 2e 39 34 38 35 30 33 36 36 37 5a 22 2c 22 69 64 35 5f 63 6f 6e 73 65 6e 74 22 3a 74 72 75 65 2c 22 6f 72 69 67 69 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2BA{"generic":{"signature":"ID5_Ak3HzIgC94-IB-9zqZBWSvKSt6_FxjVUoKBiUem-OqX6tnShMX9iLvAnPVcUN_A82urtm9EgqsvXCr_en4Sn9Hwn7iV07y1Zmzm1z35IRrhj2gzmjLjrQaeUFvW62TXRJPNnOU-vKxl--pvcGEk","created_at":"2024-03-08T14:32:33.948503667Z","id5_consent":true,"origin


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          228192.168.2.75015435.190.80.14434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC490OUTPOST /report/v3?s=8enhW%2FCEFiRQM2oZhKx1bAkRukVHd4sI1k6KA2cauKTaOhDOKNQO%2BPwefirFIgSsPKOJnoD6BP7OTCtFTOWSYf%2BTGfoq8H%2Bjs3820QSe5Vd%2Fw5D4da%2Bz4UjpKTGHvbYfs2s0jR39y3KN HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 405
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/reports+json
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC405OUTData Raw: 5b 7b 22 61 67 65 22 3a 38 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 32 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 36 2e 39 2e 31 37 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 35 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 72 65 62 69 64 2d 73 74 61 67 2e 73 65 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [{"age":83,"body":{"elapsed_time":1320,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.26.9.178","status_code":405,"type":"http.error"},"type":"network-error","url":"https://prebid-stag.set
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          229192.168.2.75015154.185.216.534434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC758OUTGET /2/641959/analytics.js?dt=6419591531399173184001&ac=11362813&si=4792984&pc=334520467&pi=526568920&cr=170336220&dm=160x600&ai=6836545&ui=0&cb=2250431479&pp=N555803.2382313DOUBLECLICKBIDMAN&md=display HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.cdnsynd.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC83INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          230192.168.2.75015254.185.216.534434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:33 UTC757OUTGET /2/641959/analytics.js?dt=6419591531399173184001&ac=11362813&si=4792984&pc=334520467&pi=526568920&cr=170336220&dm=160x600&ai=6836545&ui=0&cb=899432974&pp=N555803.2382313DOUBLECLICKBIDMAN&md=display HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.cdnsynd.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC83INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          231192.168.2.7501593.140.173.354434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC3874OUTGET /1x1.gif?placement_tag_id=0&r=74a613c122840c51017b37c2bb563d5e&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dviewomid&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=not-supported&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:34 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          232192.168.2.7501603.140.173.354434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC3859OUTGET /1x1.gif?placement_tag_id=0&r=2ad9b5b0279c1971be502c2044780ac0&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dinit&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&size=728x90&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:34 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          233192.168.2.7501583.140.173.354434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC3875OUTGET /1x1.gif?placement_tag_id=0&r=186463e3ad99631b8167038d2a8781c1&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dviewomid&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=not-supported&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:34 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          234192.168.2.7501573.140.173.354434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC3860OUTGET /1x1.gif?placement_tag_id=0&r=760224293b82caf41e186ec4453c4c81&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dinit&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&size=728x90&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:34 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          235192.168.2.750169142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 266
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC266OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 74 61 63 74 68 69 73 63 6f 78 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 64 65 62 75 67 63 6f 6e 76 65 72 73 69 6f 6e 64 6f 6d 61 69 6e 31 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 68 69 73 63 6f 78 2e 63 6f 6d 22 5d 2c 22 73 6f 75 72 63 65 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 36 30 32 34 33 36 31 30 31 34 36 31 39 30 35 36 35 36 38 22 2c 22 73 6f 75 72 63 65 5f 65 76 65 6e 74 5f 69 64 22 3a 22 31 37 37 30 33 34 32 36 37 36 32 30 38 36 35 39 33 37 36 32 22 2c 22 73 6f 75 72 63 65 5f 73 69 74 65 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6d 66 77 2e 63 6f 6d 22 7d 2c 22 74 79 70 65 22 3a 22 73 6f 75 72 63 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [{"body":{"attribution_destination":["https://contacthiscox.com","https://debugconversiondomain1.com","https://hiscox.com"],"source_debug_key":"6024361014619056568","source_event_id":"17703426762086593762","source_site":"https://samfw.com"},"type":"source
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          236192.168.2.750168142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 265
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC265OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 74 61 63 74 68 69 73 63 6f 78 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 64 65 62 75 67 63 6f 6e 76 65 72 73 69 6f 6e 64 6f 6d 61 69 6e 31 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 68 69 73 63 6f 78 2e 63 6f 6d 22 5d 2c 22 73 6f 75 72 63 65 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 35 33 39 32 30 39 35 38 30 38 38 39 30 33 33 32 33 34 31 22 2c 22 73 6f 75 72 63 65 5f 65 76 65 6e 74 5f 69 64 22 3a 22 35 38 36 32 33 35 36 36 30 34 32 31 32 31 30 31 32 35 32 22 2c 22 73 6f 75 72 63 65 5f 73 69 74 65 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6d 66 77 2e 63 6f 6d 22 7d 2c 22 74 79 70 65 22 3a 22 73 6f 75 72 63 65 2d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [{"body":{"attribution_destination":["https://contacthiscox.com","https://debugconversiondomain1.com","https://hiscox.com"],"source_debug_key":"5392095808890332341","source_event_id":"5862356604212101252","source_site":"https://samfw.com"},"type":"source-
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          237192.168.2.750174204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:34 UTC710OUTGET /AdServer/UCookieSetPug?rd=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fpbm_match%3Fpbm%3D%23PM_USER_ID%26id%3DAU1D-0100-001709914764-DT33QOHA-PE5T HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC607INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KTPCACOOKIE=true; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:32:34 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://image2.pubmatic.com/AdServer/UCookieSetPug?ird=1&rd=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fpbm_match%3Fpbm%3D%23PM_USER_ID%26id%3DAU1D-0100-001709914764-DT33QOHA-PE5T
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC53INData Raw: 32 61 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2aContent-type: text/html; charset=utf-80


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          238192.168.2.750172104.254.151.684434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC1147OUTGET /getuid?https://ids.ad.gt/api/v1/match?id=AU1D-0100-001709914764-DT33QOHA-PE5T&adnxs_id=$UID&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: secure.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC1473INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ids.ad.gt/api/v1/match?id=AU1D-0100-001709914764-DT33QOHA-PE5T&adnxs_id=8190380959160668499&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: 410a1ed8-f8d5-4d42-b0a2-5e1d4d6a55ac
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:35 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 24-Feb-2034 14:32:35 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid2=8190380959160668499; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:35 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 154.16.105.38; 154.16.105.38; 904.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          239192.168.2.75017352.223.40.1984434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC832OUTGET /track/cmf/generic?ttd_pid=8gkxb6n&ttd_tpi=1&ttd_puid=AU1D-0100-001709914764-DT33QOHA-PE5T&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRgBIAIoAjILCJqx0__p4d88EAU4AVoHc3Z4OXQ1MGAC
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC605INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 259
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://ids.ad.gt/api/v1/t_match?tdid=4380a510-b233-4451-a17c-ec53ca7f9b61&id=AU1D-0100-001709914764-DT33QOHA-PE5T
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; expires=Sat, 08 Mar 2025 14:32:35 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRgBIAEoAjILCIT03L_q4d88EAU4AVoHOGdreGI2bmAC; expires=Sat, 08 Mar 2025 14:32:35 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC259INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 64 73 2e 61 64 2e 67 74 2f 61 70 69 2f 76 31 2f 74 5f 6d 61 74 63 68 3f 74 64 69 64 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 26 69 64 3d 41 55 31 44 2d 30 31 30 30 2d 30 30 31 37 30 39 39 31 34 37 36 34 2d 44 54 33 33 51 4f 48 41 2d 50 45 35 54 22 3e 68 74 74 70 73 3a 2f 2f 69 64 73 2e 61 64 2e 67 74 2f 61 70 69 2f 76 31 2f 74 5f 6d 61 74 63 68 3f 74 64 69 64 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 26 69 64 3d 41 55 31 44 2d 30 31 30 30 2d 30 30 31 37 30 39 39 31 34 37 36 34 2d 44 54 33 33 51 4f 48 41 2d 50 45 35 54
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://ids.ad.gt/api/v1/t_match?tdid=4380a510-b233-4451-a17c-ec53ca7f9b61&id=AU1D-0100-001709914764-DT33QOHA-PE5T">https://ids.ad.gt/api/v1/t_match?tdid=4380a510-b233-4451-a17c-ec53ca7f9b61&id=AU1D-0100-001709914764-DT33QOHA-PE5T


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          240192.168.2.75018634.111.113.624434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC790OUTGET /idsync/ex/receive?partner_id=3185&partner_device_id=AU1D-0100-001709914764-DT33QOHA-PE5T&partner_url=https://ids.ad.gt%2Fapi%2Fv1%2Ftapad_match%3Fid%3DAU1D-0100-001709914764-DT33QOHA-PE5T%26tapad_id%3D%24%7BTA_DEVICE_ID%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.tapad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC1221INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_TS=1709908355498;Expires=Tue, 07 May 2024 14:32:35 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50;Expires=Tue, 07 May 2024 14:32:35 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://pixel.tapad.com/idsync/ex/receive/check?partner_id=3185&partner_device_id=AU1D-0100-001709914764-DT33QOHA-PE5T&partner_url=https://ids.ad.gt%2Fapi%2Fv1%2Ftapad_match%3Fid%3DAU1D-0100-001709914764-DT33QOHA-PE5T%26tapad_id%3D%24%7BTA_DEVICE_ID%7D
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          241192.168.2.75018835.71.139.294434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC664OUTGET /ebda?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC172INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 37
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC37INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          242192.168.2.75018935.71.139.294434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC710OUTGET /xuid?mid=3335&xuid=8190380959160668499&dongle=4d58&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eb2.3lift.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 37
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tluidp=4720380240128192332667; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:35 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tluid=4720380240128192332667; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:35 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC37INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          243192.168.2.750193204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC742OUTGET /AdServer/UCookieSetPug?ird=1&rd=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fpbm_match%3Fpbm%3D%23PM_USER_ID%26id%3DAU1D-0100-001709914764-DT33QOHA-PE5T HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KTPCACOOKIE=true
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC584INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; domain=pubmatic.com; SameSite=None; secure; expires=Sat, 08-Mar-2025 14:32:35 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ids.ad.gt/api/v1/pbm_match?pbm=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&id=AU1D-0100-001709914764-DT33QOHA-PE5T
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC53INData Raw: 32 61 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2aContent-type: text/html; charset=utf-80


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          244192.168.2.75003234.98.64.2184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:35 UTC788OUTGET /w/1.0/sd?id=537072971&val=4380a510-b233-4451-a17c-ec53ca7f9b61&ttd_puid=9b8a7dda-4c66-71e3-e4fa-1c75a13ab3bf&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; pd=v2|1709908345|vMgavPkWgyiK
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141; Version=1; Expires=Sat, 23-Mar-2024 14:32:36 GMT; Max-Age=1296000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          245192.168.2.75019634.111.113.624434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC876OUTGET /idsync/ex/receive/check?partner_id=3185&partner_device_id=AU1D-0100-001709914764-DT33QOHA-PE5T&partner_url=https://ids.ad.gt%2Fapi%2Fv1%2Ftapad_match%3Fid%3DAU1D-0100-001709914764-DT33QOHA-PE5T%26tapad_id%3D%24%7BTA_DEVICE_ID%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.tapad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC1409INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_TS=1709908355498;Expires=Tue, 07 May 2024 14:32:36 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50;Expires=Tue, 07 May 2024 14:32:36 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_3WAY_SYNCS=;Expires=Tue, 07 May 2024 14:32:36 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://match.adsrvr.org/track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50%252Chttps%25253A%25252F%25252Fids.ad.gt%25252Fapi%25252Fv1%25252Ftapad_match%25253Fid%25253DAU1D-0100-001709914764-DT33QOHA-PE5T%252526tapad_id%25253Dcbef3e7f-3c8c-4a58-9732-2ff8855e2b50%252C&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          246192.168.2.75003634.214.251.324434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC800OUTGET /ups/58251/sync?redir=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; IDSYNC=18yl~2h6e
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC742INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IDSYNC="18yl~2h6e:18y3~2h6e";Version=1;Domain=.analytics.yahoo.com;Path=/;Max-Age=31536000;Expires=Sat, 08-Mar-2025 14:32:36 GMT;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://s.amazon-adsystem.com/ecm3?ex=vmg.com&id=eS00VEJwUmN4RTJ1S3I1eVhueGRTZG1lWGNqOVRISkxZM35B
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: ATS/9.1.10.94
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; Expires=Sat, 8 Mar 2025 20:32:36 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          247192.168.2.75020418.154.206.24434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC635OUTGET /c/?adExInit=aps&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsmaato.com%26id%3D%24UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.ad.smaato.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC637INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: CloudFront
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SCM=a92c8f51ae; Max-Age=1814400; Domain=.smaato.net; SameSite=None; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SCMaps=a92c8f51ae; Max-Age=1814400; Domain=.smaato.net; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://s.amazon-adsystem.com/ecm3?ex=smaato.com&id=a92c8f51ae
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 9ef871a92fc71abe6961de97ef19600e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: kkp51lejYsSVKxUUgCUi4orNQ2zLN9Htkbo3Z07GbL-rzKqcxEHUeg==


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          248192.168.2.75021134.98.64.2184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC979OUTGET /w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; pd=v2|1709908345|vMgavPkWgyiK; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; Version=1; Expires=Sat, 08-Mar-2025 14:32:36 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2; Version=1; Expires=Sat, 23-Mar-2024 14:32:36 GMT; Max-Age=1296000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 829
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC829INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 50 69 78 65 6c 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 3e 69 66 28 22 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 22 69 6e 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 66 65 61 74 75 72 65 50 6f 6c 69 63 79 2e 61 6c 6c 6f 77 73 46 65 61 74 75 72 65 28 22 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 22 29 29 64 6f 63 75 6d 65 6e 74 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 28 29 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 65 63 6d 33 3f 65 78 3d 6f 70 65 6e 78 2e 63 6f 6d 26 69 64 3d 63 33 35 63 30 31 61 37 2d 35 30 63 63
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>Pixels</title></head><body><script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script><img src="https://s.amazon-adsystem.com/ecm3?ex=openx.com&id=c35c01a7-50cc


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          249192.168.2.750212172.64.151.1014434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC731OUTGET /ium?sourceid=15&uid=06078ki7khlcj897beekalfh9k9g69e7faj24yu2ys0iw462gmmye0os6y6q06m2o&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ssum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: CMPS=4165; CMID=ZesheMAoIYoAAGpiAIfemQAA; CMPRO=4165
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Ray: 8613891e9dc409ef-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:32:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MBcnPCYcoMQVYtGKWXcEMuvdxXJIC%2Bp%2BiqqIabMqG%2BZtIG%2FdMttMAjMYWkrA4GGxuBJpNgFG8FiHMpFMHWGg3z65ZIaEVkL6XUIdAqQU3ZS0FWBHOrfcMQyJuwka6NHBR9XxUQSmItIZgQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          250192.168.2.75020551.222.239.2304434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC652OUTGET /match/?int_id=113&callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Donetag.com%26id%3D%24%7BUSER_TOKEN%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC277INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=900, h3-29=":443"; ma=900
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          251192.168.2.75020735.208.249.2134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC635OUTGET /ju/cs/amazon?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbaidu.com%26id%3D%24UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: trace.mediago.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC564INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://s.amazon-adsystem.com/ecm3?ex=baidu.com&id=22210ca75c508c952fbaj000ltirac8x
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: __mguid_=22210ca75c508c952fbaj000ltirac8x; Path=/; Domain=mediago.io; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC8INData Raw: 72 65 64 69 72 65 63 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: redirect


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          252192.168.2.75021435.244.159.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC938OUTGET /w/1.0/cm?id=998eaf06-9905-4eae-9e26-9fac75960c53&r=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fopenx%3Fopenx_id%3D%7BOPENX_ID%7D%26id%3DAU1D-0100-001709914764-DT33QOHA-PE5T%26auid%3DAU1D-0100-001709914764-DT33QOHA-PE5T HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; pd=v2|1709908345|vMgavPkWgyiK; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC633INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; Version=1; Expires=Sat, 08-Mar-2025 14:32:36 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ids.ad.gt/api/v1/openx?openx_id=b2ca64bf-c5ea-4e1f-b701-0825b6457cbb&id=AU1D-0100-001709914764-DT33QOHA-PE5T&auid=AU1D-0100-001709914764-DT33QOHA-PE5T
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          253192.168.2.75020352.24.195.724434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC636OUTGET /cookie-sync/amzn?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbeeswax.com%26id%3D%24UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC447INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://match.prod.bidr.io/cookie-sync/amzn?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbeeswax.com%26id%3D%24UID&_bee_ppp=1
                                                                                                                                                                                                                                                                                                                                                                                                          Server: gunicorn
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: checkForPermission=ok; Domain=bidr.io; expires=Fri, 08 Mar 2024 14:42:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          254192.168.2.75021523.105.14.1014434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC752OUTGET /api/sync?callerId=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ssbsync-us.smartadserver.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: pid=5739124417478682736; TestIfCookieP=ok; csync=76:GOOGLE_HOSTED_PI
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC200INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://s.amazon-adsystem.com/ecm3?ex=smart.com&id=5739124417478682736&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          255192.168.2.75020635.230.38.1164434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC610OUTGET /amazon/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsimpli.fi%26id%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: um.simpli.fi
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC914INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 142
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: suid=1A106869C3BF4A53A8EDCEB7340E5C8E; Path=/; domain=simpli.fi; Expires=Sun, 09-Mar-25 14:32:36 GMT; SameSite=none; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: suid_legacy=1A106869C3BF4A53A8EDCEB7340E5C8E; Path=/; domain=simpli.fi; Expires=Sun, 09-Mar-25 14:32:36 GMT; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://s.amazon-adsystem.com/ecm3?id=1A106869C3BF4A53A8EDCEB7340E5C8E&ex=simpli.fi&status=ok
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 07 Mar 2024 14:32:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC142INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          256192.168.2.75021735.71.139.294434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC795OUTGET /getuid?redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3D3lift.com%26id%3D%24UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC674INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://s.amazon-adsystem.com/ecm3?ex=3lift.com&id=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tluidp=4720380240128192332667; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:37 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tluid=4720380240128192332667; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:37 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          257192.168.2.75020269.194.240.134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC653OUTGET /usersync2/rmpssp?sub=amazon&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.1rx.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC842INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22zdxidn%22%3A%222069.5%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D%22%7D; path=/; expires=Sat, 08 Mar 2025 14:32:36 GMT; domain=.1rx.io; samesite=none; secure; httponly
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://sync.1rx.io/usersync2/rmpssp?sub=amazon&zcc=1&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D&cb=1709908356995
                                                                                                                                                                                                                                                                                                                                                                                                          etag: RX1fb849c233b3499da32f0d6c45043775005
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          258192.168.2.75020167.231.251.1904434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC644OUTGET /sspsync/?ssp=1601&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadmedia.com%26id%3D%5BUID%5D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.s3xified.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC390INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 158
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: admRtbUidCkey34334Ssp245=f8ddefa0c73b403da1f713829618a72a; Path=/; Expires=Mon, 06-Mar-34 14:32:37 GMT; domain=.s3xified.com
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://s.amazon-adsystem.com/ecm3?ex=admedia.com&id=f8ddefa0c73b403da1f713829618a72a
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC158INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>302 Found</title></head><body bgcolor="white"><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          259192.168.2.750210141.95.33.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC779OUTGET /i/481/8.gif?o=api&id5id=ID5*oT5AzLFFdX7RWMfB22vhdQh4bq4yA8gpnVi5LGXHG1mKbzkQC8cGEXjjVpYkU65pinECNFrBqaIJevjqVxEHOg&gdpr_consent=undefined&gdpr=false HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1543INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:37 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: 3pi=; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:37 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cf=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cip=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cnac=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: car=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gdpr=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gpp=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: callback=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://ib.adnxs.com/getuid?https://id5-sync.com/c/481/2/7/2.gif?puid=$UID&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          260192.168.2.75021344.240.44.1954434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:36 UTC721OUTGET /usync/amzns2s?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dgg.com%26id%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtb.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC362INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2911
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1; Domain=.gumgum.com; Expires=Sat, 08 Mar 2025 14:32:37 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "0d083e21933a5fafafe1b89113d8cf8f8"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC2911INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2e 61 64 6e 78 73 2e 63 6f 6d 2f 67 65 74 75 69 64 3f 68 74 74 70 73 3a 2f 2f 75 73 65 72 73 79 6e 63 2e 67 75 6d 67 75 6d 2e 63 6f 6d 2f 75 73 65 72 73 79 6e 63 3f 62 3d 61 70 6e 26 69 3d 24 55 49 44 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 2f 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 78 2e 62 69 64 73 77 69 74 63 68 2e 6e 65 74 2f 73 79 6e 63 3f 73 73 70 3d 67 75 6d 67 75 6d 32 26 75 73 65 72 5f 69 64 3d 75 5f 38 64 37 64 37 61 66 38 2d 34 38 65 35 2d 34 66 36 38 2d 38 62 61 31 2d 35 34 33 35 31 38 61 34 63 61 63 31
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title></title></head><body><img src="https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID" style="display:none;"/><img src="https://x.bidswitch.net/sync?ssp=gumgum2&user_id=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          261192.168.2.75021854.215.97.2224434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC749OUTGET /jwumXNuB/v1/?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsharethrough.com%26id%3D$UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.sharethrough.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 684
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1; Max-Age=2592000; Expires=Sun, 07 Apr 2024 14:32:37 GMT; Path=/; Domain=sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC684INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 50 69 78 65 6c 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 65 63 6d 33 3f 65 78 3d 73 68 61 72 65 74 68 72 6f 75 67 68 2e 63 6f 6d 26 69 64 3d 39 30 63 33 31 38 32 61 2d 36 32 34 33 2d 34 35 62 33 2d 38 38 35 64 2d 61 66 37 37 31 31 66 35 36 33 64 31 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 73 68 61 72 65 74 68 72 6f 75 67 68 5f 6f 62 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 67 6f 6f 67 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>Pixels</title></head><body><img src="https://s.amazon-adsystem.com/ecm3?ex=sharethrough.com&id=90c3182a-6243-45b3-885d-af7711f563d1"><img src="https://cm.g.doubleclick.net/pixel?google_nid=sharethrough_ob&gdpr=0&gdpr_consent=&google


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          262192.168.2.75022052.223.40.1984434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1036OUTGET /track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50%252Chttps%25253A%25252F%25252Fids.ad.gt%25252Fapi%25252Fv1%25252Ftapad_match%25253Fid%25253DAU1D-0100-001709914764-DT33QOHA-PE5T%252526tapad_id%25253Dcbef3e7f-3c8c-4a58-9732-2ff8855e2b50%252C&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRgBIAEoAjILCIT03L_q4d88EAU4AVoHOGdreGI2bmAC
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC845INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 683
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=4380a510-b233-4451-a17c-ec53ca7f9b61&ttd_puid=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50%2Chttps%253A%252F%252Fids.ad.gt%252Fapi%252Fv1%252Ftapad_match%253Fid%253DAU1D-0100-001709914764-DT33QOHA-PE5T%2526tapad_id%253Dcbef3e7f-3c8c-4a58-9732-2ff8855e2b50%2C
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; expires=Sat, 08 Mar 2025 14:32:37 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIUCgV0YXBhZBILCOD1-6TU4d88EAUYASABKAIyCwie6_7R6uHfPBAFOAFaBXRhcGFkYAI.; expires=Sat, 08 Mar 2025 14:32:37 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC683INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 74 61 70 61 64 2e 63 6f 6d 2f 69 64 73 79 6e 63 2f 65 78 2f 72 65 63 65 69 76 65 3f 70 61 72 74 6e 65 72 5f 69 64 3d 31 38 33 30 26 70 61 72 74 6e 65 72 5f 64 65 76 69 63 65 5f 69 64 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 26 74 74 64 5f 70 75 69 64 3d 63 62 65 66 33 65 37 66 2d 33 63 38 63 2d 34 61 35 38 2d 39 37 33 32 2d 32 66 66 38 38 35 35 65 32 62 35 30 25 32 43 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 69 64 73 2e 61 64 2e 67 74 25 32 35 32 46 61 70 69 25 32 35 32 46 76 31 25 32 35 32 46 74 61 70 61 64 5f 6d 61 74 63 68 25 32 35 33 46 69 64 25 32
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=4380a510-b233-4451-a17c-ec53ca7f9b61&ttd_puid=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50%2Chttps%253A%252F%252Fids.ad.gt%252Fapi%252Fv1%252Ftapad_match%253Fid%2


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          263192.168.2.7502213.232.54.574434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC740OUTGET /tamptsync?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dym.com%26id%3D%24UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync-amz.ads.yieldmo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC859INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:32:37 GMT; Domain=yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Cache-Control, Pragma, *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: re_sync=pp%3D1188276%7Cunl%3D1188276%7Cc%3D1188276%7Ct%3D1188276%7Can%3D1188276; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:32:37 GMT; Domain=ads.yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1105INData Raw: 34 34 61 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 50 69 78 65 6c 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 65 63 6d 33 3f 65 78 3d 79 6d 2e 63 6f 6d 26 69 64 3d 56 71 6d 4d 52 5f 5f 4f 4f 4d 5f 56 73 75 49 6c 34 6c 77 58 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 20 62 6f 72 64 65 72 3d 22 30 22 20 68 65 69 67 68 74 3d 22 31 22 20 77 69 64 74 68 3d 22 31 22 3e 0a 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 79 69 65 6c 64 6d 6f 5f 64
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 44a<html><head><title>Pixels</title></head><body><img src="https://s.amazon-adsystem.com/ecm3?ex=ym.com&id=VqmMR__OOM_VsuIl4lwX" style="display: none;" border="0" height="1" width="1"><img src="https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_d
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          264192.168.2.75022418.116.221.2264434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC3863OUTGET /1x1.gif?placement_tag_id=0&r=8439fac3f96ea0754e22723d8fed3e3e&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dsubload&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=empty&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC3414INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=8439fac3f96ea0754e22723d8fed3e3e&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dsubload&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=empty&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          265192.168.2.75022534.98.64.2184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC797OUTGET /w/1.0/sd?id=537148856&val=ZeshfwADFVqoSwAk&_test=ZeshfwADFVqoSwAk HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; pd=v2|1709908345|vMgavPkWgyiK; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          266192.168.2.75022652.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC768OUTGET /ecm3?ex=vmg.com&id=eS00VEJwUmN4RTJ1S3I1eVhueGRTZG1lWGNqOVRISkxZM35B HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: T0QJNTNMY48HM9KJXBQP
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          267192.168.2.749846104.254.151.694434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1119OUTGET /getuid?https://id5-sync.com/c/481/2/7/2.gif?puid=$UID&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1449INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://id5-sync.com/c/481/2/7/2.gif?puid=8190380959160668499&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: 3141985f-d9dc-4f7f-90fb-6fae55400afe
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:37 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 24-Feb-2034 14:32:37 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid2=8190380959160668499; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:37 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 154.16.105.38; 154.16.105.38; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          268192.168.2.750231142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC625OUTGET /ads/studio/cached_libs/gsap_3.0.1_min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 55548
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:32:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 11 Nov 2019 18:08:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC486INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 65 29 3a 65 28 28 74 3d 74 7c 7c 73 65 6c 66 29 2e 77 69 6e 64 6f 77 3d 74 2e 77 69 6e 64 6f 77 7c 7c 7b 7d 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 69 6e 68 65 72 69 74 73 4c 6f 6f 73 65 28 74 2c 65 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.cr
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 70 73 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 0a 20 20 20 2a 0a 20 20 20 2a 20 40 6c 69 63 65 6e 73 65 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 38 2d 32 30 31 39 2c 20 47 72 65 65 6e 53 6f 63 6b 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 20 20 2a 20 53 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 61 74 20 68 74 74 70 73 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 2f 73 74 61 6e 64 61 72 64 2d 6c 69 63 65 6e 73 65 20 6f 72 20 66 6f 72 0a 20 20 20 2a 20 43 6c 75 62 20 47 72 65 65 6e 53 6f 63 6b 20 6d 65 6d 62 65 72 73 2c 20 74 68 65 20 61 67 72 65 65 6d 65 6e 74 20 69 73 73 75 65 64 20 77 69 74 68 20 74 68 61 74 20 6d 65 6d 62 65 72 73 68 69 70 2e 0a 20 20 20 2a 20 40 61 75 74 68 6f 72 3a 20 4a 61 63
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ps://greensock.com * * @license Copyright 2008-2019, GreenSock. All rights reserved. * Subject to the terms at https://greensock.com/standard-license or for * Club GreenSock members, the agreement issued with that membership. * @author: Jac
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 2e 72 6f 75 6e 64 28 31 65 34 2a 74 29 2f 31 65 34 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 30 3b 74 2e 69 6e 64 65 78 4f 66 28 65 5b 6e 5d 29 3c 30 26 26 2b 2b 6e 3c 72 3b 29 3b 72 65 74 75 72 6e 20 6e 3c 72 7d 66 75 6e 63 74 69 6f 6e 20 61 61 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 2c 69 3d 70 28 74 5b 31 5d 29 2c 61 3d 28 69 3f 32 3a 31 29 2b 28 65 3c 32 3f 30 3a 31 29 2c 6f 3d 74 5b 61 5d 3b 72 65 74 75 72 6e 20 69 26 26 28 6f 2e 64 75 72 61 74 69 6f 6e 3d 74 5b 31 5d 29 2c 31 3d 3d 3d 65 3f 28 6f 2e 72 75 6e 42 61 63 6b 77 61 72 64 73 3d 31 2c 6f 2e 69 6d 6d 65 64 69 61 74 65 52 65 6e 64 65 72 3d 73 28 6f 2e 69 6d 6d 65 64 69 61 74 65 52 65 6e 64 65 72 29 29 3a 32 3d 3d 3d 65 26
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .round(1e4*t)/1e4}function _(t,e){for(var r=e.length,n=0;t.indexOf(e[n])<0&&++n<r;);return n<r}function aa(t,e,r){var n,i=p(t[1]),a=(i?2:1)+(e<2?0:1),o=t[a];return i&&(o.duration=t[1]),1===e?(o.runBackwards=1,o.immediateRender=s(o.immediateRender)):2===e&
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 73 61 28 74 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 74 2e 5f 72 65 70 65 61 74 3f 28 65 3d 74 2e 64 75 72 61 74 69 6f 6e 28 29 2b 74 2e 5f 72 44 65 6c 61 79 29 2a 7e 7e 28 74 2e 5f 74 54 69 6d 65 2f 65 29 3a 30 7d 66 75 6e 63 74 69 6f 6e 20 74 61 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 30 3c 65 2e 5f 74 73 3f 28 74 2d 65 2e 5f 73 74 61 72 74 29 2a 65 2e 5f 74 73 3a 28 65 2e 5f 64 69 72 74 79 3f 65 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 3a 65 2e 5f 74 44 75 72 29 2b 28 74 2d 65 2e 5f 73 74 61 72 74 29 2a 65 2e 5f 74 73 7d 66 75 6e 63 74 69 6f 6e 20 75 61 28 74 2c 65 2c 72 29 7b 69 66 28 65 2e 70 61 72 65 6e 74 26 26 6f 61 28 65 29 2c 65 2e 5f 73 74 61 72 74 3d 72 2b 65 2e 5f 64 65 6c 61 79 2c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eturn t}function sa(t){var e;return t._repeat?(e=t.duration()+t._rDelay)*~~(t._tTime/e):0}function ta(t,e){return 0<e._ts?(t-e._start)*e._ts:(e._dirty?e.totalDuration():e._tDur)+(t-e._start)*e._ts}function ua(t,e,r){if(e.parent&&oa(e),e._start=r+e._delay,
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 3d 3d 72 3f 73 2e 5f 73 74 61 72 74 3a 73 2e 65 6e 64 54 69 6d 65 28 30 3c 3d 73 2e 5f 72 65 70 65 61 74 29 29 2b 28 70 61 72 73 65 46 6c 6f 61 74 28 65 2e 73 75 62 73 74 72 28 31 29 29 7c 7c 30 29 3a 28 72 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29 29 3c 30 3f 28 65 20 69 6e 20 61 7c 7c 28 61 5b 65 5d 3d 6f 29 2c 61 5b 65 5d 29 3a 28 69 3d 2b 28 65 2e 63 68 61 72 41 74 28 72 2d 31 29 2b 65 2e 73 75 62 73 74 72 28 72 2b 31 29 29 2c 31 3c 72 3f 41 61 28 74 2c 65 2e 73 75 62 73 74 72 28 30 2c 72 2d 31 29 29 2b 69 3a 6f 2b 69 29 3a 6e 75 6c 6c 3d 3d 65 3f 6f 3a 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 42 61 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 7c 7c 30 3d 3d 3d 74 3f 65 28 74 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 44 61 28 74 29 7b 72 65 74 75 72 6e 28 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ==r?s._start:s.endTime(0<=s._repeat))+(parseFloat(e.substr(1))||0):(r=e.indexOf("="))<0?(e in a||(a[e]=o),a[e]):(i=+(e.charAt(r-1)+e.substr(r+1)),1<r?Aa(t,e.substr(0,r-1))+i:o+i):null==e?o:+e}function Ba(t,e){return t||0===t?e(t):e}function Da(t){return(t
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 65 74 75 72 6e 7e 7e 28 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 74 29 2f 65 29 2a 65 2a 72 29 2f 72 2b 28 70 28 74 29 3f 30 3a 44 61 28 74 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4c 61 28 75 2c 74 29 7b 76 61 72 20 68 2c 6c 2c 65 3d 47 28 75 29 3b 72 65 74 75 72 6e 21 65 26 26 72 28 75 29 26 26 28 68 3d 65 3d 75 2e 72 61 64 69 75 73 7c 7c 44 2c 75 3d 76 74 28 75 2e 76 61 6c 75 65 73 29 2c 28 6c 3d 21 70 28 75 5b 30 5d 29 29 26 26 28 68 2a 3d 68 29 29 2c 42 61 28 74 2c 65 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 72 2c 6e 3d 70 61 72 73 65 46 6c 6f 61 74 28 6c 3f 74 2e 78 3a 74 29 2c 69 3d 70 61 72 73 65 46 6c 6f 61 74 28 6c 3f 74 2e 79 3a 30 29 2c 61 3d 44 2c 73 3d 30 2c 6f 3d 75 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eturn~~(Math.round(parseFloat(t)/e)*e*r)/r+(p(t)?0:Da(t))}}function La(u,t){var h,l,e=G(u);return!e&&r(u)&&(h=e=u.radius||D,u=vt(u.values),(l=!p(u[0]))&&(h*=h)),Ba(t,e?function(t){for(var e,r,n=parseFloat(l?t.x:t),i=parseFloat(l?t.y:0),a=D,s=0,o=u.length;
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 63 29 7b 69 66 28 22 2c 22 3d 3d 3d 74 2e 73 75 62 73 74 72 28 2d 31 29 26 26 28 74 3d 74 2e 73 75 62 73 74 72 28 30 2c 74 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 54 74 5b 74 5d 29 63 3d 54 74 5b 74 5d 3b 65 6c 73 65 20 69 66 28 22 23 22 3d 3d 3d 74 2e 63 68 61 72 41 74 28 30 29 29 34 3d 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 28 74 3d 22 23 22 2b 28 72 3d 74 2e 63 68 61 72 41 74 28 31 29 29 2b 72 2b 28 6e 3d 74 2e 63 68 61 72 41 74 28 32 29 29 2b 6e 2b 28 69 3d 74 2e 63 68 61 72 41 74 28 33 29 29 2b 69 29 2c 63 3d 5b 28 74 3d 70 61 72 73 65 49 6e 74 28 74 2e 73 75 62 73 74 72 28 31 29 2c 31 36 29 29 3e 3e 31 36 2c 74 3e 3e 38 26 77 74 2c 74 26 77 74 5d 3b 65 6c 73 65 20 69 66 28 22 68 73 6c 22 3d 3d 3d 74 2e 73 75 62 73 74 72 28 30 2c 33 29 29 69 66 28 63 3d 66
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: c){if(","===t.substr(-1)&&(t=t.substr(0,t.length-1)),Tt[t])c=Tt[t];else if("#"===t.charAt(0))4===t.length&&(t="#"+(r=t.charAt(1))+r+(n=t.charAt(2))+n+(i=t.charAt(3))+i),c=[(t=parseInt(t.substr(1),16))>>16,t>>8&wt,t&wt];else if("hsl"===t.substr(0,3))if(c=f
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 66 28 22 7b 22 29 3f 5b 66 75 6e 63 74 69 6f 6e 20 5f 70 61 72 73 65 4f 62 6a 65 63 74 49 6e 53 74 72 69 6e 67 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 72 2c 6e 2c 69 3d 7b 7d 2c 61 3d 74 2e 73 75 62 73 74 72 28 31 2c 74 2e 6c 65 6e 67 74 68 2d 33 29 2e 73 70 6c 69 74 28 22 3a 22 29 2c 73 3d 61 5b 30 5d 2c 6f 3d 31 2c 75 3d 61 2e 6c 65 6e 67 74 68 3b 6f 3c 75 3b 6f 2b 2b 29 72 3d 61 5b 6f 5d 2c 65 3d 6f 21 3d 3d 75 2d 31 3f 72 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2c 22 29 3a 72 2e 6c 65 6e 67 74 68 2c 6e 3d 72 2e 73 75 62 73 74 72 28 30 2c 65 29 2c 69 5b 73 5d 3d 69 73 4e 61 4e 28 6e 29 3f 6e 2e 72 65 70 6c 61 63 65 28 53 74 2c 22 22 29 2e 74 72 69 6d 28 29 3a 2b 6e 2c 73 3d 72 2e 73 75 62 73 74 72 28 65 2b 31 29 2e 74 72 69 6d 28 29 3b 72 65 74 75
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: f("{")?[function _parseObjectInString(t){for(var e,r,n,i={},a=t.substr(1,t.length-3).split(":"),s=a[0],o=1,u=a.length;o<u;o++)r=a[o],e=o!==u-1?r.lastIndexOf(","):r.length,n=r.substr(0,e),i[s]=isNaN(n)?n.replace(St,"").trim():+n,s=r.substr(e+1).trim();retu
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 54 2c 78 2c 6b 2c 41 2c 4f 2c 50 2c 53 2c 43 2c 55 3d 7b 61 75 74 6f 53 6c 65 65 70 3a 31 32 30 2c 66 6f 72 63 65 33 44 3a 22 61 75 74 6f 22 2c 6e 75 6c 6c 54 61 72 67 65 74 57 61 72 6e 3a 31 2c 75 6e 69 74 73 3a 7b 6c 69 6e 65 48 65 69 67 68 74 3a 22 22 7d 7d 2c 45 3d 7b 64 75 72 61 74 69 6f 6e 3a 2e 35 2c 6f 76 65 72 77 72 69 74 65 3a 21 31 2c 64 65 6c 61 79 3a 30 7d 2c 44 3d 31 65 38 2c 42 3d 31 2f 44 2c 46 3d 32 2a 4d 61 74 68 2e 50 49 2c 7a 3d 46 2f 34 2c 49 3d 30 2c 6a 3d 4d 61 74 68 2e 73 71 72 74 2c 56 3d 4d 61 74 68 2e 63 6f 73 2c 51 3d 4d 61 74 68 2e 73 69 6e 2c 47 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 48 3d 2f 28 3f 3a 2d 3f 5c 2e 3f 5c 64 7c 5c 2e 29 2b 2f 67 69 2c 74 74 3d 2f 5b 2d 2b 3d 5c 2e 5d 2a 5c 64 2b 5b 5c 2e 65 5c 2d 5c 2b 5d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: T,x,k,A,O,P,S,C,U={autoSleep:120,force3D:"auto",nullTargetWarn:1,units:{lineHeight:""}},E={duration:.5,overwrite:!1,delay:0},D=1e8,B=1/D,F=2*Math.PI,z=F/4,I=0,j=Math.sqrt,V=Math.cos,Q=Math.sin,G=Array.isArray,H=/(?:-?\.?\d|\.)+/gi,tt=/[-+=\.]*\d+[\.e\-\+]
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 31 32 38 2c 31 32 38 5d 2c 62 6c 75 65 3a 5b 30 2c 30 2c 77 74 5d 2c 6e 61 76 79 3a 5b 30 2c 30 2c 31 32 38 5d 2c 77 68 69 74 65 3a 5b 77 74 2c 77 74 2c 77 74 5d 2c 6f 6c 69 76 65 3a 5b 31 32 38 2c 31 32 38 2c 30 5d 2c 79 65 6c 6c 6f 77 3a 5b 77 74 2c 77 74 2c 30 5d 2c 6f 72 61 6e 67 65 3a 5b 77 74 2c 31 36 35 2c 30 5d 2c 67 72 61 79 3a 5b 31 32 38 2c 31 32 38 2c 31 32 38 5d 2c 70 75 72 70 6c 65 3a 5b 31 32 38 2c 30 2c 31 32 38 5d 2c 67 72 65 65 6e 3a 5b 30 2c 31 32 38 2c 30 5d 2c 72 65 64 3a 5b 77 74 2c 30 2c 30 5d 2c 70 69 6e 6b 3a 5b 77 74 2c 31 39 32 2c 32 30 33 5d 2c 63 79 61 6e 3a 5b 30 2c 77 74 2c 77 74 5d 2c 74 72 61 6e 73 70 61 72 65 6e 74 3a 5b 77 74 2c 77 74 2c 77 74 2c 30 5d 7d 2c 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 128,128],blue:[0,0,wt],navy:[0,0,128],white:[wt,wt,wt],olive:[128,128,0],yellow:[wt,wt,0],orange:[wt,165,0],gray:[128,128,128],purple:[128,0,128],green:[0,128,0],red:[wt,0,0],pink:[wt,192,203],cyan:[0,wt,wt],transparent:[wt,wt,wt,0]},xt=function(){var t,e


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          269192.168.2.750230142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC717OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/_preloader.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2877
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 01 Mar 2024 15:31:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Mar 2025 15:31:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 601287
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC431INData Raw: 47 49 46 38 39 61 30 00 30 00 91 00 00 db db db e9 e9 e9 cd cd cd ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 02 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a00!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 38 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 35 35 43 46 37 32 30 39 38 32 44 31 31 45 38 38 36 43 35 39 33 35 42 45 37 31 33 32 30 44 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 35 35 43 46 37 32 31 39 38 32 44 31 31 45 38 38 36 43 35 39 33 35 42 45 37 31 33 32 30 44 32 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: be.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:455CF720982D11E886C5935BE71320D2" xmpMM:DocumentID="xmp.did:455CF721982D11E886C5935BE71320D2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1194INData Raw: 21 a0 88 62 a4 77 aa 10 b2 88 ab 14 ce 52 15 4e 9a 5d b6 7c fb 2a 25 7c b0 4c 50 38 34 1e 94 c8 49 6b 79 e1 35 4d 2a 03 66 5a ca 58 37 58 16 06 72 e9 66 af 61 71 47 2b 38 9a 29 df f4 7a 12 68 ab df d0 8d 80 ae 8b de f1 11 95 9b 7f 10 a7 37 47 27 98 f6 07 38 60 28 98 b8 15 56 96 58 15 d5 88 03 06 99 f8 52 d5 58 87 d8 08 b4 f9 c1 b4 b9 03 3a 50 03 1a 42 48 77 22 c5 57 59 0a 1b 6b 50 00 00 21 f9 04 04 0a 00 00 00 2c 05 00 05 00 26 00 24 00 00 02 9c 9c 8f 19 0b b0 91 a2 9c 23 00 81 b3 6e b4 9f a0 85 a2 00 78 12 38 a6 9b 79 5c a1 03 19 8f bb 9a 34 56 7a 37 a6 6f 31 bb a3 dc 72 ac 4f 4d a1 f9 15 8d 19 a5 e1 b8 44 a0 78 08 1a 31 9a b0 22 92 d8 89 86 49 ea 4e b4 03 9a 98 f2 1d 64 ae e7 6a a6 b2 6e 4b 68 8b a6 3c 32 6d d8 ef 89 b5 99 df 87 43 07 b8 25 f8 46 28 e3
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !bwRN]|*%|LP84Iky5M*fZX7XrfaqG+8)zh7G'8`(VXRX:PBHw"WYkP!,&$#nx8y\4Vz7o1rOMDx1"INdjnKh<2mC%F(


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          270192.168.2.750233142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC634OUTGET /ads/studio/cached_libs/createjs_2019.11.15_min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC767INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 242058
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:32:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 15 Nov 2019 19:16:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC485INData Raw: 2f 2a 21 0a 2a 20 40 6c 69 63 65 6e 73 65 20 63 72 65 61 74 65 6a 73 0a 2a 20 56 69 73 69 74 20 68 74 74 70 3a 2f 2f 63 72 65 61 74 65 6a 73 2e 63 6f 6d 2f 20 66 6f 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2c 20 75 70 64 61 74 65 73 20 61 6e 64 20 65 78 61 6d 70 6c 65 73 2e 0a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2d 32 30 31 35 20 67 73 6b 69 6e 6e 65 72 2e 63 6f 6d 2c 20 69 6e 63 2e 0a 2a 0a 2a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 68 74 6d 6c 0a 2a 0a 2a 20 54 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /*!* @license createjs* Visit http://createjs.com/ for documentation, updates and examples.** Copyright (c) 2011-2015 gskinner.com, inc.** Distributed under the terms of the MIT license.* http://www.opensource.org/licenses/mit-license.html** This
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 79 70 65 3d 6e 65 77 20 63 7d 2c 74 68 69 73 2e 63 72 65 61 74 65 6a 73 3d 74 68 69 73 2e 63 72 65 61 74 65 6a 73 7c 7c 7b 7d 2c 63 72 65 61 74 65 6a 73 2e 70 72 6f 6d 6f 74 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 61 2e 70 72 6f 74 6f 74 79 70 65 2c 64 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 26 26 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 63 29 7c 7c 63 2e 5f 5f 70 72 6f 74 6f 5f 5f 3b 69 66 28 64 29 7b 63 5b 28 62 2b 3d 22 5f 22 29 2b 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 5d 3d 64 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 63 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 22 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ype=new c},this.createjs=this.createjs||{},createjs.promote=function(a,b){"use strict";var c=a.prototype,d=Object.getPrototypeOf&&Object.getPrototypeOf(c)||c.__proto__;if(d){c[(b+="_")+"constructor"]=d.constructor;for(var e in d)c.hasOwnProperty(e)&&"func
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 69 73 2e 63 61 6e 63 65 6c 61 62 6c 65 26 26 21 30 7d 2c 62 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3d 21 30 7d 2c 62 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3d 74 68 69 73 2e 70 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3d 21 30 7d 2c 62 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 64 3d 21 30 7d 2c 62 2e 63 6c 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 61 28 74 68 69 73 2e 74 79 70 65 2c 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: is.cancelable&&!0},b.stopPropagation=function(){this.propagationStopped=!0},b.stopImmediatePropagation=function(){this.immediatePropagationStopped=this.propagationStopped=!0},b.remove=function(){this.removed=!0},b.clone=function(){return new a(this.type,t
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 63 3f 74 68 69 73 2e 5f 63 61 70 74 75 72 65 4c 69 73 74 65 6e 65 72 73 3a 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 3b 69 66 28 64 29 7b 76 61 72 20 65 3d 64 5b 61 5d 3b 69 66 28 65 29 66 6f 72 28 76 61 72 20 66 3d 30 2c 67 3d 65 2e 6c 65 6e 67 74 68 3b 67 3e 66 3b 66 2b 2b 29 69 66 28 65 5b 66 5d 3d 3d 62 29 7b 31 3d 3d 67 3f 64 65 6c 65 74 65 20 64 5b 61 5d 3a 65 2e 73 70 6c 69 63 65 28 66 2c 31 29 3b 62 72 65 61 6b 7d 7d 7d 2c 62 2e 6f 66 66 3d 62 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2c 62 2e 72 65 6d 6f 76 65 41 6c 6c 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3f 28 74 68 69 73 2e 5f 6c 69 73 74 65 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tener=function(a,b,c){var d=c?this._captureListeners:this._listeners;if(d){var e=d[a];if(e)for(var f=0,g=e.length;g>f;f++)if(e[f]==b){1==g?delete d[a]:e.splice(f,1);break}}},b.off=b.removeEventListener,b.removeAllEventListeners=function(a){a?(this._listen
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 7b 74 72 79 7b 61 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 74 68 69 73 7d 63 61 74 63 68 28 66 29 7b 7d 74 72 79 7b 61 2e 65 76 65 6e 74 50 68 61 73 65 3d 30 7c 62 7d 63 61 74 63 68 28 66 29 7b 7d 61 2e 72 65 6d 6f 76 65 64 3d 21 31 2c 64 3d 64 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 63 3e 67 26 26 21 61 2e 69 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3b 67 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 67 5d 3b 68 2e 68 61 6e 64 6c 65 45 76 65 6e 74 3f 68 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 61 29 3a 68 28 61 29 2c 61 2e 72 65 6d 6f 76 65 64 26 26 28 74 68 69 73 2e 6f 66 66 28 61 2e 74 79 70 65 2c 68 2c 31 3d 3d 62 29 2c 61 2e 72 65 6d 6f 76 65 64 3d 21 31 29 7d 7d 32 3d 3d 3d 62 26 26 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {try{a.currentTarget=this}catch(f){}try{a.eventPhase=0|b}catch(f){}a.removed=!1,d=d.slice();for(var g=0;c>g&&!a.immediatePropagationStopped;g++){var h=d[g];h.handleEvent?h.handleEvent(a):h(a),a.removed&&(this.off(a.type,h,1==b),a.removed=!1)}}2===b&&this.
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 6e 74 65 72 76 61 6c 28 31 65 33 2f 62 29 7d 2c 61 2e 73 65 74 46 50 53 3d 63 72 65 61 74 65 6a 73 2e 64 65 70 72 65 63 61 74 65 28 61 2e 5f 73 65 74 46 50 53 2c 22 54 69 63 6b 65 72 2e 73 65 74 46 50 53 22 29 2c 61 2e 5f 67 65 74 46 50 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 65 33 2f 61 2e 5f 69 6e 74 65 72 76 61 6c 7d 2c 61 2e 67 65 74 46 50 53 3d 63 72 65 61 74 65 6a 73 2e 64 65 70 72 65 63 61 74 65 28 61 2e 5f 67 65 74 46 50 53 2c 22 54 69 63 6b 65 72 2e 67 65 74 46 50 53 22 29 3b 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 61 2c 7b 69 6e 74 65 72 76 61 6c 3a 7b 67 65 74 3a 61 2e 5f 67 65 74 49 6e 74 65 72 76 61 6c 2c 73 65 74 3a 61 2e 5f 73 65 74 49 6e 74 65 72 76 61 6c 7d 2c 66 72 61 6d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: nterval(1e3/b)},a.setFPS=createjs.deprecate(a._setFPS,"Ticker.setFPS"),a._getFPS=function(){return 1e3/a._interval},a.getFPS=createjs.deprecate(a._getFPS,"Ticker.getFPS");try{Object.defineProperties(a,{interval:{get:a._getInterval,set:a._setInterval},fram
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 73 74 61 72 74 54 69 6d 65 3f 28 61 2e 5f 6c 61 73 74 54 69 6d 65 7c 7c 61 2e 5f 73 74 61 72 74 54 69 6d 65 29 2d 28 62 3f 61 2e 5f 70 61 75 73 65 64 54 69 6d 65 3a 30 29 3a 2d 31 7d 2c 61 2e 67 65 74 54 69 63 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 2e 5f 74 69 63 6b 73 2d 28 62 3f 61 2e 5f 70 61 75 73 65 64 54 69 63 6b 73 3a 30 29 7d 2c 61 2e 5f 68 61 6e 64 6c 65 53 79 6e 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 5f 74 69 6d 65 72 49 64 3d 6e 75 6c 6c 2c 61 2e 5f 73 65 74 75 70 54 69 63 6b 28 29 2c 61 2e 5f 67 65 74 54 69 6d 65 28 29 2d 61 2e 5f 6c 61 73 74 54 69 6d 65 3e 3d 2e 39 37 2a 28 61 2e 5f 69 6e 74 65 72 76 61 6c 2d 31 29 26 26 61 2e 5f 74 69 63 6b 28 29 7d 2c 61 2e 5f 68 61 6e 64 6c 65 52 41 46 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: startTime?(a._lastTime||a._startTime)-(b?a._pausedTime:0):-1},a.getTicks=function(b){return a._ticks-(b?a._pausedTicks:0)},a._handleSynch=function(){a._timerId=null,a._setupTick(),a._getTime()-a._lastTime>=.97*(a._interval-1)&&a._tick()},a._handleRAF=func
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 6f 7a 4e 6f 77 7c 7c 63 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 73 4e 6f 77 7c 7c 63 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6f 4e 6f 77 7c 7c 63 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 77 65 62 6b 69 74 4e 6f 77 3b 61 2e 5f 67 65 74 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 64 26 26 64 2e 63 61 6c 6c 28 63 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7c 7c 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 29 2d 61 2e 5f 73 74 61 72 74 54 69 6d 65 7d 2c 63 72 65 61 74 65 6a 73 2e 54 69 63 6b 65 72 3d 61 7d 28 29 2c 74 68 69 73 2e 63 72 65 61 74 65 6a 73 3d 74 68 69 73 2e 63 72 65 61 74 65 6a 73 7c 7c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: erformance.mozNow||c.performance.msNow||c.performance.oNow||c.performance.webkitNow;a._getTime=function(){return(d&&d.call(c.performance)||(new Date).getTime())-a._startTime},createjs.Ticker=a}(),this.createjs=this.createjs||{},function(){"use strict";fun
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 67 6c 6f 62 61 6c 54 6f 4c 6f 63 61 6c 28 74 68 69 73 2e 72 61 77 58 2c 74 68 69 73 2e 72 61 77 59 29 2e 78 7d 2c 62 2e 5f 67 65 74 5f 6c 6f 63 61 6c 59 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 67 6c 6f 62 61 6c 54 6f 4c 6f 63 61 6c 28 74 68 69 73 2e 72 61 77 58 2c 74 68 69 73 2e 72 61 77 59 29 2e 79 7d 2c 62 2e 5f 67 65 74 5f 69 73 54 6f 75 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2d 31 21 3d 3d 74 68 69 73 2e 70 6f 69 6e 74 65 72 49 44 7d 3b 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 62 2c 7b 6c 6f 63 61 6c 58 3a 7b 67 65 74 3a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ion(){return this.currentTarget.globalToLocal(this.rawX,this.rawY).x},b._get_localY=function(){return this.currentTarget.globalToLocal(this.rawX,this.rawY).y},b._get_isTouch=function(){return-1!==this.pointerID};try{Object.defineProperties(b,{localX:{get:
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 6e 20 74 68 69 73 2e 61 3d 61 2a 67 2b 63 2a 74 68 69 73 2e 62 2c 74 68 69 73 2e 62 3d 62 2a 67 2b 64 2a 74 68 69 73 2e 62 2c 74 68 69 73 2e 63 3d 61 2a 68 2b 63 2a 74 68 69 73 2e 64 2c 74 68 69 73 2e 64 3d 62 2a 68 2b 64 2a 74 68 69 73 2e 64 2c 74 68 69 73 2e 74 78 3d 61 2a 69 2b 63 2a 74 68 69 73 2e 74 79 2b 65 2c 74 68 69 73 2e 74 79 3d 62 2a 69 2b 64 2a 74 68 69 73 2e 74 79 2b 66 2c 74 68 69 73 7d 2c 62 2e 61 70 70 65 6e 64 4d 61 74 72 69 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 70 70 65 6e 64 28 61 2e 61 2c 61 2e 62 2c 61 2e 63 2c 61 2e 64 2c 61 2e 74 78 2c 61 2e 74 79 29 7d 2c 62 2e 70 72 65 70 65 6e 64 4d 61 74 72 69 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 70 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n this.a=a*g+c*this.b,this.b=b*g+d*this.b,this.c=a*h+c*this.d,this.d=b*h+d*this.d,this.tx=a*i+c*this.ty+e,this.ty=b*i+d*this.ty+f,this},b.appendMatrix=function(a){return this.append(a.a,a.b,a.c,a.d,a.tx,a.ty)},b.prependMatrix=function(a){return this.prepe


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          271192.168.2.750232142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC651OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 76683
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Thu, 07 Mar 2024 21:07:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 07 Mar 2025 21:07:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 62736
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC393INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 63 6a 73 2c 20 61 6e 29 20 7b 0a 0a 76 61 72 20 70 3b 20 2f 2f 20 73 68 6f 72 74 63 75 74 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 70 72 6f 74 6f 74 79 70 65 73 0a 76 61 72 20 6c 69 62 3d 7b 7d 3b 76 61 72 20 73 73 3d 7b 7d 3b 76 61 72 20 69 6d 67 3d 7b 7d 3b 0a 76 61 72 20 72 65 63 74 3b 20 2f 2f 20 75 73 65 64 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 66 72 61 6d 65 20 62 6f 75 6e 64 73 0a 6c 69 62 2e 73 73 4d 65 74 61 64 61 74 61 20 3d 20 5b 5d 3b 0a 0a 0a 28 6c 69 62 2e 41 6e 4d 6f 76 69 65 43 6c 69 70 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 74 68 69 73 2e 61 63 74 69 6f 6e 46 72 61 6d 65 73 20 3d 20 5b 5d 3b 0a 09 74 68 69 73 2e 69 67 6e 6f 72 65 50 61 75 73 65 20 3d 20 66 61 6c 73 65 3b 0a 09 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: (function (cjs, an) {var p; // shortcut to reference prototypesvar lib={};var ss={};var img={};var rect; // used to reference frame boundslib.ssMetadata = [];(lib.AnMovieClip = function(){this.actionFrames = [];this.ignorePause = false;this.
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 6a 73 2e 4d 6f 76 69 65 43 6c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6c 61 79 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 09 7d 0a 09 74 68 69 73 2e 67 6f 74 6f 41 6e 64 53 74 6f 70 20 3d 20 66 75 6e 63 74 69 6f 6e 28 70 6f 73 69 74 69 6f 6e 4f 72 4c 61 62 65 6c 29 7b 0a 09 09 63 6a 73 2e 4d 6f 76 69 65 43 6c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 6f 74 6f 41 6e 64 53 74 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2c 70 6f 73 69 74 69 6f 6e 4f 72 4c 61 62 65 6c 29 3b 0a 09 7d 0a 09 74 68 69 73 2e 73 74 6f 70 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 63 6a 73 2e 4d 6f 76 69 65 43 6c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 6f 70 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 09 7d 0a 7d 29 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 70 20 3d 20 6e 65 77 20 63 6a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: js.MovieClip.prototype.play.call(this);}this.gotoAndStop = function(positionOrLabel){cjs.MovieClip.prototype.gotoAndStop.call(this,positionOrLabel);}this.stop = function(){cjs.MovieClip.prototype.stop.call(this);}}).prototype = p = new cj
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 3d 20 6e 65 77 20 63 6a 73 2e 52 65 63 74 61 6e 67 6c 65 28 30 2c 30 2c 33 32 30 2c 35 34 30 29 3b 0a 0a 0a 28 6c 69 62 2e 50 68 6f 74 6f 67 72 61 70 68 65 72 31 36 30 5f 66 35 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 28 69 6d 67 2e 50 68 6f 74 6f 67 72 61 70 68 65 72 31 36 30 5f 66 35 29 3b 0a 7d 29 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 70 20 3d 20 6e 65 77 20 63 6a 73 2e 42 69 74 6d 61 70 28 29 3b 0a 70 2e 6e 6f 6d 69 6e 61 6c 42 6f 75 6e 64 73 20 3d 20 6e 65 77 20 63 6a 73 2e 52 65 63 74 61 6e 67 6c 65 28 30 2c 30 2c 33 32 30 2c 35 34 30 29 3b 0a 0a 0a 28 6c 69 62 2e 50 68 6f 74 6f 67 72 61 70 68 65 72 31 36 30 5f 66 36 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 74 68 69 73 2e 69 6e 69 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: = new cjs.Rectangle(0,0,320,540);(lib.Photographer160_f5 = function() {this.initialize(img.Photographer160_f5);}).prototype = p = new cjs.Bitmap();p.nominalBounds = new cjs.Rectangle(0,0,320,540);(lib.Photographer160_f6 = function() {this.init
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 73 2e 65 78 74 65 6e 64 28 73 79 6d 62 6f 6c 2c 20 63 6a 73 2e 4d 6f 76 69 65 43 6c 69 70 29 3b 0a 09 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 6e 65 20 3d 20 6d 63 5f 73 79 6d 62 6f 6c 5f 63 6c 6f 6e 65 3b 0a 09 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 6d 69 6e 61 6c 42 6f 75 6e 64 73 20 3d 20 6e 6f 6d 69 6e 61 6c 42 6f 75 6e 64 73 3b 0a 09 70 72 6f 74 6f 74 79 70 65 2e 66 72 61 6d 65 42 6f 75 6e 64 73 20 3d 20 66 72 61 6d 65 42 6f 75 6e 64 73 3b 0a 09 72 65 74 75 72 6e 20 70 72 6f 74 6f 74 79 70 65 3b 0a 09 7d 0a 0a 0a 28 6c 69 62 2e 72 65 64 42 61 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 65 2c 73 74 61 72 74 50 6f 73 69 74 69 6f 6e 2c 6c 6f 6f 70 2c 72 65 76 65 72 73 65 64 29 20 7b 0a 69 66 20 28 6c 6f 6f 70 20 3d 3d 20 6e 75 6c 6c 29 20 7b 20 6c 6f 6f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s.extend(symbol, cjs.MovieClip);prototype.clone = mc_symbol_clone;prototype.nominalBounds = nominalBounds;prototype.frameBounds = frameBounds;return prototype;}(lib.redBar = function(mode,startPosition,loop,reversed) {if (loop == null) { loo
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 28 22 41 67 46 41 50 49 67 46 67 45 51 67 43 67 42 67 43 67 44 51 67 42 67 44 41 41 67 45 51 41 41 67 43 41 42 67 45 49 41 45 67 45 49 41 46 67 45 49 41 46 67 42 49 41 47 41 42 49 41 46 41 45 49 41 44 41 45 51 41 43 41 45 41 41 41 43 51 41 41 41 45 67 43 41 44 49 67 44 41 45 49 67 46 41 45 49 67 47 41 42 67 41 67 45 67 4b 49 67 44 41 43 49 67 44 41 45 49 67 42 41 45 49 41 42 41 46 49 41 44 41 45 49 41 44 41 43 51 41 42 41 41 41 41 41 41 51 41 42 41 42 41 41 41 41 51 41 42 41 41 41 41 41 41 51 41 42 41 41 41 41 41 41 49 41 45 67 42 49 41 45 67 43 49 41 44 67 45 49 41 41 67 46 49 41 41 67 45 49 67 44 67 45 49 67 45 67 43 49 67 45 67 42 67 41 41 44 41 4a 49 67 44 67 49 49 67 43 41 41 49 41 41 41 49 49 67 44 41 41 49 41 41 67 52 49 41 46 41 41 51 41 44 41 41
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ("AgFAPIgFgEQgCgBgCgDQgBgDAAgEQAAgCABgEIAEgEIAFgEIAFgBIAGABIAFAEIADAEQACAEAAACQAAAEgCADIgDAEIgFAEIgGABgAgEgKIgDACIgDAEIgBAEIABAFIADAEIADACQABAAAAAAQABABAAAAQABAAAAAAQABAAAAAAIAEgBIAEgCIADgEIAAgFIAAgEIgDgEIgEgCIgEgBgAADAJIgDgIIgCAAIAAAIIgDAAIAAgRIAFAAQADAA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 42 49 67 44 41 41 51 67 46 41 41 67 44 41 43 49 67 45 41 44 49 67 43 41 47 49 67 42 41 47 49 41 41 41 61 67 22 29 3b 0a 09 74 68 69 73 2e 73 68 61 70 65 5f 33 2e 73 65 74 54 72 61 6e 73 66 6f 72 6d 28 31 33 31 2e 34 32 35 2c 35 38 2e 37 32 35 29 3b 0a 0a 09 74 68 69 73 2e 73 68 61 70 65 5f 34 20 3d 20 6e 65 77 20 63 6a 73 2e 53 68 61 70 65 28 29 3b 0a 09 74 68 69 73 2e 73 68 61 70 65 5f 34 2e 67 72 61 70 68 69 63 73 2e 66 28 22 23 44 36 32 41 32 36 22 29 2e 73 28 29 2e 70 28 22 41 67 4b 41 63 51 67 46 67 43 67 45 67 45 51 67 45 67 45 67 43 67 47 51 67 43 67 45 41 41 67 49 51 41 41 67 47 41 43 67 46 51 41 43 67 47 41 45 67 44 51 41 45 67 46 41 46 67 43 51 41 45 67 43 41 48 41 41 51 41 47 41 41 41 47 41 44 51 41 46 41 43 41 45 41 46 51 41 45 41 46 41 42 41
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: BIgDAAQgFAAgDACIgEADIgCAGIgBAGIAAAag");this.shape_3.setTransform(131.425,58.725);this.shape_4 = new cjs.Shape();this.shape_4.graphics.f("#D62A26").s().p("AgKAcQgFgCgEgEQgEgEgCgGQgCgEAAgIQAAgGACgFQACgGAEgDQAEgFAFgCQAEgCAHAAQAGAAAGADQAFACAEAFQAEAFABA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 41 45 49 67 42 41 45 49 41 5a 41 41 51 67 42 67 46 67 44 67 45 51 67 43 67 44 67 48 41 41 51 67 43 41 41 67 44 41 42 67 22 29 3b 0a 09 74 68 69 73 2e 73 68 61 70 65 5f 37 2e 73 65 74 54 72 61 6e 73 66 6f 72 6d 28 31 30 36 2e 38 38 31 33 2c 35 38 2e 37 37 35 29 3b 0a 0a 09 74 68 69 73 2e 73 68 61 70 65 5f 38 20 3d 20 6e 65 77 20 63 6a 73 2e 53 68 61 70 65 28 29 3b 0a 09 74 68 69 73 2e 73 68 61 70 65 5f 38 2e 67 72 61 70 68 69 63 73 2e 66 28 22 23 44 36 32 41 32 36 22 29 2e 73 28 29 2e 70 28 22 41 67 4c 41 63 51 67 46 67 43 67 45 67 45 51 67 45 67 45 67 42 67 47 51 67 43 67 45 41 41 67 49 51 41 41 67 47 41 43 67 46 51 41 43 67 47 41 45 67 44 51 41 45 67 46 41 46 67 43 51 41 45 67 43 41 48 41 41 51 41 47 41 41 41 47 41 44 51 41 47 41 44 41 44 41 45 49 41 46
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: AEIgBAEIAZAAQgBgFgDgEQgCgDgHAAQgCAAgDABg");this.shape_7.setTransform(106.8813,58.775);this.shape_8 = new cjs.Shape();this.shape_8.graphics.f("#D62A26").s().p("AgLAcQgFgCgEgEQgEgEgBgGQgCgEAAgIQAAgGACgFQACgGAEgDQAEgFAFgCQAEgCAHAAQAGAAAGADQAGADADAEIAF
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 67 42 49 41 4a 41 42 51 41 47 41 42 41 43 41 42 51 41 44 41 43 41 43 41 44 51 41 44 41 44 41 41 41 46 49 41 41 41 6b 49 41 43 41 47 49 67 51 41 41 49 67 42 67 47 51 67 44 41 45 67 47 41 42 49 67 4a 41 43 49 67 49 67 42 67 41 41 49 41 43 49 67 4b 41 43 49 67 44 41 42 49 67 44 41 42 49 67 43 41 44 49 67 42 41 44 49 41 42 41 45 49 41 43 41 43 49 41 44 41 42 49 41 45 41 42 51 41 44 41 41 41 44 67 43 51 41 44 67 43 41 41 67 43 49 41 43 67 45 49 41 41 67 44 49 41 41 67 47 67 22 29 3b 0a 09 74 68 69 73 2e 73 68 61 70 65 5f 31 31 2e 73 65 74 54 72 61 6e 73 66 6f 72 6d 28 37 38 2e 33 32 35 2c 35 38 2e 37 37 35 29 3b 0a 0a 09 74 68 69 73 2e 73 68 61 70 65 5f 31 32 20 3d 20 6e 65 77 20 63 6a 73 2e 53 68 61 70 65 28 29 3b 0a 09 74 68 69 73 2e 73 68 61 70 65 5f 31 32
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: gBIAJABQAGABACABQADACACADQADADAAAFIAAAkIACAGIgQAAIgBgGQgDAEgGABIgJACIgIgBgAAIACIgKACIgDABIgDABIgCADIgBADIABAEIACACIADABIAEABQADAAADgCQADgCAAgCIACgEIAAgDIAAgGg");this.shape_11.setTransform(78.325,58.775);this.shape_12 = new cjs.Shape();this.shape_12
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 4c 41 64 49 41 41 67 66 51 41 41 67 48 67 43 67 45 51 67 44 67 44 67 46 41 41 51 67 46 41 41 67 44 41 45 51 67 44 41 44 41 41 41 4a 49 41 41 41 64 49 67 51 41 41 49 41 41 67 34 49 41 50 41 41 49 41 41 41 49 49 41 42 41 41 51 41 44 67 46 41 45 67 43 51 41 44 67 43 41 47 41 41 51 41 48 41 41 41 44 41 42 51 41 45 41 43 41 44 41 44 49 41 44 41 48 49 41 42 41 4b 49 41 41 41 69 67 22 29 3b 0a 09 74 68 69 73 2e 73 68 61 70 65 5f 31 35 2e 73 65 74 54 72 61 6e 73 66 6f 72 6d 28 35 35 2e 32 32 35 2c 35 38 2e 37 32 35 29 3b 0a 0a 09 74 68 69 73 2e 73 68 61 70 65 5f 31 36 20 3d 20 6e 65 77 20 63 6a 73 2e 53 68 61 70 65 28 29 3b 0a 09 74 68 69 73 2e 73 68 61 70 65 5f 31 36 2e 67 72 61 70 68 69 63 73 2e 66 28 22 23 44 36 32 41 32 36 22 29 2e 73 28 29 2e 70 28 22 41 67
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: LAdIAAgfQAAgHgCgEQgDgDgFAAQgFAAgDAEQgDADAAAJIAAAdIgQAAIAAg4IAPAAIAAAIIABAAQADgFAEgCQADgCAGAAQAHAAADABQAEACADADIADAHIABAKIAAAig");this.shape_15.setTransform(55.225,58.725);this.shape_16 = new cjs.Shape();this.shape_16.graphics.f("#D62A26").s().p("Ag
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC1252INData Raw: 37 2e 32 32 35 2c 35 38 2e 37 37 35 29 3b 0a 0a 09 74 68 69 73 2e 73 68 61 70 65 5f 31 39 20 3d 20 6e 65 77 20 63 6a 73 2e 53 68 61 70 65 28 29 3b 0a 09 74 68 69 73 2e 73 68 61 70 65 5f 31 39 2e 67 72 61 70 68 69 63 73 2e 66 28 22 23 44 36 32 41 32 36 22 29 2e 73 28 29 2e 70 28 22 41 67 4b 41 63 51 67 47 67 43 67 44 67 45 51 67 45 67 45 67 44 67 47 51 67 42 67 48 41 41 67 46 51 41 41 67 45 41 42 67 48 51 41 44 67 47 41 45 67 44 51 41 45 67 45 41 46 67 44 51 41 46 67 43 41 46 41 41 51 41 49 41 41 41 47 41 44 51 41 46 41 44 41 44 41 45 51 41 44 41 46 41 43 41 47 51 41 43 41 47 67 42 41 47 49 67 6e 41 41 51 67 42 41 48 41 45 41 45 51 41 44 41 44 41 47 41 41 51 41 46 41 41 41 44 67 43 51 41 45 67 44 41 42 67 43 49 41 4e 41 41 51 67 44 41 4b 67 48 41 46 51 67
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7.225,58.775);this.shape_19 = new cjs.Shape();this.shape_19.graphics.f("#D62A26").s().p("AgKAcQgGgCgDgEQgEgEgDgGQgBgHAAgFQAAgEABgHQADgGAEgDQAEgEAFgDQAFgCAFAAQAIAAAGADQAFADADAEQADAFACAGQACAGgBAGIgnAAQgBAHAEAEQADADAGAAQAFAAADgCQAEgDABgCIANAAQgDAKgHAFQg


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          272192.168.2.75023652.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC744OUTGET /ecm3?ex=3lift.com&id=4720380240128192332667 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: 385E96EJM9BJQJR3RA1C
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          273192.168.2.75024834.111.113.624434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC969OUTGET /idsync/ex/receive?partner_id=1830&partner_device_id=4380a510-b233-4451-a17c-ec53ca7f9b61&ttd_puid=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50%2Chttps%253A%252F%252Fids.ad.gt%252Fapi%252Fv1%252Ftapad_match%253Fid%253DAU1D-0100-001709914764-DT33QOHA-PE5T%2526tapad_id%253Dcbef3e7f-3c8c-4a58-9732-2ff8855e2b50%2C HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.tapad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50; TapAd_3WAY_SYNCS=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC1212INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_TS=1709908355498;Expires=Tue, 07 May 2024 14:32:38 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50;Expires=Tue, 07 May 2024 14:32:38 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_3WAY_SYNCS=1!1646;Expires=Tue, 07 May 2024 14:32:38 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ids.ad.gt/api/v1/tapad_match?id=AU1D-0100-001709914764-DT33QOHA-PE5T&tapad_id=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          274192.168.2.75024252.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC762OUTGET /ecm3?ex=smart.com&id=5739124417478682736&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: S5V8BRPNB67RY5X3NKH1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          275192.168.2.75024352.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC704OUTGET /ecm3?ex=sharethrough.com&id=90c3182a-6243-45b3-885d-af7711f563d1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://match.sharethrough.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: MA3R9WRCTZEE32VTNKTF
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          276192.168.2.75024535.71.131.1374434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:37 UTC818OUTGET /track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://match.sharethrough.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRgBIAEoAjILCIT03L_q4d88EAU4AVoHOGdreGI2bmAC
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC685INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 323
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://match.sharethrough.com/sync/v1?source_id=5b286190338513af73f09c28&source_user_id=4380a510-b233-4451-a17c-ec53ca7f9b61&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; expires=Sat, 08 Mar 2025 14:32:38 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIbCgxzaGFyZXRocm91Z2gSCwiu7ICt1OHfPBAFGAEgASgCMgsIuuKD2urh3zwQBTgBWgxzaGFyZXRocm91Z2hgAg..; expires=Sat, 08 Mar 2025 14:32:38 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC323INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 73 68 61 72 65 74 68 72 6f 75 67 68 2e 63 6f 6d 2f 73 79 6e 63 2f 76 31 3f 73 6f 75 72 63 65 5f 69 64 3d 35 62 32 38 36 31 39 30 33 33 38 35 31 33 61 66 37 33 66 30 39 63 32 38 26 73 6f 75 72 63 65 5f 75 73 65 72 5f 69 64 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 73 68 61 72 65 74 68 72 6f 75 67 68 2e 63 6f 6d 2f 73 79 6e 63 2f 76 31 3f 73 6f 75 72 63 65 5f 69 64 3d 35 62 32 38 36 31 39 30 33 33 38 35 31 33 61 66 37 33 66 30 39 63 32 38 26 73 6f 75 72 63 65 5f 75
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://match.sharethrough.com/sync/v1?source_id=5b286190338513af73f09c28&source_user_id=4380a510-b233-4451-a17c-ec53ca7f9b61&gdpr=0&gdpr_consent=">https://match.sharethrough.com/sync/v1?source_id=5b286190338513af73f09c28&source_u


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          277192.168.2.75024669.194.240.134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC826OUTGET /usersync2/sharethrough HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.1rx.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://match.sharethrough.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22zdxidn%22%3A%222069.5%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC642INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22zdxidn%22%3A%222155%22%2C%22nxtrdr%22%3Afalse%7D; path=/; expires=Sat, 08 Mar 2025 14:32:38 GMT; domain=.1rx.io; samesite=none; secure; httponly
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://ad.turn.com/r/cs?pid=45&rndcb=8413467710
                                                                                                                                                                                                                                                                                                                                                                                                          etag: RX1fb849c233b3499da32f0d6c45043775005
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          278192.168.2.7502533.140.173.354434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC3864OUTGET /1x1.gif?placement_tag_id=0&r=8439fac3f96ea0754e22723d8fed3e3e&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dsubload&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=empty&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:38 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          279192.168.2.750255142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC675OUTGET /ads/studio/cached_libs/gsap_3.0.1_min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          If-Modified-Since: Mon, 11 Nov 2019 18:08:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC293INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:32:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 11 Nov 2019 18:08:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          280192.168.2.750256142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC684OUTGET /ads/studio/cached_libs/createjs_2019.11.15_min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          If-Modified-Since: Fri, 15 Nov 2019 19:16:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC293INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:32:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 15 Nov 2019 19:16:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          281192.168.2.750252141.95.33.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC698OUTGET /c/481/2/7/2.gif?puid=8190380959160668499&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC1497INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: 3pi=2#1709908358806#1768352869#8190380959160668499; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:38 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cf=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cip=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cnac=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: car=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gdpr=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gpp=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: callback=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://image6.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F429%2F6%2F3.gif%3Fpuid%3D%23PM_USER_ID%26gdpr%3D0%26gdpr_consent%3D&gdpr_consent=&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          282192.168.2.75025752.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC784OUTGET /ecm3?ex=cnv.com&id=AAAKyY0HgAppZgMDP2_TAAAAAAA&expiration=1709994757&is_secure=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: 5M752WXE28Z3QMH1YR1E
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          283192.168.2.75027452.24.195.724434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:38 UTC678OUTGET /cookie-sync/amzn?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbeeswax.com%26id%3D%24UID&_bee_ppp=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: checkForPermission=ok
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC632INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://s.amazon-adsystem.com/ecm3?id=AAGUw07L1kMAABVWe2Uo_A&ex=beeswax.com
                                                                                                                                                                                                                                                                                                                                                                                                          Server: gunicorn
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: bito=AAGUw07L1kMAABVWe2Uo_A; Domain=bidr.io; expires=Mon, 07 Apr 2025 09:32:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: bitoIsSecure=ok; Domain=bidr.io; expires=Mon, 07 Apr 2025 09:32:39 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: checkForPermission=""; Domain=bidr.io; expires=Thu, 01 May 2008 00:00:00 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          284192.168.2.75027352.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC686OUTGET /ecm3?ex=openx.com&id=c35c01a7-50cc-ca19-24f4-9ee2c909785f HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: CRCQH5HBZE98AET5FJ90
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          285192.168.2.75027552.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC630OUTGET /ecm3?ex=smaato.com&id=a92c8f51ae HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: P3X93TSTM9G2S7MBT4VG
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          286192.168.2.75027652.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC661OUTGET /ecm3?id=1A106869C3BF4A53A8EDCEB7340E5C8E&ex=simpli.fi&status=ok HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: 69JD1NZ2NG4KCRV9ZKYP
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          287192.168.2.75027269.194.240.134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC816OUTGET /usersync2/rmpssp?sub=amazon&zcc=1&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D&cb=1709908356995 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.1rx.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22zdxidn%22%3A%222155%22%2C%22nxtrdr%22%3Afalse%7D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC729INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22zdxidn%22%3A%222069.5%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D%22%7D; path=/; expires=Sat, 08 Mar 2025 14:32:39 GMT; domain=.1rx.io; samesite=none; secure; httponly
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://ad.turn.com/r/cs?pid=45&rndcb=4330709663
                                                                                                                                                                                                                                                                                                                                                                                                          etag: RX1fb849c233b3499da32f0d6c45043775005
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          288192.168.2.75027734.214.251.324434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC780OUTGET /ups/58294/sync?_origin=1&uid=b54efe53-940c-4baa-b7dd-dd7f369947d6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; IDSYNC="18yl~2h6e:18y3~2h6e"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC629INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IDSYNC="18yl~2h6e:18y3~2h6e:18za~2h6e";Version=1;Domain=.analytics.yahoo.com;Path=/;Max-Age=31536000;Expires=Sat, 08-Mar-2025 14:32:39 GMT;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: ATS/9.1.10.94
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; Expires=Sat, 8 Mar 2025 20:32:39 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          289192.168.2.75028034.111.113.624434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC763OUTGET /idsync/ex/receive?partner_id=1955&partner_device_id=9df40e26-1761-4c64-ae1b-84a392b672b3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.tapad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50; TapAd_3WAY_SYNCS=1!1646
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC1101INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_TS=1709908355498;Expires=Tue, 07 May 2024 14:32:39 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50;Expires=Tue, 07 May 2024 14:32:39 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_3WAY_SYNCS=1!1646;Expires=Tue, 07 May 2024 14:32:39 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 95
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC95INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          290192.168.2.750285142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC1296OUTGET /ddm/trackimp/N1559147.150143GOOGLE.COM/B31158248.383787394;dc_trk_aid=574982309;dc_trk_cid=206973736;ord=1709914769655;dc_dbm_token=ALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; APC=AfxxVi4Lp-dYqhgwt_3DYsXVG5GsEMERtitdanFuunytGhal61rkgQ; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          291192.168.2.7502863.129.134.214434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC747OUTGET /placement/1e5rub/uuid?cb=1709914769655&ivc_exdata=[ecp] HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtr.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC333INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:39 GMT; Path=/; Domain=.innovid.com; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          292192.168.2.75029234.98.64.2184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC909OUTGET /w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:39 UTC556INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; Version=1; Expires=Sat, 08-Mar-2025 14:32:39 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://usersync.gumgum.com/usersync?b=opx&i=6cb7d9aa-6473-49b5-8381-0c98696ab2f9
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          293192.168.2.750295104.36.113.1124434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC803OUTGET /AdServer/UCookieSetPug?rd=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F429%2F6%2F3.gif%3Fpuid%3D%23PM_USER_ID%26gdpr%3D0%26gdpr_consent%3D&gdpr_consent=&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image6.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KTPCACOOKIE=true; KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC375INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://id5-sync.com/c/481/429/6/3.gif?puid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          294192.168.2.75029344.230.132.824434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC715OUTGET /sync/gumgum?gdpr=&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC851INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://usersync.gumgum.com/usersync?b=oth&i=y-kaab3WxE2pfKS8dVEONpLnRbHo9xIoP5V6Ww~A
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                          Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; Expires=Sat, 8 Mar 2025 20:32:40 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          295192.168.2.75028418.116.221.2264434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC3879OUTGET /1x1.gif?placement_tag_id=0&r=4d2603579b8ba26c25949e15122cabe7&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dplay&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=adsize&website=samfw.com&publisher_id=4847&event_value=728x90&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC3430INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=4d2603579b8ba26c25949e15122cabe7&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dplay&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=adsize&website=samfw.com&publisher_id=4847&event_value=728x90&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          296192.168.2.75028718.116.221.2264434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC3933OUTGET /1x1.gif?placement_tag_id=0&r=c2c0397aeaae952c74c70a6ac38e9433&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dviewmraid&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=no-mraid&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC3484INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=c2c0397aeaae952c74c70a6ac38e9433&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dviewmraid&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=no-mraid&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          297192.168.2.75029652.89.89.1314434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC609OUTGET /rjss/st/1888234/77512386/skeleton.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 61024
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Wed, 31 Dec 1969 23:59:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: pixel.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC16032INData Raw: 0a 0a 0a 0a 0a 76 61 72 20 5f 5f 49 6e 74 65 67 72 61 6c 41 53 44 69 61 67 6e 6f 73 74 69 63 43 61 6c 6c 20 3d 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 74 72 79 20 7b 0a 09 09 76 61 72 20 61 6c 72 65 61 64 79 53 65 6e 74 20 3d 20 7b 7d 3b 0a 09 09 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 6f 64 65 2c 20 65 72 72 2c 20 63 6f 6e 66 69 67 29 20 7b 0a 09 09 09 74 72 79 20 7b 0a 09 09 09 09 76 61 72 20 67 65 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 63 6f 64 65 2c 20 65 72 72 2c 20 63 6f 6e 66 69 67 29 20 7b 0a 09 09 09 09 09 76 61 72 20 75 72 6c 20 3d 20 27 2f 2f 64 69 61 67 2e 61 64 73 61 66 65 70 72 6f 74 65 63 74 65 64 2e 63 6f 6d 2f 6a 73 3f 27 3b 0a 09 09 09 09 09 74 72 79 20 7b 0a 09 09 09 09 09 09 76 61 72 20 65 72 72 4d 73 67 20 3d 20 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var __IntegralASDiagnosticCall = (function() {try {var alreadySent = {};return function(code, err, config) {try {var gen = function(code, err, config) {var url = '//diag.adsafeprotected.com/js?';try {var errMsg = e
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC10482INData Raw: 69 63 6b 22 2c 20 49 4e 56 49 54 41 54 49 4f 4e 5f 41 43 43 45 50 54 3a 22 69 6e 76 69 74 61 74 69 6f 6e 41 63 63 65 70 74 22 2c 7d 2c 20 43 72 65 61 74 69 76 65 54 79 70 65 3a 7b 44 45 46 49 4e 45 44 5f 42 59 5f 4a 41 56 41 53 43 52 49 50 54 3a 22 64 65 66 69 6e 65 64 42 79 4a 61 76 61 53 63 72 69 70 74 22 2c 20 48 54 4d 4c 5f 44 49 53 50 4c 41 59 3a 22 68 74 6d 6c 44 69 73 70 6c 61 79 22 2c 20 4e 41 54 49 56 45 5f 44 49 53 50 4c 41 59 3a 22 6e 61 74 69 76 65 44 69 73 70 6c 61 79 22 2c 20 56 49 44 45 4f 3a 22 76 69 64 65 6f 22 2c 20 41 55 44 49 4f 3a 22 61 75 64 69 6f 22 2c 7d 2c 20 4d 65 64 69 61 54 79 70 65 3a 7b 44 49 53 50 4c 41 59 3a 22 64 69 73 70 6c 61 79 22 2c 20 56 49 44 45 4f 3a 22 76 69 64 65 6f 22 2c 7d 2c 20 52 65 61 73 6f 6e 3a 7b 4e 4f 54
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ick", INVITATION_ACCEPT:"invitationAccept",}, CreativeType:{DEFINED_BY_JAVASCRIPT:"definedByJavaScript", HTML_DISPLAY:"htmlDisplay", NATIVE_DISPLAY:"nativeDisplay", VIDEO:"video", AUDIO:"audio",}, MediaType:{DISPLAY:"display", VIDEO:"video",}, Reason:{NOT
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC16384INData Raw: 73 24 6f 6d 69 64 24 63 6f 6d 6d 6f 6e 24 44 65 74 65 63 74 4f 6d 69 64 2e 4f 4d 49 44 5f 50 52 45 53 45 4e 54 5f 46 52 41 4d 45 5f 4e 41 4d 45 5f 57 45 42 2c 20 62 29 5b 61 5d 3b 0a 7d 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 6d 6f 64 75 6c 65 24 63 6f 6e 74 65 6e 74 73 24 6f 6d 69 64 24 63 6f 6d 6d 6f 6e 24 44 65 74 65 63 74 4f 6d 69 64 5f 69 73 49 66 72 61 6d 65 50 72 65 73 65 6e 74 28 61 2c 20 62 29 20 7b 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 61 2e 66 72 61 6d 65 73 20 26 26 20 21 21 61 2e 66 72 61 6d 65 73 5b 62 5d 3b 0a 20 20 7d 20 63 61 74 63 68 20 28 63 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 21 31 3b 0a 20 20 7d 0a 7d 0a 6d 6f 64 75 6c 65 24 65 78 70 6f 72 74 73 24 6f 6d 69 64 24 63 6f 6d 6d 6f 6e 24 44 65 74 65 63 74 4f 6d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s$omid$common$DetectOmid.OMID_PRESENT_FRAME_NAME_WEB, b)[a];}};function module$contents$omid$common$DetectOmid_isIframePresent(a, b) { try { return a.frames && !!a.frames[b]; } catch (c) { return !1; }}module$exports$omid$common$DetectOm
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC16384INData Raw: 43 6f 6e 74 65 78 74 28 29 29 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 6f 6e 4d 65 73 73 61 67 65 20 3d 20 74 68 69 73 2e 68 61 6e 64 6c 65 4d 65 73 73 61 67 65 5f 2e 62 69 6e 64 28 74 68 69 73 29 3b 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 69 66 20 28 61 20 3d 20 6d 6f 64 75 6c 65 24 63 6f 6e 74 65 6e 74 73 24 6f 6d 69 64 24 76 65 72 69 66 69 63 61 74 69 6f 6e 43 6c 69 65 6e 74 24 56 65 72 69 66 69 63 61 74 69 6f 6e 43 6c 69 65 6e 74 5f 67 65 74 54 68 69 72 64 50 61 72 74 79 4f 6d 69 64 28 29 29 20 7b 0a 20 20 20 20 20 20 74 68 69 73 2e 6f 6d 69 64 33 70 20 3d 20 61 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 74 68 69 73 2e 72 65 6d 6f 74 65 49 6e 74 65 72 76 61 6c 73 5f 20 3d 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Context())) { this.communication.onMessage = this.handleMessage_.bind(this); } else { if (a = module$contents$omid$verificationClient$VerificationClient_getThirdPartyOmid()) { this.omid3p = a; } }//----------this.remoteIntervals_ =
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC1742INData Raw: 20 3c 20 30 2e 31 29 20 7b 0a 09 09 09 09 09 09 09 73 65 6e 64 44 69 61 67 28 27 74 69 6d 65 6f 75 74 27 2c 20 6e 65 77 20 45 72 72 6f 72 28 27 45 78 63 65 65 64 65 64 20 35 73 20 6a 73 41 20 6c 6f 61 64 69 6e 67 20 73 74 61 74 69 63 20 73 63 72 69 70 74 2e 2a 31 30 27 29 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 74 69 6d 65 6f 75 74 44 69 61 67 53 65 6e 74 20 3d 20 74 72 75 65 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 09 74 69 6d 65 6f 75 74 53 63 6f 70 65 2e 73 65 74 54 69 6d 65 6f 75 74 28 74 69 6d 65 64 4c 6f 61 64 2c 20 49 4e 54 45 52 56 41 4c 5f 4d 53 29 3b 20 2f 2f 74 68 61 6e 6b 73 20 74 6f 20 74 68 69 73 20 73 65 74 54 69 6d 65 6f 75 74 2c 20 77 65 27 72 65 20 6b 65 65 70 69 6e 67 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 62 65 68 61 76 69
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: < 0.1) {sendDiag('timeout', new Error('Exceeded 5s jsA loading static script.*10'));}timeoutDiagSent = true;}timeoutScope.setTimeout(timedLoad, INTERVAL_MS); //thanks to this setTimeout, we're keeping the interval behavi


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          298192.168.2.75029135.212.133.2384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC925OUTGET /sync?ssp=gumgum2&user_id=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: x.bidswitch.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tuuid=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; c=1709908344; tuuid_lu=1709908345; google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC341INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Location: //dsp.nrich.ai/bidswitch/sync?bidswitch_ssp_id=gumgum2&bsw_custom_parameter=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd&gdpr=&gdpr_consent=&gdpr_pd=&us_privacy=


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          299192.168.2.750298104.254.148.2524434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC1110OUTGET /getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: secure.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC1431INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://usersync.gumgum.com/usersync?b=apn&i=8190380959160668499
                                                                                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: efcc8b7c-60e1-4bfd-8f91-aac48b60f714
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:40 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 24-Feb-2034 14:32:40 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid2=8190380959160668499; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:40 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 154.16.105.38; 154.16.105.38; 894.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          300192.168.2.7503018.18.47.74434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC677OUTGET /usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.deepintent.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: policyref='http://cdn.deepintent.com/p3p.xml', CP='NON CUR DEV TAI'
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: CDIUSER=di_7ee510c67c9a4a02bf80e; Max-Age=47260800; SameSite=None; Expires=Sat, 6 Sep 2025 14:32:40 GMT; Domain=deepintent.com; Secure; Path=/
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: CDIPARTNERS=%7B%221%22%3A%2220240308%22%7D; Max-Age=47260800; SameSite=None; Expires=Sat, 6 Sep 2025 14:32:40 GMT; Domain=deepintent.com; Secure; Path=/
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: c
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          301192.168.2.75030054.167.240.1994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC762OUTGET /d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dvnt%26i%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.ipredictive.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC460INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://usersync.gumgum.com/usersync?b=vnt&i=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: cu=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b|1709908360240; Path=/; Domain=ipredictive.com; Expires=Sat, 08 Mar 2025 14:32:40 GMT; Max-Age=31536000; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          X-CI-RTID: 62fcda35-fe2a-4dfa-9cb6-113887b0ac5c
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 108
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC108INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 72 73 79 6e 63 2e 67 75 6d 67 75 6d 2e 63 6f 6d 2f 75 73 65 72 73 79 6e 63 3f 62 3d 76 6e 74 26 61 6d 70 3b 69 3d 34 63 34 62 35 65 65 66 2d 66 37 36 35 2d 34 65 61 39 2d 39 34 39 64 2d 63 38 65 63 65 32 61 38 66 63 38 62 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <a href="https://usersync.gumgum.com/usersync?b=vnt&amp;i=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b">Found</a>.


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          302192.168.2.75029954.225.140.704434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC611OUTGET /sync?nid=1&gdpr=&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.srv.stackadapt.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC1334INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://usersync.gumgum.com/usersync?b=sta&i=0-f6c33daf-fa03-5523-7878-ed8d536bfae2$ip$154.16.105.38
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: sa-user-id=s%3A0-f6c33daf-fa03-5523-7878-ed8d536bfae2.uwyHEon85sda9j242OONUUQXWOua1lV8b6xpdUxCuqE; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: sa-user-id=s%3A0-f6c33daf-fa03-5523-7878-ed8d536bfae2.uwyHEon85sda9j242OONUUQXWOua1lV8b6xpdUxCuqE; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: sa-user-id-v2=s%3A9sM9r_oDVSN4eO2NU2v64poQaSY.81CG%2Fp7rnnh%2BweajKu%2B5Q%2FmbfOncsujRafk7JsmoNW0; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: sa-user-id-v2=s%3A9sM9r_oDVSN4eO2NU2v64poQaSY.81CG%2Fp7rnnh%2BweajKu%2B5Q%2FmbfOncsujRafk7JsmoNW0; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: sa-user-id-v3=s%3AAQAKIFcOR1jGa1qA5o-mgQ6efIofPjsSCquYtOmMnbDHS608EHwYBCCIw6yvBjABOgT87-jmQgSYvKrA.b5xeXMwhasnB06CqNdpUFqoaECABXU8u3nzgBKGZGr8; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: sa-user-id-v3=s%3AAQAKIFcOR1jGa1qA5o-mgQ6efIofPjsSCquYtOmMnbDHS608EHwYBCCIw6yvBjABOgT87-jmQgSYvKrA.b5xeXMwhasnB06CqNdpUFqoaECABXU8u3nzgBKGZGr8; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 127
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC127INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 72 73 79 6e 63 2e 67 75 6d 67 75 6d 2e 63 6f 6d 2f 75 73 65 72 73 79 6e 63 3f 62 3d 73 74 61 26 61 6d 70 3b 69 3d 30 2d 66 36 63 33 33 64 61 66 2d 66 61 30 33 2d 35 35 32 33 2d 37 38 37 38 2d 65 64 38 64 35 33 36 62 66 61 65 32 24 69 70 24 31 35 34 2e 31 36 2e 31 30 35 2e 33 38 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <a href="https://usersync.gumgum.com/usersync?b=sta&amp;i=0-f6c33daf-fa03-5523-7878-ed8d536bfae2$ip$154.16.105.38">Found</a>.


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          303192.168.2.75030364.74.236.1914434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC741OUTGET /usersync/gumgum/?puid=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1&gdpr=&gdpr_consent=&us_privacy=&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: b1sync.zemanta.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC692INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 213
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Dec 1994 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: /usersync/gumgum/?cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__&gdpr=&gdpr_consent=&puid=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1&s=2&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="We do not support P3P header."
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: zuid=oNNaTvjtuLVmVbh6cFDR; Path=/; Domain=zemanta.com; Expires=Sat, 08 Mar 2025 14:32:40 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC213INData Raw: 3c 61 20 68 72 65 66 3d 22 2f 75 73 65 72 73 79 6e 63 2f 67 75 6d 67 75 6d 2f 3f 63 62 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 75 73 65 72 73 79 6e 63 2e 67 75 6d 67 75 6d 2e 63 6f 6d 25 32 46 75 73 65 72 73 79 6e 63 25 33 46 62 25 33 44 7a 65 6d 25 32 36 69 25 33 44 5f 5f 5a 55 49 44 5f 5f 26 61 6d 70 3b 67 64 70 72 3d 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 61 6d 70 3b 70 75 69 64 3d 75 5f 38 64 37 64 37 61 66 38 2d 34 38 65 35 2d 34 66 36 38 2d 38 62 61 31 2d 35 34 33 35 31 38 61 34 63 61 63 31 26 61 6d 70 3b 73 3d 32 26 61 6d 70 3b 75 73 5f 70 72 69 76 61 63 79 3d 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <a href="/usersync/gumgum/?cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__&amp;gdpr=&amp;gdpr_consent=&amp;puid=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1&amp;s=2&amp;us_privacy=">Found</a>.


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          304192.168.2.750313142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC1296OUTGET /ddm/trackimp/N1559147.150143GOOGLE.COM/B31158248.383787394;dc_trk_aid=574982309;dc_trk_cid=206973736;ord=1709914770926;dc_dbm_token=ALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; APC=AfxxVi4Lp-dYqhgwt_3DYsXVG5GsEMERtitdanFuunytGhal61rkgQ; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          305192.168.2.75031118.116.221.2264434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC3882OUTGET /1x1.gif?placement_tag_id=0&r=bd9a50a017aa8d226aa06b8941bc999c&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dplay&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=adsize&website=samfw.com&publisher_id=4847&event_value=728x90&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC3431INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=bd9a50a017aa8d226aa06b8941bc999c&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dplay&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=adsize&website=samfw.com&publisher_id=4847&event_value=728x90&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          306192.168.2.75031518.116.221.2264434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC3936OUTGET /1x1.gif?placement_tag_id=0&r=62ddcf0d4dd9c163dd70980bcbbcdc49&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dviewmraid&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=no-mraid&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC3485INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=62ddcf0d4dd9c163dd70980bcbbcdc49&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dviewmraid&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=no-mraid&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          307192.168.2.7503143.129.134.214434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC749OUTGET /placement/1e5rub/uuid?cb=1709914770926&ivc_exdata=[ecp] HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtr.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC333INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:41 GMT; Path=/; Domain=.innovid.com; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          308192.168.2.7503173.140.173.354434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC3882OUTGET /1x1.gif?placement_tag_id=0&r=4d2603579b8ba26c25949e15122cabe7&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dplay&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=adsize&website=samfw.com&publisher_id=4847&event_value=728x90&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:41 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          309192.168.2.7503183.140.173.354434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:40 UTC3936OUTGET /1x1.gif?placement_tag_id=0&r=c2c0397aeaae952c74c70a6ac38e9433&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dviewmraid&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=no-mraid&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:41 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          310192.168.2.75032052.38.203.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC788OUTGET /usersync?b=adf&i=9060652894245162056&gdpr=&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          311192.168.2.75032174.214.196.1314434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC719OUTGET /bh/rtset?pid=558355&ev=1&us_privacy=${us_privacy}&gpp=$&gpp_sid=$&rurl=https%3A%2F%2Frtb.gumgum.com%2Fusersync%3Fb%3Dpln%26i%3D%25%25VGUID%25%25 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: bh.contextweb.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC1001INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/bh/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          CW-Server: bh-deployment-98c7f4b5-92qtd
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Language: en-US
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: V=3lrO40cPjVaF;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Mon, 03-Mar-2025 14:32:41 GMT;Max-Age=31104000;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pb_rtb_ev=3-1q49|7bq.0.1;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Sat, 08-Mar-2025 14:32:41 GMT;Max-Age=31536000;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://rtb.gumgum.com/usersync?b=pln&i=3lrO40cPjVaF&ev=1&gpp_sid=$&gpp=$&us_privacy=${us_privacy}&pid=558355
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(10.0.14)
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15768000
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: INGRESSCOOKIE=4b17474aa3cbae2b; path=/; HttpOnly; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          312192.168.2.750316141.95.33.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC763OUTGET /c/481/429/6/3.gif?puid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=2#1709908358806#1768352869#8190380959160668499
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC1613INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: 3pi=2#1709908358806#1768352869#8190380959160668499|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:41 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cf=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cip=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cnac=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: car=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gdpr=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gpp=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: callback=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://ce.lijit.com/merge?pid=58&3pid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&us_privacy=&gdpr=0&gdpr_consent=&location=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F1242%2F5%2F4.gif%3Fpuid%3D%5BSOVRNID%5D%26gdpr%3D0%26gdpr_consent%3D&s=id5
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          313192.168.2.75032252.89.89.1314434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC609OUTGET /rjss/st/1888234/77512386/skeleton.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 61024
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Wed, 31 Dec 1969 23:59:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: pixel.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC16032INData Raw: 0a 0a 0a 0a 0a 76 61 72 20 5f 5f 49 6e 74 65 67 72 61 6c 41 53 44 69 61 67 6e 6f 73 74 69 63 43 61 6c 6c 20 3d 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 74 72 79 20 7b 0a 09 09 76 61 72 20 61 6c 72 65 61 64 79 53 65 6e 74 20 3d 20 7b 7d 3b 0a 09 09 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 6f 64 65 2c 20 65 72 72 2c 20 63 6f 6e 66 69 67 29 20 7b 0a 09 09 09 74 72 79 20 7b 0a 09 09 09 09 76 61 72 20 67 65 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 63 6f 64 65 2c 20 65 72 72 2c 20 63 6f 6e 66 69 67 29 20 7b 0a 09 09 09 09 09 76 61 72 20 75 72 6c 20 3d 20 27 2f 2f 64 69 61 67 2e 61 64 73 61 66 65 70 72 6f 74 65 63 74 65 64 2e 63 6f 6d 2f 6a 73 3f 27 3b 0a 09 09 09 09 09 74 72 79 20 7b 0a 09 09 09 09 09 09 76 61 72 20 65 72 72 4d 73 67 20 3d 20 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var __IntegralASDiagnosticCall = (function() {try {var alreadySent = {};return function(code, err, config) {try {var gen = function(code, err, config) {var url = '//diag.adsafeprotected.com/js?';try {var errMsg = e
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC1533INData Raw: 69 63 6b 22 2c 20 49 4e 56 49 54 41 54 49 4f 4e 5f 41 43 43 45 50 54 3a 22 69 6e 76 69 74 61 74 69 6f 6e 41 63 63 65 70 74 22 2c 7d 2c 20 43 72 65 61 74 69 76 65 54 79 70 65 3a 7b 44 45 46 49 4e 45 44 5f 42 59 5f 4a 41 56 41 53 43 52 49 50 54 3a 22 64 65 66 69 6e 65 64 42 79 4a 61 76 61 53 63 72 69 70 74 22 2c 20 48 54 4d 4c 5f 44 49 53 50 4c 41 59 3a 22 68 74 6d 6c 44 69 73 70 6c 61 79 22 2c 20 4e 41 54 49 56 45 5f 44 49 53 50 4c 41 59 3a 22 6e 61 74 69 76 65 44 69 73 70 6c 61 79 22 2c 20 56 49 44 45 4f 3a 22 76 69 64 65 6f 22 2c 20 41 55 44 49 4f 3a 22 61 75 64 69 6f 22 2c 7d 2c 20 4d 65 64 69 61 54 79 70 65 3a 7b 44 49 53 50 4c 41 59 3a 22 64 69 73 70 6c 61 79 22 2c 20 56 49 44 45 4f 3a 22 76 69 64 65 6f 22 2c 7d 2c 20 52 65 61 73 6f 6e 3a 7b 4e 4f 54
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ick", INVITATION_ACCEPT:"invitationAccept",}, CreativeType:{DEFINED_BY_JAVASCRIPT:"definedByJavaScript", HTML_DISPLAY:"htmlDisplay", NATIVE_DISPLAY:"nativeDisplay", VIDEO:"video", AUDIO:"audio",}, MediaType:{DISPLAY:"display", VIDEO:"video",}, Reason:{NOT
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC16384INData Raw: 57 69 6e 64 6f 77 22 2c 7d 7d 3b 0a 76 61 72 20 6d 6f 64 75 6c 65 24 63 6f 6e 74 65 6e 74 73 24 6f 6d 69 64 24 63 6f 6d 6d 6f 6e 24 49 6e 74 65 72 6e 61 6c 4d 65 73 73 61 67 65 5f 47 55 49 44 5f 4b 45 59 20 3d 20 22 6f 6d 69 64 5f 6d 65 73 73 61 67 65 5f 67 75 69 64 22 2c 20 6d 6f 64 75 6c 65 24 63 6f 6e 74 65 6e 74 73 24 6f 6d 69 64 24 63 6f 6d 6d 6f 6e 24 49 6e 74 65 72 6e 61 6c 4d 65 73 73 61 67 65 5f 4d 45 54 48 4f 44 5f 4b 45 59 20 3d 20 22 6f 6d 69 64 5f 6d 65 73 73 61 67 65 5f 6d 65 74 68 6f 64 22 2c 20 6d 6f 64 75 6c 65 24 63 6f 6e 74 65 6e 74 73 24 6f 6d 69 64 24 63 6f 6d 6d 6f 6e 24 49 6e 74 65 72 6e 61 6c 4d 65 73 73 61 67 65 5f 56 45 52 53 49 4f 4e 5f 4b 45 59 20 3d 20 22 6f 6d 69 64 5f 6d 65 73 73 61 67 65 5f 76 65 72 73 69 6f 6e 22 2c 20 6d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Window",}};var module$contents$omid$common$InternalMessage_GUID_KEY = "omid_message_guid", module$contents$omid$common$InternalMessage_METHOD_KEY = "omid_message_method", module$contents$omid$common$InternalMessage_VERSION_KEY = "omid_message_version", m
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC16384INData Raw: 64 75 6c 65 24 65 78 70 6f 72 74 73 24 6f 6d 69 64 24 63 6f 6d 6d 6f 6e 24 77 69 6e 64 6f 77 55 74 69 6c 73 20 3d 20 7b 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 6d 6f 64 75 6c 65 24 63 6f 6e 74 65 6e 74 73 24 6f 6d 69 64 24 63 6f 6d 6d 6f 6e 24 77 69 6e 64 6f 77 55 74 69 6c 73 5f 69 73 56 61 6c 69 64 57 69 6e 64 6f 77 28 61 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 20 21 3d 20 61 20 26 26 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 3d 20 74 79 70 65 6f 66 20 61 2e 74 6f 70 20 26 26 20 6e 75 6c 6c 20 21 3d 20 61 2e 74 6f 70 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 6d 6f 64 75 6c 65 24 63 6f 6e 74 65 6e 74 73 24 6f 6d 69 64 24 63 6f 6d 6d 6f 6e 24 77 69 6e 64 6f 77 55 74 69 6c 73 5f 69 73 43 72 6f 73 73 4f 72 69 67 69 6e 28 61 29 20 7b 0a 20 20 69 66 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: dule$exports$omid$common$windowUtils = {};function module$contents$omid$common$windowUtils_isValidWindow(a) { return null != a && "undefined" !== typeof a.top && null != a.top;}function module$contents$omid$common$windowUtils_isCrossOrigin(a) { if
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC10691INData Raw: 73 63 6f 6d 70 2e 67 65 74 52 65 73 74 41 72 67 75 6d 65 6e 74 73 2e 61 70 70 6c 79 28 32 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 0a 20 20 69 66 20 28 74 68 69 73 2e 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 29 20 7b 0a 20 20 20 20 76 61 72 20 64 20 3d 20 6d 6f 64 75 6c 65 24 63 6f 6e 74 65 6e 74 73 24 6f 6d 69 64 24 63 6f 6d 6d 6f 6e 24 67 75 69 64 5f 67 65 6e 65 72 61 74 65 47 75 69 64 28 29 3b 0a 20 20 20 20 62 20 26 26 20 28 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 4d 61 70 5f 5b 64 5d 20 3d 20 62 29 3b 0a 20 20 20 20 63 20 3d 20 6e 65 77 20 6d 6f 64 75 6c 65 24 65 78 70 6f 72 74 73 24 6f 6d 69 64 24 63 6f 6d 6d 6f 6e 24 49 6e 74 65 72 6e 61 6c 4d 65 73 73 61 67 65 28 64 2c 20 6d 6f 64 75 6c 65 24 63 6f 6e 74 65 6e 74 73 24 6f 6d 69 64 24 63 6f 6d 6d 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: scomp.getRestArguments.apply(2, arguments); if (this.communication) { var d = module$contents$omid$common$guid_generateGuid(); b && (this.callbackMap_[d] = b); c = new module$exports$omid$common$InternalMessage(d, module$contents$omid$common


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          314192.168.2.75030464.74.236.1914434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC780OUTGET /usersync/gumgum/?cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__&gdpr=&gdpr_consent=&puid=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1&s=2&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: b1sync.zemanta.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: zuid=oNNaTvjtuLVmVbh6cFDR
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC586INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 92
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Dec 1994 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://usersync.gumgum.com/usersync?b=zem&i=oNNaTvjtuLVmVbh6cFDR
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="We do not support P3P header."
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: zuid=oNNaTvjtuLVmVbh6cFDR; Path=/; Domain=zemanta.com; Expires=Sat, 08 Mar 2025 14:32:41 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC92INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 72 73 79 6e 63 2e 67 75 6d 67 75 6d 2e 63 6f 6d 2f 75 73 65 72 73 79 6e 63 3f 62 3d 7a 65 6d 26 61 6d 70 3b 69 3d 6f 4e 4e 61 54 76 6a 74 75 4c 56 6d 56 62 68 36 63 46 44 52 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <a href="https://usersync.gumgum.com/usersync?b=zem&amp;i=oNNaTvjtuLVmVbh6cFDR">Found</a>.


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          315192.168.2.75032799.84.203.1034434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC590OUTGET /main.19.8.489.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: static.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 221137
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 06 Mar 2024 21:02:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 06 Mar 2024 17:54:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "43a6f272b0e3c438bdfb4647cf577200"
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: zmL3p1aTpkHPM9L8akdn4itWRHJPu9oP
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 8ab495d5c70152d495ba77099660f1e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX3-C3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: W4e9B-fbQpwB5NpTlzGtmF8C2no-9DJ_JnpuSG6F7Q5Kw8EXDqox0w==
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 149395
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC15727INData Raw: 5f 5f 49 41 53 53 63 6f 70 65 2e 5f 5f 49 6e 74 65 67 72 61 6c 41 53 45 78 65 63 3d 5f 5f 49 41 53 53 63 6f 70 65 2e 5f 5f 49 6e 74 65 67 72 61 6c 41 53 45 78 65 63 7c 7c 7b 7d 2c 5f 5f 49 41 53 53 63 6f 70 65 2e 5f 5f 49 6e 74 65 67 72 61 6c 41 53 45 78 65 63 5b 22 31 39 2e 38 2e 34 38 39 22 5d 3d 5f 5f 49 41 53 53 63 6f 70 65 2e 5f 5f 49 6e 74 65 67 72 61 6c 41 53 45 78 65 63 5b 22 31 39 2e 38 2e 34 38 39 22 5d 7c 7c 7b 7d 2c 5f 5f 49 41 53 53 63 6f 70 65 2e 5f 5f 49 6e 74 65 67 72 61 6c 41 53 45 78 65 63 5b 22 31 39 2e 38 2e 34 38 39 22 5d 2e 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 63 6c 61 73 73 20 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 6c 6f 67 73 3d 5b 5d 7d 61 64 64 28 7b 73 74 6f 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: __IASScope.__IntegralASExec=__IASScope.__IntegralASExec||{},__IASScope.__IntegralASExec["19.8.489"]=__IASScope.__IntegralASExec["19.8.489"]||{},__IASScope.__IntegralASExec["19.8.489"].initialize=function(e,t,n){class r{constructor(){this.logs=[]}add({stor
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC16384INData Raw: 63 74 22 3b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 65 28 6e 2c 72 29 26 26 28 74 3d 72 29 7d 29 29 2c 74 7d 2c 49 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 46 69 72 73 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 2c 69 29 7b 21 6e 26 26 65 28 72 2c 69 29 26 26 28 74 3d 69 2c 6e 3d 21 30 29 7d 29 29 2c 74 7d 2c 49 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ct";var t;return this.each((function(n,r){e(n,r)&&(t=r)})),t},I.prototype.findFirst=function(e){"use strict";var t,n;return this.each((function(r,i){!n&&e(r,i)&&(t=i,n=!0)})),t},I.prototype.keys=function(e){"use strict";var t=[];return this.each((function
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC16384INData Raw: 74 41 67 67 72 65 67 61 74 6f 72 28 29 2e 6f 6e 28 4c 2e 50 52 49 4d 41 52 59 5f 41 44 5f 46 4f 55 4e 44 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 74 2e 67 65 74 44 69 6d 73 28 29 2e 61 72 65 61 28 29 3e 3d 54 2e 4d 52 43 5f 4c 41 52 47 45 5f 41 44 5f 53 49 5a 45 2c 69 28 29 7d 29 29 2c 68 2e 67 65 74 41 67 67 72 65 67 61 74 6f 72 28 29 2e 6f 6e 28 4c 2e 49 4d 50 52 45 53 53 49 4f 4e 5f 53 45 4e 54 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 3d 21 30 2c 69 28 29 7d 29 29 2c 72 2e 6f 6e 48 69 64 64 65 6e 43 68 61 6e 67 65 28 69 29 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 5b 5d 2c 74 3d 7b 7d 2c 6e 3d 7b 70 65 72 63 65 6e 74 49 6e 56 69 65 77 3a 22 70 69 76 22 2c 73 6c 3a 22 76 73 22 2c 72 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tAggregator().on(L.PRIMARY_AD_FOUND,(function(t){e=t.getDims().area()>=T.MRC_LARGE_AD_SIZE,i()})),h.getAggregator().on(L.IMPRESSION_SENT,(function(){t=!0,i()})),r.onHiddenChange(i)},H=function(){"use strict";var e=[],t={},n={percentInView:"piv",sl:"vs",re
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC16384INData Raw: 6e 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 6f 2c 61 2c 2b 2b 63 29 7d 29 2c 21 30 29 2c 73 28 6f 2c 2b 2b 61 2c 63 29 7d 29 29 7d 63 61 74 63 68 28 65 29 7b 72 2e 61 64 64 28 54 2e 45 52 52 4f 52 5f 43 4f 44 45 53 2e 41 54 5f 53 45 4e 44 29 7d 7d 3b 72 65 74 75 72 6e 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 28 6e 65 77 20 73 65 29 2e 66 75 6c 6c 44 6f 6d 3b 22 2f 22 21 3d 3d 6e 2e 73 6c 69 63 65 28 2d 31 29 26 26 28 6e 2b 3d 22 2f 22 29 2c 6e 2b 3d 22 74 70 6c 3f 61 73 49 64 3d 22 2b 65 2e 61 73 69 64 2c 74 2e 6a 73 6f 6e 70 28 6e 2c 61 29 7d 63 61 74 63 68 28 65 29 7b 72 2e 61 64 64 28 54 2e 45 52 52 4f 52 5f 43 4f 44 45 53 2e 41 54 5f 49 4e 49 54 29 7d 7d 7d 7d 2c 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n),(function(){s(o,a,++c)}),!0),s(o,++a,c)}))}catch(e){r.add(T.ERROR_CODES.AT_SEND)}};return{init:function(){try{var n=(new se).fullDom;"/"!==n.slice(-1)&&(n+="/"),n+="tpl?asId="+e.asid,t.jsonp(n,a)}catch(e){r.add(T.ERROR_CODES.AT_INIT)}}}},ge=function(t,
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC16384INData Raw: 63 2c 6c 2c 66 29 7b 73 3d 73 7c 7c 21 72 2e 6f 6e 28 22 70 6f 73 74 44 74 73 22 29 3b 76 61 72 20 45 3d 74 3d 3d 3d 54 2e 44 54 5f 43 4f 44 45 53 2e 44 49 41 47 4e 4f 53 54 49 43 7c 7c 74 3d 3d 3d 54 2e 44 54 5f 43 4f 44 45 53 2e 41 44 54 41 4c 4b 7c 7c 74 3d 3d 3d 54 2e 44 54 5f 43 4f 44 45 53 2e 53 43 41 7c 7c 74 3d 3d 3d 54 2e 44 54 5f 43 4f 44 45 53 2e 58 53 43 41 7c 7c 74 3d 3d 3d 54 2e 44 54 5f 43 4f 44 45 53 2e 45 58 54 45 52 4e 41 4c 7c 7c 74 3d 3d 3d 54 2e 44 54 5f 43 4f 44 45 53 2e 4c 41 52 47 45 5f 42 49 4c 4c 41 42 4c 45 7c 7c 74 3d 3d 3d 54 2e 44 54 5f 43 4f 44 45 53 2e 41 44 53 45 52 56 45 52 5f 4d 41 43 52 4f 53 3b 69 66 28 69 2e 69 6d 70 72 65 73 73 69 6f 6e 49 73 49 64 65 6e 74 69 66 69 61 62 6c 65 28 29 26 26 28 45 7c 7c 22 6e 22 21 3d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: c,l,f){s=s||!r.on("postDts");var E=t===T.DT_CODES.DIAGNOSTIC||t===T.DT_CODES.ADTALK||t===T.DT_CODES.SCA||t===T.DT_CODES.XSCA||t===T.DT_CODES.EXTERNAL||t===T.DT_CODES.LARGE_BILLABLE||t===T.DT_CODES.ADSERVER_MACROS;if(i.impressionIsIdentifiable()&&(E||"n"!=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC16384INData Raw: 29 2c 6f 7d 2c 75 6e 71 3a 6e 7d 7d 2c 50 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 65 74 75 72 6e 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 2e 6a 73 6f 6e 70 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 73 65 6e 64 28 54 2e 44 54 5f 43 4f 44 45 53 2e 54 48 49 52 44 5f 50 41 52 54 59 2c 76 6f 69 64 20 30 2c 21 31 2c 21 30 2c 7b 66 69 65 6c 64 3a 22 74 70 69 4c 6f 6f 6b 75 70 22 2c 76 61 6c 75 65 3a 65 7d 29 7d 29 2c 21 31 2c 22 63 61 6c 6c 62 61 63 6b 22 29 7d 7d 7d 2c 56 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 65 74 75 72 6e 7b 67 65 74 54 69 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 65 33 2a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ),o},unq:n}},Pe=function(e,t){"use strict";return{init:function(n){e.jsonp(n,(function(e){t.send(T.DT_CODES.THIRD_PARTY,void 0,!1,!0,{field:"tpiLookup",value:e})}),!1,"callback")}}},Ve=function(e,t,n,r,i){"use strict";return{getTime:function(){return 1e3*
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC16384INData Raw: 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 74 29 2c 72 3d 28 29 3d 3e 7b 76 61 72 20 74 2c 6e 3b 63 6f 6e 73 74 20 72 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6e 61 76 69 67 61 74 6f 72 2c 69 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 62 72 61 6e 64 73 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 6d 61 70 28 28 65 3d 3e 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 62 72 61 6e 64 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 69 6e 63 6c 75 64 65 73 28 22 48 65 61 64 6c 65 73 73 43
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t.getOwnPropertyNames(t),r=()=>{var t,n;const r=null==e?void 0:e.navigator,i=null===(t=null==r?void 0:r.userAgentData)||void 0===t?void 0:t.brands;return(null===(n=null==i?void 0:i.map((e=>null==e?void 0:e.brand)))||void 0===n?void 0:n.includes("HeadlessC
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC16384INData Raw: 4d 50 52 45 53 53 49 4f 4e 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 29 7d 29 29 7d 2c 69 73 41 70 70 6c 69 63 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 73 49 6d 6d 65 64 69 61 74 65 6c 79 4d 65 61 73 75 72 61 62 6c 65 28 29 26 26 41 65 2e 69 73 56 69 64 65 6f 28 29 7d 7d 7d 2c 43 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 5b 22 72 6a 73 73 22 2c 22 6a 73 73 22 2c 22 6a 6c 6f 61 64 22 5d 3b 72 65 74 75 72 6e 7b 61 63 63 65 70 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6d 2e 69 73 44 65 66 28 6d 28 72 29 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 6e 7d 29 29 29 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: MPRESSION,(function(){e()}))},isApplicable:function(e){return e.isImmediatelyMeasurable()&&Ae.isVideo()}}},Ct=function(e,t,n){"use strict";var r=["rjss","jss","jload"];return{accepts:function(){var e=m.isDef(m(r).find((function(e,t){return t===n})));retur
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC16384INData Raw: 2e 63 61 63 68 65 64 45 76 65 6e 74 73 2e 70 75 73 68 28 65 29 29 2c 6d 2e 69 73 44 65 66 28 44 29 26 26 6e 2e 74 72 69 67 67 65 72 28 72 2c 7b 65 76 65 6e 74 54 79 70 65 3a 44 2c 65 76 65 6e 74 44 61 74 61 3a 6e 75 6c 6c 7d 29 2c 4e 26 26 68 2e 67 65 74 41 67 67 72 65 67 61 74 6f 72 28 29 2e 74 72 69 67 67 65 72 28 4c 2e 53 45 4e 44 5f 44 54 2c 54 2e 44 54 5f 43 4f 44 45 53 2e 56 49 44 45 4f 5f 45 56 45 4e 54 53 29 7d 63 61 74 63 68 28 65 29 7b 5f 5f 49 6e 74 65 67 72 61 6c 41 53 44 69 61 67 6e 6f 73 74 69 63 43 61 6c 6c 28 22 6f 6d 69 64 76 69 64 65 6f 22 2c 65 2c 74 2e 62 6f 6f 74 73 74 72 61 70 70 65 72 29 7d 7d 3b 72 65 74 75 72 6e 7b 73 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 67 65 74 41 67 67 72 65 67 61 74 6f 72 28 29 2e 6f 6e 28 4c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .cachedEvents.push(e)),m.isDef(D)&&n.trigger(r,{eventType:D,eventData:null}),N&&h.getAggregator().trigger(L.SEND_DT,T.DT_CODES.VIDEO_EVENTS)}catch(e){__IntegralASDiagnosticCall("omidvideo",e,t.bootstrapper)}};return{start:function(){h.getAggregator().on(L
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC16384INData Raw: 69 6e 69 73 68 22 2e 69 6e 64 65 78 4f 66 28 52 2e 74 79 70 65 29 3e 2d 31 2c 75 3d 64 26 26 64 3e 3d 35 30 26 26 45 3f 22 69 22 3a 22 6f 22 2c 22 6f 22 3d 3d 3d 63 26 26 22 69 22 3d 3d 3d 75 3f 67 3d 52 2e 74 69 6d 65 73 74 61 6d 70 3a 22 69 22 3d 3d 3d 63 26 26 22 6f 22 3d 3d 3d 75 3f 66 2b 3d 52 2e 74 69 6d 65 73 74 61 6d 70 2d 67 3a 22 69 22 3d 3d 3d 63 26 26 22 69 22 3d 3d 3d 75 26 26 28 66 2b 3d 52 2e 74 69 6d 65 73 74 61 6d 70 2d 67 2c 67 3d 52 2e 74 69 6d 65 73 74 61 6d 70 29 2c 63 3d 75 7d 7d 69 66 28 6c 3d 21 30 2c 22 69 22 3d 3d 3d 63 3f 66 2b 3d 6d 2d 67 3a 65 26 26 21 70 26 26 72 2e 63 61 63 68 65 64 53 74 61 72 74 45 76 65 6e 74 49 6e 64 65 78 3e 2d 31 26 26 28 72 2e 75 6e 72 65 63 6f 76 65 72 65 64 50 6c 61 79 54 69 6d 65 3d 21 30 29 2c 66
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: inish".indexOf(R.type)>-1,u=d&&d>=50&&E?"i":"o","o"===c&&"i"===u?g=R.timestamp:"i"===c&&"o"===u?f+=R.timestamp-g:"i"===c&&"i"===u&&(f+=R.timestamp-g,g=R.timestamp),c=u}}if(l=!0,"i"===c?f+=m-g:e&&!p&&r.cachedStartEventIndex>-1&&(r.unrecoveredPlayTime=!0),f


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          316192.168.2.75033352.38.203.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC682OUTGET /usersync?b=opx&i=6cb7d9aa-6473-49b5-8381-0c98696ab2f9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          317192.168.2.75033252.38.203.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC665OUTGET /usersync?b=apn&i=8190380959160668499 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          318192.168.2.75033552.38.203.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC686OUTGET /usersync?b=oth&i=y-kaab3WxE2pfKS8dVEONpLnRbHo9xIoP5V6Ww~A HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          319192.168.2.75033652.38.203.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC701OUTGET /usersync?b=sta&i=0-f6c33daf-fa03-5523-7878-ed8d536bfae2$ip$154.16.105.38 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          320192.168.2.75033452.38.203.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC682OUTGET /usersync?b=vnt&i=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          321192.168.2.75034254.215.97.2224434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC720OUTGET /sync/v1?source_id=SvWuQHUbMWnhsCDYjeaq81U2&source_user_id=ZeshfwADFVqoSwAk HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.sharethrough.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://match.sharethrough.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1; Max-Age=2592000; Expires=Sun, 07 Apr 2024 14:32:41 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 da 63 f8 ff 1f 00 03 00 01 ff 6f 81 ab b6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRIDATxcoIENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          322192.168.2.7503403.140.173.354434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC3883OUTGET /1x1.gif?placement_tag_id=0&r=bd9a50a017aa8d226aa06b8941bc999c&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dplay&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=adsize&website=samfw.com&publisher_id=4847&event_value=728x90&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:42 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          323192.168.2.7503413.140.173.354434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC3937OUTGET /1x1.gif?placement_tag_id=0&r=62ddcf0d4dd9c163dd70980bcbbcdc49&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dviewmraid&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=no-mraid&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:42 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          324192.168.2.75033835.71.131.1374434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC954OUTGET /track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIbCgxzaGFyZXRocm91Z2gSCwiu7ICt1OHfPBAFGAEgASgCMgsIuuKD2urh3zwQBTgBWgxzaGFyZXRocm91Z2hgAg..
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC612INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 193
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://usersync.gumgum.com/usersync?b=ttd&i=4380a510-b233-4451-a17c-ec53ca7f9b61
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; expires=Sat, 08 Mar 2025 14:32:41 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIbCgxzaGFyZXRocm91Z2gSCwiu7ICt1OHfPBAFGAEgASgCMgsI6OKc_urh3zwQBTgBWgZndW1ndW1gAg..; expires=Sat, 08 Mar 2025 14:32:41 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC193INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 72 73 79 6e 63 2e 67 75 6d 67 75 6d 2e 63 6f 6d 2f 75 73 65 72 73 79 6e 63 3f 62 3d 74 74 64 26 69 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 22 3e 68 74 74 70 73 3a 2f 2f 75 73 65 72 73 79 6e 63 2e 67 75 6d 67 75 6d 2e 63 6f 6d 2f 75 73 65 72 73 79 6e 63 3f 62 3d 74 74 64 26 69 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://usersync.gumgum.com/usersync?b=ttd&i=4380a510-b233-4451-a17c-ec53ca7f9b61">https://usersync.gumgum.com/usersync?b=ttd&i=4380a510-b233-4451-a17c-ec53ca7f9b61</a>


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          325192.168.2.75034854.215.97.2224434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC674OUTGET /sync/v1?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.sharethrough.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://match.sharethrough.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1; Max-Age=2592000; Expires=Sun, 07 Apr 2024 14:32:42 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 da 63 f8 ff 1f 00 03 00 01 ff 6f 81 ab b6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRIDATxcoIENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          326192.168.2.75034544.240.44.1954434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC710OUTGET /usersync?b=pln&i=3lrO40cPjVaF&ev=1&gpp_sid=$&gpp=$&us_privacy=${us_privacy}&pid=558355 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtb.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC263INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          327192.168.2.75034954.215.97.2224434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC761OUTGET /sync/v1?source_id=5b286190338513af73f09c28&source_user_id=4380a510-b233-4451-a17c-ec53ca7f9b61&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.sharethrough.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://match.sharethrough.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1; Max-Age=2592000; Expires=Sun, 07 Apr 2024 14:32:42 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 da 63 f8 ff 1f 00 03 00 01 ff 6f 81 ab b6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRIDATxcoIENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          328192.168.2.75034452.38.203.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC666OUTGET /usersync?b=zem&i=oNNaTvjtuLVmVbh6cFDR HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          329192.168.2.75033951.68.39.1884434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:41 UTC708OUTGET /bidswitch/sync?bidswitch_ssp_id=gumgum2&bsw_custom_parameter=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd&gdpr=&gdpr_consent=&gdpr_pd=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dsp.nrich.ai
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC553INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: -
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://x.bidswitch.net/sync?dsp_id=283&user_id=a6578dfb-acf6-458b-9208-af32b4769b92&expires=1&user_group=2&ssp=gumgum2&bsw_param=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd&gdpr=&gdpr_consent=&gdpr_pd=
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _nauid=a6578dfb-acf6-458b-9208-af32b4769b92; Path=/; Domain=.nrich.ai; Expires=Sat, 30 Aug 2025 14:32:42 GMT; Max-Age=46656000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; preload


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          330192.168.2.750346185.184.8.904434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC695OUTGET /cm-notify?pi=gumgum HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: creativecdn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC742INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: g=kKTAH2vxrCfdpJK4Z9uT_1709908362510;Path=/;Domain=.creativecdn.com;Expires=Sat, 08-Mar-2025 14:32:42 GMT;Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: ts=1709908362;Path=/;Domain=.creativecdn.com;Expires=Sat, 08-Mar-2025 14:32:42 GMT;Max-Age=31536000;Secure;SameSite=None;Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://creativecdn.com/cm-notify?pi=gumgum&tc=1
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          331192.168.2.750343211.120.53.2004434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC696OUTGET /aux/idsync?proto=gumgum HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: tg.socdm.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC831INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://usersync.gumgum.com/usersync?b=sus&i=ZeshisCo5s4AAIV6WjAAAAAA
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="See also http://www.scaleout.jp/privacy/"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SOC=ZeshisCo5s4AAIV6WjAAAAAA; path=/; expires=Sun, 8-Mar-26 14:32:42 GMT; domain=socdm.com; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          X-SO-Ads-Time: 2
                                                                                                                                                                                                                                                                                                                                                                                                          X-SO-HostName: a-ad40189.dc2p.scaleout.jp
                                                                                                                                                                                                                                                                                                                                                                                                          X-SO-LB-Hostname: a-tgng40010.dc2p.scaleout.jp
                                                                                                                                                                                                                                                                                                                                                                                                          X-SO-LB-Data: {"ban":false,"clean_query":"\/aux\/idsync?proto=gumgum","cluster_id":0,"gdpr":false,"ipv4":"154.16.105.38","key":"ZeshisCo5s4AAIV6WjAAAAAA","privacy_sensitive":false,"uid":"","upstream_id":"a-ad40189"}
                                                                                                                                                                                                                                                                                                                                                                                                          X-SO-Key: ZeshisCo5s4AAIV6WjAAAAAA
                                                                                                                                                                                                                                                                                                                                                                                                          X-SO-IP: 154.16.105.38
                                                                                                                                                                                                                                                                                                                                                                                                          X-SO-Cluster-ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-SO-Upstream-ID: a-ad40189


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          332192.168.2.75035754.188.69.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC775OUTGET /merge?pid=58&3pid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&us_privacy=&gdpr=0&gdpr_consent=&location=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F1242%2F5%2F4.gif%3Fpuid%3D%5BSOVRNID%5D%26gdpr%3D0%26gdpr_consent%3D&s=id5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ce.lijit.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC695INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ljt_reader=ISXoARZHdraNBZy_RIWmot3X; Path=/; Domain=.lijit.com; Expires=Sat, 08-Mar-2025 14:32:42 GMT; Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 20 Mar 2009 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-cache, no-store, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ce.lijit.com/merge?pid=58&3pid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&us_privacy=&gdpr=0&gdpr_consent=&location=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F1242%2F5%2F4.gif%3Fpuid%3D%5BSOVRNID%5D%26gdpr%3D0%26gdpr_consent%3D&s=id5&dnr=1


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          333192.168.2.75035952.38.203.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC785OUTGET /usersync?b=ttd&i=4380a510-b233-4451-a17c-ec53ca7f9b61 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          334192.168.2.75035852.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC688OUTGET /ecm3?ex=gg.com&id=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: 97T65V5AZ2M2VMKARJXP
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          335192.168.2.75036123.83.76.394434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC793OUTGET /api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dsad%26i%3D%5Bssb_sync_pid%5D&gdpr=&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ssbsync.smartadserver.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: pid=5739124417478682736; TestIfCookieP=ok; csync=76:GOOGLE_HOSTED_PI
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC173INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://usersync.gumgum.com/usersync?b=sad&i=5739124417478682736
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          336192.168.2.75036352.89.89.1314434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC1814OUTGET /rfw/st/1888234/77512386/skeleton.js?adsafe_url=https%3A%2F%2Fsamfw.com&adsafe_type=y&adsafe_url=https%3A%2F%2Fsamfw.com%2F&adsafe_type=e&adsafe_url=https%3A%2F%2F7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com%2F&adsafe_type=f&adsafe_url=https%3A%2F%2F7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&adsafe_type=d&adsafe_jsinfo=,id:aa171ded-ba6e-abce-ee75-c3795d115645,c:6nYVnz,sl:na,em:true,fr:false,thd:1,mn:jsserver-primary-76fd75d69d-g2pk8,rg:or,pt:1-5-15,mu:10000,br:c,bru:c,an:n,oam:0,scm:veRzn1,mtim:1466,mot:0,app:0,maw:0,tdt:s,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,pl:CV8L.CV8L.CV8L.CV8L.CV8L,rmeas:1,rend:1,renddet:DIV.qs.sn,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,tt:rjss,et:1502,oid:b79a7f08-dd58-11ee-a4d8-a2865417dbd2,v:19.8.489,sp:1,st:0,fwm:1,wr:1050.964,sr:1280.1024,ov:0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC292INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://static.adsafeprotected.com/skeleton.js
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: app10.or.303net.net


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          337192.168.2.75036418.116.221.2264434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC3928OUTGET /1x1.gif?placement_tag_id=0&r=d31684949f656876cbf8ed3a5986c988&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dsubload&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=empty&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC3479INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=d31684949f656876cbf8ed3a5986c988&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dsubload&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=empty&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          338192.168.2.75037199.84.203.1034434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC587OUTGET /sca.17.6.2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: static.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 93606
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Tue, 26 Dec 2023 01:32:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 20 Sep 2022 19:21:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "1f3488247c90bb5de253d3d0cb3b7458"
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: go8nfBUviNCPCwnrYX1LpMW5hEx3ASGy
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 8e223aee1ca3f4c950e8d2a26c8a546a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX3-C3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: c1mjF3FL3Jkl2Sp4QgXxsB1NjzZGXAgQsFetZ_0Ggnfih0rOOWC95Q==
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 6354013
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC15750INData Raw: 2f 2a 20 0a 6a 73 6f 6e 32 2e 6a 73 0a 32 30 31 34 2d 30 32 2d 30 34 0a 50 75 62 6c 69 63 20 44 6f 6d 61 69 6e 2e 0a 4e 4f 20 57 41 52 52 41 4e 54 59 20 45 58 50 52 45 53 53 45 44 20 4f 52 20 49 4d 50 4c 49 45 44 2e 20 55 53 45 20 41 54 20 59 4f 55 52 20 4f 57 4e 20 52 49 53 4b 2e 0a 53 65 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 4a 53 4f 4e 2e 6f 72 67 2f 6a 73 2e 68 74 6d 6c 0a 54 68 69 73 20 63 6f 64 65 20 73 68 6f 75 6c 64 20 62 65 20 6d 69 6e 69 66 69 65 64 20 62 65 66 6f 72 65 20 64 65 70 6c 6f 79 6d 65 6e 74 2e 0a 53 65 65 20 68 74 74 70 3a 2f 2f 6a 61 76 61 73 63 72 69 70 74 2e 63 72 6f 63 6b 66 6f 72 64 2e 63 6f 6d 2f 6a 73 6d 69 6e 2e 68 74 6d 6c 0a 0a 0a 4a 61 76 61 53 63 72 69 70 74 20 4d 44 35 0a 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /* json2.js2014-02-04Public Domain.NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK.See http://www.JSON.org/js.htmlThis code should be minified before deployment.See http://javascript.crockford.com/jsmin.htmlJavaScript MD5https://github.c
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC16384INData Raw: 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 63 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 31 30 30 30 30 70 78 22 2c 63 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 30 30 30 30 70 78 22 2c 61 32 33 39 2e 61 33 34 31 2e 61 33 33 34 28 63 2e 61 74 74 61 63 68 45 76 65 6e 74 29 3f 63 2e 6f 6e 6c 6f 61 64 3d 62 3a 63 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 62 29 2c 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 72 28 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7c 7c 28 61 3d 61 32 33 39 2e 61 38 39 2e 61 32 37 32 28 29 29 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .position="absolute",c.style.top="-10000px",c.style.left="-10000px",a239.a341.a334(c.attachEvent)?c.onload=b:c.attachEvent("onload",b),c.setAttribute("src",r()),document.body.appendChild(c)},t=function(){return a||(a=a239.a89.a272())},u=function(){return
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4d 49 44 49 4f 75 74 70 75 74 26 26 61 32 33 39 2e 61 33 34 31 2e 61 36 36 28 4d 49 44 49 4f 75 74 70 75 74 29 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 21 31 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4d 49 44 49 4f 75 74 70 75 74 4d 61 70 26 26 61 32 33 39 2e 61 33 34 31 2e 61 36 36 28 4d 49 44 49 4f 75 74 70 75 74 4d 61 70 29 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 21 31 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4d 49 44 49 50 6f 72 74 26 26 61 32 33 39 2e 61 33 34 31 2e 61 36 36 28 4d 49 44 49 50 6f 72 74 29 7d 63 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: unction"==typeof MIDIOutput&&a239.a341.a66(MIDIOutput)}catch(a){}return!1},function(){try{return"function"==typeof MIDIOutputMap&&a239.a341.a66(MIDIOutputMap)}catch(a){}return!1},function(){try{return"function"==typeof MIDIPort&&a239.a341.a66(MIDIPort)}ca
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC16384INData Raw: 65 72 74 79 4b 65 79 73 5d 5d 22 2c 22 76 61 72 20 6f 77 6e 4b 65 79 73 43 61 6c 6c 65 64 20 3d 20 30 3b 22 2c 22 76 61 72 20 70 20 3d 20 6e 65 77 20 50 72 6f 78 79 28 7b 7d 2c 20 7b 20 6f 77 6e 4b 65 79 73 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 29 20 7b 20 6f 77 6e 4b 65 79 73 43 61 6c 6c 65 64 2b 2b 3b 20 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 3b 20 7d 7d 29 3b 22 2c 22 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 70 29 3b 22 2c 22 28 6f 77 6e 4b 65 79 73 43 61 6c 6c 65 64 20 3d 3d 3d 20 31 29 22 5d 2e 6a 6f 69 6e 28 22 5c 6e 22 29 3b 72 65 74 75 72 6e 20 61 32 33 39 2e 61 33 34 31 2e 61 37 39 28 61 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 76 61 6c 28 22 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ertyKeys]]","var ownKeysCalled = 0;","var p = new Proxy({}, { ownKeys: function(o) { ownKeysCalled++; return Object.keys(o); }});","Object.freeze(p);","(ownKeysCalled === 1)"].join("\n");return a239.a341.a79(a)},function(){try{return eval("for (var i = 0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC16384INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 61 32 33 39 2e 61 33 34 31 2e 61 37 38 28 22 61 62 63 3c 70 72 65 3e 31 32 33 5c 6e 34 35 36 5c 6e 5c 6e 5c 6e 20 20 20 20 37 38 39 3c 2f 70 72 65 3e 64 65 66 22 2c 22 20 20 20 20 37 38 39 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 61 32 33 39 2e 61 33 34 31 2e 61 37 34 28 29 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 32 33 39 2e 61 33 34 31 2e 61 37 34 28 29 2e 6c 61 62 65 6c 73 26 26 30 3d 3d 3d 61 32 33 39 2e 61 33 34 31 2e 61 37 34 28 29 2e 6c 61 62 65 6c 73 2e 6c 65 6e 67 74 68 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 61 32 33 39 2e 61 33 34 31 2e 61 37 34 28 29 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 32 33 39 2e 61 33 34 31 2e 61 37
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: n(){return a239.a341.a78("abc<pre>123\n456\n\n\n 789</pre>def"," 789")},function(){return!!a239.a341.a74()&&"object"==typeof a239.a341.a74().labels&&0===a239.a341.a74().labels.length},function(){return!!a239.a341.a74()&&"object"==typeof a239.a341.a7
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC12320INData Raw: 61 36 36 28 61 2e 74 72 69 6d 52 69 67 68 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 61 6c 65 72 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 62 3d 61 6c 65 72 74 3b 74 72 79 7b 72 65 74 75 72 6e 2d 31 3d 3d 3d 61 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5c 6e 22 29 26 26 2d 31 21 3d 3d 62 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5c 6e 22 29 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 21 31 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 74 72 75 63 74 75 72 65 64 43 6c 6f 6e 65 26 26 61 32 33 39 2e 61 33 34 31
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: a66(a.trimRight)},function(){if("undefined"==typeof alert)return!1;var a=function(){},b=alert;try{return-1===a.toString().indexOf("\n")&&-1!==b.toString().indexOf("\n")}catch(a){}return!1},function(){try{return"function"==typeof structuredClone&&a239.a341


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          339192.168.2.75037052.89.89.1314434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC1818OUTGET /rfw/st/1888234/77512386/skeleton.js?adsafe_url=https%3A%2F%2Fsamfw.com&adsafe_type=y&adsafe_url=https%3A%2F%2Fsamfw.com%2F&adsafe_type=e&adsafe_url=https%3A%2F%2F7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com%2F&adsafe_type=f&adsafe_url=https%3A%2F%2F7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&adsafe_type=d&adsafe_jsinfo=,id:cec3eaf8-fde8-c176-d445-46d036303d7a,c:6nYVph,sl:na,em:true,fr:false,thd:1,mn:jsserver-primary-76fd75d69d-788ls,rg:or,pt:1-5-15,mu:10000,br:c,bru:c,an:n,oam:0,scm:veRzn1,mtim:501,mot:0,app:0,maw:0,tdt:s,fm:u6rO7Wq+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,pl:CV8L.CV8L.CV8L.CV8L.CV8L,rmeas:1,rend:1,renddet:DIV.qs.sn,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,tt:rjss,et:561,oid:b84ae28b-dd58-11ee-8742-4e1000c06e0e,v:19.8.489,sp:1,st:0,fwm:1,wr:1050.964,sr:1280.1024,ov:0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC292INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://static.adsafeprotected.com/skeleton.js
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: app08.or.303net.net


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          340192.168.2.75037252.38.203.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:42 UTC773OUTGET /usersync?b=sus&i=ZeshisCo5s4AAIV6WjAAAAAA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          341192.168.2.75038354.188.69.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC826OUTGET /merge?pid=58&3pid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&us_privacy=&gdpr=0&gdpr_consent=&location=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F1242%2F5%2F4.gif%3Fpuid%3D%5BSOVRNID%5D%26gdpr%3D0%26gdpr_consent%3D&s=id5&dnr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ce.lijit.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ljt_reader=ISXoARZHdraNBZy_RIWmot3X
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC714INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 20 Mar 2009 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _ljtrtb_58=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; Path=/; Domain=.lijit.com; Expires=Sat, 08-Mar-2025 14:32:43 GMT; Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ljt_reader=ISXoARZHdraNBZy_RIWmot3X; Path=/; Domain=.lijit.com; Expires=Sat, 08-Mar-2025 14:32:43 GMT; Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-cache, no-store, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://id5-sync.com/c/481/1242/5/4.gif?puid=ISXoARZHdraNBZy_RIWmot3X&gdpr=0&gdpr_consent=


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          342192.168.2.750368159.89.25.2234434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC616OUTPOST /node/node.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: node.setupad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC474OUTData Raw: 26 75 73 65 72 5f 64 61 74 61 3d 25 37 42 25 32 32 62 69 64 73 5f 64 61 74 61 25 32 32 25 33 41 25 32 32 25 35 42 25 37 42 25 35 43 25 32 32 62 69 64 64 65 72 25 35 43 25 32 32 25 33 41 25 35 43 25 32 32 67 6f 6f 67 6c 65 25 35 43 25 32 32 25 32 43 25 35 43 25 32 32 63 70 6d 25 35 43 25 32 32 25 33 41 30 2e 30 31 25 32 43 25 35 43 25 32 32 6d 73 67 25 35 43 25 32 32 25 33 41 25 35 43 25 32 32 2d 25 35 43 25 32 32 25 32 43 25 35 43 25 32 32 77 69 6e 6e 65 72 25 35 43 25 32 32 25 33 41 74 72 75 65 25 32 43 25 35 43 25 32 32 72 6e 25 35 43 25 32 32 25 33 41 30 25 37 44 25 35 44 25 32 32 25 32 43 25 32 32 61 64 5f 70 6c 61 63 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 25 32 46 31 34 37 32 34 36 31 38 39 25 32 43 32 32 34 30 35 34 36 38 37 38 35 25 32 46 73 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &user_data=%7B%22bids_data%22%3A%22%5B%7B%5C%22bidder%5C%22%3A%5C%22google%5C%22%2C%5C%22cpm%5C%22%3A0.01%2C%5C%22msg%5C%22%3A%5C%22-%5C%22%2C%5C%22winner%5C%22%3Atrue%2C%5C%22rn%5C%22%3A0%7D%5D%22%2C%22ad_placement%22%3A%22%2F147246189%2C22405468785%2Fsa
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          343192.168.2.750369159.89.25.2234434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC616OUTPOST /node/node.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: node.setupad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 458
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC458OUTData Raw: 26 75 73 65 72 5f 64 61 74 61 3d 25 37 42 25 32 32 62 69 64 73 5f 64 61 74 61 25 32 32 25 33 41 25 32 32 25 35 42 25 37 42 25 35 43 25 32 32 62 69 64 64 65 72 25 35 43 25 32 32 25 33 41 25 35 43 25 32 32 67 6f 6f 67 6c 65 25 35 43 25 32 32 25 32 43 25 35 43 25 32 32 63 70 6d 25 35 43 25 32 32 25 33 41 30 2e 30 31 25 32 43 25 35 43 25 32 32 6d 73 67 25 35 43 25 32 32 25 33 41 25 35 43 25 32 32 2d 25 35 43 25 32 32 25 32 43 25 35 43 25 32 32 77 69 6e 6e 65 72 25 35 43 25 32 32 25 33 41 74 72 75 65 25 32 43 25 35 43 25 32 32 72 6e 25 35 43 25 32 32 25 33 41 30 25 37 44 25 35 44 25 32 32 25 32 43 25 32 32 61 64 5f 70 6c 61 63 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 25 32 46 31 34 37 32 34 36 31 38 39 25 32 43 32 32 34 30 35 34 36 38 37 38 35 25 32 46 73 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &user_data=%7B%22bids_data%22%3A%22%5B%7B%5C%22bidder%5C%22%3A%5C%22google%5C%22%2C%5C%22cpm%5C%22%3A0.01%2C%5C%22msg%5C%22%3A%5C%22-%5C%22%2C%5C%22winner%5C%22%3Atrue%2C%5C%22rn%5C%22%3A0%7D%5D%22%2C%22ad_placement%22%3A%22%2F147246189%2C22405468785%2Fsa
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          344192.168.2.750386104.254.151.694434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC1107OUTGET /getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC1435INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://us-u.openx.net/w/1.0/sd?id=537072399&val=8190380959160668499
                                                                                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: f5f16d6b-314f-4e02-a32d-dcf533b70f3b
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:43 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 24-Feb-2034 14:32:43 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid2=8190380959160668499; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:43 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 154.16.105.38; 154.16.105.38; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          345192.168.2.75037334.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC1718OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVo4,pingTime:-3,time:1532,type:v,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:1532,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B2~0%5D,as:%5B2~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt29.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          346192.168.2.75037834.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC1664OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVo7,pingTime:-6,time:1535,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:1535,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B4~0%5D,as:%5B4~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&tpiLookup=ao:samfw.com*&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt09.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          347192.168.2.750382185.184.8.904434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC761OUTGET /cm-notify?pi=gumgum&tc=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: creativecdn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: g=kKTAH2vxrCfdpJK4Z9uT_1709908362510; ts=1709908362
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC402INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://usersync.gumgum.com/usersync?b=rth&i=M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&pi=gumgum&tc=1
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          348192.168.2.75038452.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC680OUTGET /ecm3?ex=ym.com&id=VqmMR__OOM_VsuIl4lwX HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: YF0RVGFR37E26E0A27Y8
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          349192.168.2.75037534.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC2100OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVpJ,pingTime:-2,time:1635,type:a,im:%7Bsf:0,pom:1,prf:%7BbdA:12599,bdZ:14390,beA:14392,beZ:14394,mfA:15859,cmA:15860,inA:15860,inZ:15867,prA:15867,prZ:15879,si:15893,poA:15899,poZ:15912,cmZ:15912,mfZ:15912,loA:15926,loZ:15933,ltA:16026,ltZ:16026,mdA:14394,mdZ:15770%7D%7D,sca:%7Bdfp:%7Bdf:4,sz:728.90,dom:div%7D%7D,env:%7Bgca:false,cca:false,gca2:true%7D,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:1635,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B104~0%5D,as:%5B104~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sinceFw:128,readyFired:true%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt23.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          350192.168.2.75037734.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC1718OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVpW,pingTime:-3,time:602,type:v,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:602,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B0~0%5D,as:%5B0~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Wq+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt29.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          351192.168.2.75037634.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC1666OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVpX,pingTime:-6,time:603,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:603,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B1~0%5D,as:%5B1~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Wq+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&tpiLookup=ao:samfw.com*&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt31.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          352192.168.2.75038874.214.196.1314434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC809OUTGET /bh/rtset?pid=561118&ev=1&rurl=https%3a%2f%2fads.yieldmo.com/v000/sync?userid=%%VGUID%%&pn_id=pp&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: bh.contextweb.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: V=3lrO40cPjVaF; pb_rtb_ev=3-1q49|7bq.0.1; INGRESSCOOKIE=4b17474aa3cbae2b
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC940INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/bh/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          CW-Server: bh-deployment-98c7f4b5-92qtd
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Language: en-US
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: V=3lrO40cPjVaF;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Mon, 03-Mar-2025 14:32:43 GMT;Max-Age=31104000;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pb_rtb_ev=3-1q49|7TZ.0.1|7bq.0.1;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Sat, 08-Mar-2025 14:32:43 GMT;Max-Age=31536000;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ads.yieldmo.com/v000/sync?userid=3lrO40cPjVaF&ev=1&pn_id=pp&gpp_sid=&gpp=&us_privacy=&pid=561118&gdpr_consent=&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(10.0.14)
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15768000


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          353192.168.2.75037434.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC2319OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVqc,pingTime:-2,time:618,type:a,im:%7Bsf:0,pom:1,prf:%7BbdA:13708,bdZ:15270,beA:15272,beZ:15274,mfA:15774,cmA:15774,inA:15774,inZ:15776,prA:15776,prZ:15828,si:15834,poA:15838,poZ:15852,cmZ:15852,mfZ:15852,loA:15875,loZ:15879,ltA:15890,ltZ:15890,mdA:15276,mdZ:15606%7D%7D,sca:%7Bdfp:%7Bdf:4,sz:728.90,dom:div%7D%7D,env:%7Bgca:false,cca:false,gca2:true,gcd2:%7Bappl:0,cnst:na%7D%7D,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B0~100%5D,as:%5B0~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sinceFw:52,readyFired:true%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt08.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          354192.168.2.75039152.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC651OUTGET /ecm3?ex=baidu.com&id=22210ca75c508c952fbaj000ltirac8x HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: SAPA3QW6PE57E0W3P7SS
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          355192.168.2.75039052.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC653OUTGET /ecm3?ex=admedia.com&id=f8ddefa0c73b403da1f713829618a72a HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: V872XA0S92F199RSAAZN
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          356192.168.2.750393104.254.151.694434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC1121OUTGET /getuid?https://ads.yieldmo.com/v000/sync?userid=$UID&pn_id=an HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC1436INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ads.yieldmo.com/v000/sync?userid=8190380959160668499&pn_id=an
                                                                                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: f6453aa3-5598-4100-88b6-1c64843bf36d
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:43 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 24-Feb-2034 14:32:43 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid2=8190380959160668499; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:43 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 154.16.105.38; 154.16.105.38; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          357192.168.2.75039699.84.203.1034434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC585OUTGET /skeleton.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: static.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 17
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 16 Feb 2024 13:52:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 17 Aug 2020 23:54:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "53fab767ecbd3bf07990b10246befbd4"
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: nylqTweorRThFHMBJSrf_fHcWx3KVKN3
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 89a4ab78825672db6312480622f560a0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX3-C3
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: BKcFm0Csx4omSGzCosSRkbJSQSrUUnEYdltK-ouO6og_RczLCcCJMw==
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 1816808
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC17INData Raw: 22 61 64 20 70 6c 61 63 65 68 6f 6c 64 65 72 22 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "ad placeholder";


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          358192.168.2.75038735.71.131.1374434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC864OUTGET /track/cmf/generic?ttd_pid=yieldmo&ttd_tpi=1&ttd_puid=VqmMR__OOM_VsuIl4lwX HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIbCgxzaGFyZXRocm91Z2gSCwiu7ICt1OHfPBAFGAEgASgCMgsI6OKc_urh3zwQBTgBWgZndW1ndW1gAg..
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC606INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 181
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://ads.yieldmo.com/v000/sync?tdid=4380a510-b233-4451-a17c-ec53ca7f9b61
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; expires=Sat, 08 Mar 2025 14:32:43 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIbCgxzaGFyZXRocm91Z2gSCwiu7ICt1OHfPBAFGAEgASgCMgsIgubYj-vh3zwQBTgBWgd5aWVsZG1vYAI.; expires=Sat, 08 Mar 2025 14:32:43 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC181INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 2e 79 69 65 6c 64 6d 6f 2e 63 6f 6d 2f 76 30 30 30 2f 73 79 6e 63 3f 74 64 69 64 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 22 3e 68 74 74 70 73 3a 2f 2f 61 64 73 2e 79 69 65 6c 64 6d 6f 2e 63 6f 6d 2f 76 30 30 30 2f 73 79 6e 63 3f 74 64 69 64 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://ads.yieldmo.com/v000/sync?tdid=4380a510-b233-4451-a17c-ec53ca7f9b61">https://ads.yieldmo.com/v000/sync?tdid=4380a510-b233-4451-a17c-ec53ca7f9b61</a>


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          359192.168.2.75039234.98.64.2184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC866OUTGET /w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com%2F464246.gif%3Fpartner_uid%3D%7BOPENX_ID%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC555INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; Version=1; Expires=Sat, 08-Mar-2025 14:32:43 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://id.rlcdn.com/464246.gif?partner_uid=ce4c02bc-8121-4783-bb83-9c8698a1d267
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          360192.168.2.75038969.194.240.134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC921OUTGET /usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3D%5BRX_UUID%5D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.1rx.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22zdxidn%22%3A%222069.5%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC645INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22zdxidn%22%3A%222069.28%22%2C%22nxtrdr%22%3Afalse%7D; path=/; expires=Sat, 08 Mar 2025 14:32:43 GMT; domain=.1rx.io; samesite=none; secure; httponly
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://ad.turn.com/r/cs?pid=45&rndcb=4563698028
                                                                                                                                                                                                                                                                                                                                                                                                          etag: RX1fb849c233b3499da32f0d6c45043775005
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          361192.168.2.7504013.140.173.354434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC3929OUTGET /1x1.gif?placement_tag_id=0&r=d31684949f656876cbf8ed3a5986c988&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dsubload&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=empty&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:44 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 2
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          362192.168.2.75040634.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC1840OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVqR,time:1705,type:e,env:%7Bgcd2:%7Bappl:0,cnst:na%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:51,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B51~100%5D,as:%5B51~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt32.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          363192.168.2.75040734.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC1928OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVIG,pingTime:1,time:2810,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1156,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1156~100%5D,as:%5B1156~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt20.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          364192.168.2.75040934.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC1929OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVIH,pingTime:1,time:2811,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1157,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1157~100%5D,as:%5B1157~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt24.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          365192.168.2.75041034.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC1925OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVIJ,pingTime:1,time:1767,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1149,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1149~100%5D,as:%5B1149~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt01.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          366192.168.2.75041134.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC1926OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVIJ,pingTime:1,time:1767,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1149,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1149~100%5D,as:%5B1149~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt22.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          367192.168.2.75041352.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC643OUTGET /ecm3?id=AAGUw07L1kMAABVWe2Uo_A&ex=beeswax.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: CESNQJNRKB9F8JM2Z5FE
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          368192.168.2.75041434.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC1947OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVIJ,pingTime:1,time:1767,type:c,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1149,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1149~100%5D,as:%5B1149~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,metricId:veRzn1,cmr:t%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt02.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          369192.168.2.750402141.95.33.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC818OUTGET /c/481/1242/5/4.gif?puid=ISXoARZHdraNBZy_RIWmot3X&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=2#1709908358806#1768352869#8190380959160668499|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC1486INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:44 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cf=gif; Max-Age=300; Expires=Fri, 08-Mar-2024 14:37:44 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cip=481; Max-Age=300; Expires=Fri, 08-Mar-2024 14:37:44 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cnac=4; Max-Age=300; Expires=Fri, 08-Mar-2024 14:37:44 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: car=5; Max-Age=300; Expires=Fri, 08-Mar-2024 14:37:44 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gdpr=0|; Max-Age=300; Expires=Fri, 08-Mar-2024 14:37:44 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gpp=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: callback=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://match.prod.bidr.io/cookie-sync/id5?us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          370192.168.2.75041852.38.203.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC807OUTGET /usersync?b=rth&i=M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&pi=gumgum&tc=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          371192.168.2.75042152.38.203.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC665OUTGET /usersync?b=sad&i=5739124417478682736 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          372192.168.2.750425104.36.113.1124434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC734OUTGET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=10633330&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image6.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC867INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; domain=pubmatic.com; path=/; max-age=31536000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: chkChromeAb67Sec=1; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pi=156011:3; domain=pubmatic.com; path=/; max-age=86400; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: DPSync3=1709942400%3A248%7C1710460800%3A265%7C1711065600%3A263_201; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SyncRTB3=1711065600%3A21_13_54_250_71_220; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1736
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC1736INData Raw: 50 75 62 4d 61 74 69 63 2e 6c 6f 61 64 41 73 79 6e 63 49 6d 61 67 65 50 69 78 65 6c 28 27 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 70 6d 65 62 26 67 6f 6f 67 6c 65 5f 73 63 3d 31 26 67 6f 6f 67 6c 65 5f 68 6d 3d 58 4a 37 42 6e 46 6f 45 54 61 69 67 33 32 59 61 6a 65 52 59 6f 67 25 33 44 25 33 44 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 27 29 3b 50 75 62 4d 61 74 69 63 2e 6c 6f 61 64 41 73 79 6e 63 49 6d 61 67 65 50 69 78 65 6c 28 27 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 74 61 70 61 64 2e 63 6f 6d 2f 69 64 73 79 6e 63 2f 65 78 2f 72 65 63 65 69 76 65 3f 70 61 72 74 6e 65 72 5f 69 64 3d 33 33 37 31 26 70 61 72 74 6e 65 72 5f 64 65 76 69
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=XJ7BnFoETaig32YajeRYog%3D%3D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3371&partner_devi


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          373192.168.2.75041969.194.240.134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC794OUTGET /usersync/turn/3607227326741921297?dspret=1&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.1rx.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://match.sharethrough.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22zdxidn%22%3A%222069.28%22%2C%22nxtrdr%22%3Afalse%7D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC724INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22nxtrdr%22%3Afalse%7D; path=/; expires=Sat, 08 Mar 2025 14:32:44 GMT; domain=.1rx.io; samesite=none; secure; httponly
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://sync.targeting.unrulymedia.com/csync/RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005?redir=https%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3DRX-1fb849c2-33b3-499d-a32f-0d6c45043775-005
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          374192.168.2.75042035.212.133.2384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC1001OUTGET /sync?dsp_id=283&user_id=a6578dfb-acf6-458b-9208-af32b4769b92&expires=1&user_group=2&ssp=gumgum2&bsw_param=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd&gdpr=&gdpr_consent=&gdpr_pd= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: x.bidswitch.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tuuid=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; c=1709908344; tuuid_lu=1709908345; google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC537INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Location: //usersync.gumgum.com/usersync?b=bsw&i=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd&gdpr=&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: custom_data=; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT; domain=.bidswitch.net; samesite=none; secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: bsw_origin_init=; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT; domain=.bidswitch.net; samesite=none; secure


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          375192.168.2.75043134.98.64.2184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC791OUTGET /w/1.0/sd?id=537072399&val=8190380959160668499 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          376192.168.2.75042834.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:44 UTC1871OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVLZ,time:1969,type:e,im:%7Bimprf:%7Bttecl:3500,ecd:1369,tsecr:2%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1351,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1351~100%5D,as:%5B1351~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1303,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt03.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          377192.168.2.75043234.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC1950OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVIH,pingTime:1,time:2811,type:c,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1157,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1157~100%5D,as:%5B1157~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,metricId:veRzn1,cmr:t%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt04.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          378192.168.2.75043434.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC1871OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVLT,time:3009,type:e,im:%7Bimprf:%7Bttecl:4770,ecd:1469,tsecr:2%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1355,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1355~100%5D,as:%5B1355~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1316,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt20.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          379192.168.2.75043334.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC1994OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVNS,pingTime:-10,time:3132,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi4ydjk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi4ydk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwtNjB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.2v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1709914774600%7C%7C723f7a4513e9b401fdb68cd5cd94a099%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7Cb831eb703221131fd83829319265a4b3%7C%7C7cef8c3ceda168ba13a221310f442791%7C%7C39002989f4cc704de1ce6807db15a89a%7C%7Caeaedbbb002887ab88a3101da4ea8d4d%7C%7C6cdccb57e0c458f959e288f5bad3feab%7C%7C1663701684%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt28.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          380192.168.2.75043534.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC2045OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVXV,pingTime:-10,time:2709,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi4ydjk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi4ydk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwtNjB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.2v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1709914774600%7C%7C723f7a4513e9b401fdb68cd5cd94a099%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7Cb831eb703221131fd83829319265a4b3%7C%7C7cef8c3ceda168ba13a221310f442791%7C%7C39002989f4cc704de1ce6807db15a89a%7C%7Caeaedbbb002887ab88a3101da4ea8d4d%7C%7C6cdccb57e0c458f959e288f5bad3feab%7C%7C1663701684,sca:%7Bspg:aa171ded-ba6e-abce-ee75-c3795d115645%7D%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt09.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          381192.168.2.75043844.227.252.944434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC826OUTGET /v000/sync?userid=3lrO40cPjVaF&ev=1&pn_id=pp&gpp_sid=&gpp=&us_privacy=&pid=561118&gdpr_consent=&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ads.yieldmo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; re_sync=pp%3D1188276%7Cunl%3D1188276%7Cc%3D1188276%7Ct%3D1188276%7Can%3D1188276
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC767INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:32:45 GMT; Domain=yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ptrpp=3lrO40cPjVaF; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:32:45 GMT; Domain=ads.yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Cache-Control, Pragma, *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          382192.168.2.75043744.227.252.944434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC776OUTGET /v000/sync?tdid=4380a510-b233-4451-a17c-ec53ca7f9b61 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ads.yieldmo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; re_sync=pp%3D1188276%7Cunl%3D1188276%7Cc%3D1188276%7Ct%3D1188276%7Can%3D1188276
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC790INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:32:45 GMT; Domain=yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ptrt=4380a510-b233-4451-a17c-ec53ca7f9b61; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:32:45 GMT; Domain=ads.yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Cache-Control, Pragma, *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          383192.168.2.75043944.227.252.944434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC770OUTGET /v000/sync?userid=8190380959160668499&pn_id=an HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ads.yieldmo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; re_sync=pp%3D1188276%7Cunl%3D1188276%7Cc%3D1188276%7Ct%3D1188276%7Can%3D1188276
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC774INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:32:45 GMT; Domain=yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ptran=8190380959160668499; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:32:45 GMT; Domain=ads.yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Cache-Control, Pragma, *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          384192.168.2.750440142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC730OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/CTAShadow.png?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1196
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 04 Mar 2024 15:42:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Tue, 04 Mar 2025 15:42:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 341435
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC431INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c9 00 00 00 41 08 06 00 00 00 7b 25 80 b0 00 00 04 73 49 44 41 54 78 9c ed 9d db 6e db 3a 10 45 57 6c 27 76 82 36 28 7a 80 fe ff 0f b6 28 12 d7 f1 55 3e 0f c3 29 47 14 65 3a 6f 52 b1 17 30 a8 a2 5b 5f 66 79 86 22 01 3e f0 39 16 9f bc 5f 88 a9 d2 dd 7b e3 c3 8d 6b 51 88 f2 be 5b cf 09 31 65 ae 37 fe ae 8a 53 4b f6 45 b8 56 c6 d8 33 42 cc 89 6b f8 b7 0c 28 64 29 13 7e 41 16 62 51 89 52 18 21 e6 46 14 a2 ab 44 bc 06 f4 93 3d 4a b0 4c b1 0a e1 e7 16 a8 fd 12 f3 a1 d6 5e 75 c0 25 c5 39 84 9f eb 89 b2 2a 5e e0 82 ac 80 a7 14 eb 14 8f 64 59 4a 51 24 89 98 2a d7 e2 d8 05 39 03 27 e0 90 e2 98 02 b2 28 40 96 c4 93 7e 81 49 f0 04 6c 80 97 10 cf e9 fc 63 ba 47 6d 97 98 13 5e 1d 2e 98 1c 47 e0 03 d8 85 88 f7 5d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRA{%sIDATxn:EWl'v6(z(U>)Ge:oR0[_fy">9_{kQ[1e7SKEV3Bk(d)~AbQR!FD=JL^u%9*^dYJQ$*9'(@~IlcGm^.G]
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC765INData Raw: 51 92 3d f6 23 4f 3a 7e 27 7f 94 f2 af b7 bd a9 91 b2 92 94 d5 64 4d fe ca f5 05 13 e4 6b 7a a9 0b 26 49 c4 d4 f1 41 fb 99 3c 06 39 60 79 bd 21 4f 71 54 3f 48 c5 31 09 0c 45 89 b2 b8 30 cf f4 07 ef f1 79 21 a6 46 5c 6a 72 4a c7 27 fa f3 7f e5 44 79 f4 e1 5a 4e 26 12 2e c6 a5 29 e5 ec bb 4f 2c aa 92 88 39 10 97 99 9c e9 af 22 29 97 5c 0d 18 93 04 fa a2 3c 30 14 27 be 5c 88 29 e3 d5 a4 b6 06 b1 39 df d7 9a e7 28 db b0 b2 14 49 10 31 07 6a 79 7b f7 ca f6 9a 24 f7 24 bf e4 10 73 e4 9e bc 1e dc a3 19 73 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Q=#O:~'dMkz&IA<9`y!OqT?H1E0y!F\jrJ'DyZN&.)O,9")\<0'\)9(I1jy{$$ss!H!H!H!H!H!H!H!H!H!H!H!H!H!H!H!H!H!H!H!H!H!H


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          385192.168.2.75043669.194.240.134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC753OUTGET /usersync/turn/3607227326741921297?dspret=1&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.1rx.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22zdxidn%22%3A%222069.28%22%2C%22nxtrdr%22%3Afalse%7D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC724INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:44 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22nxtrdr%22%3Afalse%7D; path=/; expires=Sat, 08 Mar 2025 14:32:44 GMT; domain=.1rx.io; samesite=none; secure; httponly
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://sync.targeting.unrulymedia.com/csync/RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005?redir=https%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3DRX-1fb849c2-33b3-499d-a32f-0d6c45043775-005
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          386192.168.2.750446142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC3101OUTGET /pcs/view?xai=AKAOjst5Ad4tazuGlc48Rs6QPu9s-OQv3KqTDjgApc7HlCa7FP3-ITVX-VmocY_mW05m5Wk_GvnkfnUrHaDSik_C3BgLgFqwNx33hcil1YpHp_kDDWbyl9OzGLIfSrG7RukBoewiWyawT_or7KOZiB-kzAhCqiAU0VM_fnQCTIvQLovzJVNliZpMvRbIXM4j1SBn0rDCFfZCepzDEVNHFpymqKAW48bcvh-fO1MYvfq_aEx7oKq3P-hMp8EDk2POl7JG9Q4Mta4QkAIsJ14E_EfM3jLl4Zy6JUIqs0Ng8bm3aFEneqIxt7vYzK32gjma-avsrPcSXulMKvPFMob2ef_viWvIGXi9i9No5KgSzetQYUdYX0fOTs9vi66qnDfzKruktphIVxBokMJwJQDcliHZc6lalF8HQfwRlX2qMhcxSxkx_kUV7pmBALk2UyPDDRUqjp_Gho0nMGnbE6wAFakIboVNPW8LwHHT3jtsjvRDuVxp2DtsFJklVOoT7uJALCpviLNGp4C-hmZ0xEeCVon0NA_wY-AnhrXrS51ttOKlUMQ5hDx0hE4856rj3EHdbkxbnOQrzm_BwwrNGL87fjhmdALB1vxOI0n1wAhvkgeFhSLxfSS-5YHnCsQiApWaRm_-3f-jFCA98CBu0A9AhdRVbFxxYJHwXS6VQIPBqouFrHgqkEl2-fR7ywWHqARg9m1hUBbbKoYtVRITZHt2EPpe_f5Onp2wZeoG_GRya3VIGFCOEV7CVZYoljLTs6PcH7zES_Gb5TpyW7I5F2xvCSA5D9HC6DRIWhCOWc48odDH0fHgcszB3uSk2ORUeL_0t0ZW7uu_BdF_KooEqD5BxXMnAsOIgHFqecpYqiQWSOJc7tjdPdMIJFdJoCthxIkDClPBrKxViKnt6kzU5yNXNmhjPRnfk4EJT-aXU-g76NB-fdDQGpYxLHjsRJ-0K02eQVmNbKmLaumnEJHLkH0f2MqJt1K_vewvA0TKtDVBjxFmyUSytjCqNvxR6dpkZ_IHCAPCNsbucTOXF-E_fDAecrzVC4lSwx607gq3Z2KuMCFiUcJtSc4vqjmBKw9S5r-OAwnivXnWWiUNqsPgu77pUY3kT2CJKALx0KSlXPFzTudpLDYCQi3vjtKEqZFKH_fsxLxIzsV0ovTc17KXjEjbptZ-lxE5wYVnqwPm4gA-xPZjAZBKXR6XU8duoKXhU1_t90jQJ24yPalzcxIjHboYb5w5KUXO6IO9xl7zv-YY4SJhbw4JRPBXc2wVYast98gHZXr3L0r7w3UQb_00tS3oUmlNuk4dQc57jqZCOtI_-G3OnEyfMNBydR83OhDa3kSJzjavh8vS3_HpI22pofKKEAfbftxrOXkXjciTqVHqOdy-MkfHD7GPmO5_zk_0iXnBOwxKOYe79Dz-seFa_qJHd5VnlBNoYY-pOW6a-Af_L3uZW34BxF9IruTYb79rmoLjwuiqOs-rggm1zib0ZQhiPgyr3hGeRRE&sai=AMfl-YTO9xwNNfKxeLlE3qo9Utm-kR43NXkN0rac7AzA64XauZ3uhOCKsXAKBp4__vZjdF-nmHRYdm-Q50kKf1XRVV_n3prm8upmfhA7HODjRMfi1WTpaQZomh4qTVuQN16At8GkRKenN3x9goj-8zn-GcHw0l1arPwG0OIU_zZ7qTCqe41ABB3Y_e60IGI626ueIoTIrtRiTQ-uWXmJmHiRDyeFvguItDDTqU8XwXRfMgjSpfZruQCu7ZcoOoEx-RSOAT9h3wzwyDDHvufK4kN4&sig=Cg0ArKJSzPxKRybEHimdEAE&uach_m=%5BUACH%5D&cry=1&crd=aHR0cHM6Ly9oaXNjb3guY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=13438&vt=11&dtpt=12008&dett=3&cstd=1416&cisv=r20240306.85601&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source;navigation-source
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; APC=AfxxVi4Lp-dYqhgwt_3DYsXVG5GsEMERtitdanFuunytGhal61rkgQ; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC1524INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Register-Source: {"aggregation_keys":{"12":"0x886577ef2d4eab3d0000000000000000","13":"0xb7afef22d0bf50c00000000000000000","14":"0xf7c98c00ed9bdbf80000000000000000","15":"0xf4a2ac93171a40470000000000000000"},"debug_key":"17800246016260487839","debug_reporting":true,"destination":["https://hiscox.com","https://contacthiscox.com","https://debugconversiondomain1.com"],"event_report_window":"345600","expiry":"2592000","filter_data":{"14":["9356137","9354777"],"21":[],"8":["6836545"]},"priority":"0","source_event_id":"9909461558966840477"}
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ar_debug=1; expires=Sun, 07-Apr-2024 14:32:45 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          387192.168.2.75044418.116.221.2264434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC3913OUTGET /1x1.gif?placement_tag_id=0&r=5c9c90dc510362194d820d0a89c207a4&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dintrct&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC3464INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=5c9c90dc510362194d820d0a89c207a4&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dintrct&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          388192.168.2.75045334.98.64.2184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC824OUTGET /w/1.0/sd?id=537073061&val=3607227326741921297&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          389192.168.2.75045118.116.221.2264434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC3912OUTGET /1x1.gif?placement_tag_id=0&r=7237ec58ba073b424df79d3f549701be&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dintrct&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC3463INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ag.innovid.com/1x1.gif?placement_tag_id=0&r=7237ec58ba073b424df79d3f549701be&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dintrct&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          390192.168.2.750454142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC3090OUTGET /pcs/view?xai=AKAOjstNG-7p2HSVOnQblltWqLhdN_utVVg6QxMv2G2G5_MN4k5PfA-myFT12pJWbHCTThkLuxYIzliqNXATW6b8uTBAolEU1COM-3Zo51bOxdUPC-ThwkcIpA26AhUynVRDOKLgKzmSxv7VF9ZUBUVbTm-RbMtd8s6Jsj5JDlH8an5rYXAMH0l6bo38IhVG7LD0zdk0OYjosUoXpP6GcbZv3qFNdt2oT999TPG-YU80kxe5YWge8Q8jG9w-BW17z3mlD1A1wE6ZMduj2oGwPB6ZeH2sIDDWh4TSZqm_MyetOtTU8laGL__X5lVtBRvdk0wo_RaGY24OBCDZaCsTTPKcZqnOyIfScaYfp18cAIwQjD0gDb-a0FGf6FgwGBp8eYoUASqEbKklHYVNhIN6bYyEuCtmo7HDkadUJC5l5QH8ZYdth1HCAMBhv1L8mFsMtyQ8P5wNkO0fY7NOpNPDDWMoo3yRiFlNZrx3QQOZxxh0mBLzOOYwAUPKBDPMXsX0NqVC-xZC_cumY3dmoNC140Kdi8atV5hyPqTgffLZwckZN6iTWjNT15N4UODN2tCoki12Um5f3LZLHi4DbfH_p43mpzvKc6RoB5sEw9YLka5B5LhbzgorDn98aMTbs8yTbvKScSbWHREW_2r39ixRJBRvRbdNi4zqEXR_Tbm4DOeHjL42nPrCOoOsAvh2qt7lgGLSKxO3WjU1XQ--ctokyMd8YOOUodKf5uY57zUsx4uueKHJbguMuB2B157w1Oi8UhW50RAzF5iNILUMq7f10wUFIbGVBxjjz7lfhB6oBbmwsUTaAsgWkb5qGhiQptxY1DKgj_HzDnh0W8iyPNqKP3C21OJxbls55PFWWNJFoeEvM5Hm-k1OT6ic4u2jOXbfh8XxYJ0U6lzgFxg3KD9tzid8KFmoZOgsYotN15NjfEhz-xcvqwjOXq5cKlYd5hjc-EIFC52nAZ4TqXS_RBytR3q1ulr_JJrYYfyzC_4OC2BFhhJIMr2txQ2G161SZX37QrDubWKDsVjiIuhVY87TWtUpvzb85hYEF4Wh6-e9gz7qXiUXcUNF0lVlUeGb0iLzbbvpQO_K77QxTjDoo0YNjBDJqQ2Wh1mjVALht5Y8idWhuagGQTIJbcd21T1e24x-XsISuKZeStPTZfLdaZGNugIEIy9r4fOBj8z_OAPxI_3xnB0L_BSTC_SxXD-rRCw1lP8TZ43K1spYUkd3CRy4RLgGfvmXCWSQh04_0a6Nq7VN5Kkq9Lkb7K_5ccP9kUkN6urOOjuS4ESVMssQX_r0-3MTa24RVmMr02CY_LKzbHHZ-bwmHkPPZqvOK_UgQyhAe2lHEwu8liu6yamFibvB0Gx1mVD8Q6Ew1M_OCNqewDqelaW2tcV-2vi6d6mm3HtW-6L_V9slbCv1MaZFuFlx8--f_DIm9c8wdaUXiZ7Qsy5svNIzm25ajbVhMqjhLDk69WaLaEhmEfUMs5dM9GcU6RJWsjgI4A&sai=AMfl-YQ-ssz6kNdrjHNgUuODeKPS38b3ZX5jYUT9QoTOIKjkGOTrXRQVlFgPi71UiMwLVeynEVZXkkZimBE0Y71SLYh6gipt0J1neVfGaT8N_wT8QuLDT8qwHhN0PLhIostvos2K0B-CDAcRP_aB5OeTZ_IyDA24RTtARpu_Mn7gUZNb_b7sMd0XzYyvZHSVVFIwZQpqUUlR3ZH8CYh3wr1gq1-Fei9XVVRHypdkEqaoSmgf9Kys6G7x83THZepdrHn77ksWOEQqvjfpmXoWvFAP&sig=Cg0ArKJSzMTKROzrPaDeEAE&uach_m=%5BUACH%5D&cry=1&crd=aHR0cHM6Ly9oaXNjb3guY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=13741&vt=11&dtpt=12241&dett=3&cstd=1488&cisv=r20240306.18726&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source=trigger
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; APC=AfxxVi4Lp-dYqhgwt_3DYsXVG5GsEMERtitdanFuunytGhal61rkgQ; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC1525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Register-Source: {"aggregation_keys":{"12":"0x886577ef2d4eab3d0000000000000000","13":"0xb7afef22d0bf50c00000000000000000","14":"0xf7c98c00ed9bdbf80000000000000000","15":"0xf4a2ac93171a40470000000000000000"},"debug_key":"12373359317451018454","debug_reporting":true,"destination":["https://hiscox.com","https://contacthiscox.com","https://debugconversiondomain1.com"],"event_report_window":"345600","expiry":"2592000","filter_data":{"14":["9356137","9354777"],"21":[],"8":["6836545"]},"priority":"0","source_event_id":"14061305804288823943"}
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ar_debug=1; expires=Sun, 07-Apr-2024 14:32:45 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          391192.168.2.750447159.89.25.2234434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC616OUTPOST /node/node.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: node.setupad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC472OUTData Raw: 26 75 73 65 72 5f 64 61 74 61 3d 25 37 42 25 32 32 62 69 64 73 5f 64 61 74 61 25 32 32 25 33 41 25 32 32 25 35 42 25 37 42 25 35 43 25 32 32 62 69 64 64 65 72 25 35 43 25 32 32 25 33 41 25 35 43 25 32 32 67 6f 6f 67 6c 65 25 35 43 25 32 32 25 32 43 25 35 43 25 32 32 63 70 6d 25 35 43 25 32 32 25 33 41 30 2e 30 31 25 32 43 25 35 43 25 32 32 6d 73 67 25 35 43 25 32 32 25 33 41 25 35 43 25 32 32 2d 25 35 43 25 32 32 25 32 43 25 35 43 25 32 32 77 69 6e 6e 65 72 25 35 43 25 32 32 25 33 41 74 72 75 65 25 32 43 25 35 43 25 32 32 72 6e 25 35 43 25 32 32 25 33 41 30 25 37 44 25 35 44 25 32 32 25 32 43 25 32 32 61 64 5f 70 6c 61 63 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 25 32 46 31 34 37 32 34 36 31 38 39 25 32 43 32 32 34 30 35 34 36 38 37 38 35 25 32 46 73 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &user_data=%7B%22bids_data%22%3A%22%5B%7B%5C%22bidder%5C%22%3A%5C%22google%5C%22%2C%5C%22cpm%5C%22%3A0.01%2C%5C%22msg%5C%22%3A%5C%22-%5C%22%2C%5C%22winner%5C%22%3Atrue%2C%5C%22rn%5C%22%3A0%7D%5D%22%2C%22ad_placement%22%3A%22%2F147246189%2C22405468785%2Fsa
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          392192.168.2.75045635.244.154.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC626OUTGET /464246.gif?partner_uid=ce4c02bc-8121-4783-bb83-9c8698a1d267 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: id.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC729INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://id.rlcdn.com/1000.gif?memo=CPaqHBIvCisIARCUaxokY2U0YzAyYmMtODEyMS00NzgzLWJiODMtOWM4Njk4YTFkMjY3EAAaDQiOw6yvBhIFCOgHEABCAEoA
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: rlas3=4nLOwa0M2I6Nynbj13s5I0BXNxXyyhWAcDiQDN0vtqM=; Path=/; Domain=rlcdn.com; Expires=Sat, 08 Mar 2025 14:32:46 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CAA=; Path=/; Domain=rlcdn.com; Expires=Tue, 07 May 2024 14:32:46 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          393192.168.2.75044552.11.41.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC652OUTGET /cookie-sync/id5?us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC418INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://id5-sync.com/k/155.gif?puid=AAGUw07L1kMAABVWe2Uo_A&id5AccountNum=155&numCascadesAllowed=9
                                                                                                                                                                                                                                                                                                                                                                                                          Server: gunicorn
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: bito=AAGUw07L1kMAABVWe2Uo_A; Domain=bidr.io; expires=Mon, 07 Apr 2025 09:32:45 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          394192.168.2.75045269.194.240.134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC760OUTGET /csync/RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005?redir=https%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3DRX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.targeting.unrulymedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://match.sharethrough.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC570INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%7D; path=/; expires=Sat, 08 Mar 2025 14:32:45 GMT; domain=.targeting.unrulymedia.com; samesite=none; secure; httponly
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://ads.yieldmo.com/v000/sync?pn_id=unl&id=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005
                                                                                                                                                                                                                                                                                                                                                                                                          etag: RX1fb849c233b3499da32f0d6c45043775005
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          395192.168.2.75045752.38.203.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC714OUTGET /usersync?b=bsw&i=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://rtb.gumgum.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          396192.168.2.750455159.89.25.2234434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC616OUTPOST /node/node.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: node.setupad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:45 UTC471OUTData Raw: 26 75 73 65 72 5f 64 61 74 61 3d 25 37 42 25 32 32 62 69 64 73 5f 64 61 74 61 25 32 32 25 33 41 25 32 32 25 35 42 25 37 42 25 35 43 25 32 32 62 69 64 64 65 72 25 35 43 25 32 32 25 33 41 25 35 43 25 32 32 67 6f 6f 67 6c 65 25 35 43 25 32 32 25 32 43 25 35 43 25 32 32 63 70 6d 25 35 43 25 32 32 25 33 41 30 2e 30 31 25 32 43 25 35 43 25 32 32 6d 73 67 25 35 43 25 32 32 25 33 41 25 35 43 25 32 32 2d 25 35 43 25 32 32 25 32 43 25 35 43 25 32 32 77 69 6e 6e 65 72 25 35 43 25 32 32 25 33 41 74 72 75 65 25 32 43 25 35 43 25 32 32 72 6e 25 35 43 25 32 32 25 33 41 30 25 37 44 25 35 44 25 32 32 25 32 43 25 32 32 61 64 5f 70 6c 61 63 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 25 32 46 31 34 37 32 34 36 31 38 39 25 32 43 32 32 34 30 35 34 36 38 37 38 35 25 32 46 73 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &user_data=%7B%22bids_data%22%3A%22%5B%7B%5C%22bidder%5C%22%3A%5C%22google%5C%22%2C%5C%22cpm%5C%22%3A0.01%2C%5C%22msg%5C%22%3A%5C%22-%5C%22%2C%5C%22winner%5C%22%3Atrue%2C%5C%22rn%5C%22%3A0%7D%5D%22%2C%22ad_placement%22%3A%22%2F147246189%2C22405468785%2Fsa
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          397192.168.2.75046534.111.113.624434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC768OUTGET /idsync/ex/receive?partner_id=3371&partner_device_id=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.tapad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50; TapAd_3WAY_SYNCS=1!1646
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC1282INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_TS=1709908355498;Expires=Tue, 07 May 2024 14:32:46 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50;Expires=Tue, 07 May 2024 14:32:46 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_3WAY_SYNCS=1!1646;Expires=Tue, 07 May 2024 14:32:46 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://secure.adnxs.com/getuid?https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Freceive%3Fpartner_id%3DAPPNEXUS%26partner_device_id%3D%24UID%26pt%3Dcbef3e7f-3c8c-4a58-9732-2ff8855e2b50%252C%252C
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          398192.168.2.75045869.194.240.134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC766OUTGET /usersync/turn/3607227326741921297?dspret=1&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.1rx.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22nxtrdr%22%3Afalse%7D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC313INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://sync.targeting.unrulymedia.com/csync/RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          399192.168.2.75046635.71.139.294434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC730OUTGET /xuid?mid=7976&xuid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&dongle=u6nf&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 37
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tluidp=4720380240128192332667; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:46 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tluid=4720380240128192332667; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:46 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC37INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          400192.168.2.75046252.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC853OUTGET /dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&redir=true&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: NCE853Q8DZ45DK94Y5DQ
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; Domain=.amazon-adsystem.com; Expires=Tue, 01-Oct-2024 14:32:46 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Sun, 01-Apr-2029 14:32:46 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          401192.168.2.75046935.230.38.1164434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC770OUTGET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: um.simpli.fi
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: suid=1A106869C3BF4A53A8EDCEB7340E5C8E
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC693INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 142
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTgwNiZ0bD01MTg0MDA=&piggybackCookie=uid:1A106869C3BF4A53A8EDCEB7340E5C8E
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 07 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC142INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          402192.168.2.750477142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 266
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC266OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 74 61 63 74 68 69 73 63 6f 78 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 64 65 62 75 67 63 6f 6e 76 65 72 73 69 6f 6e 64 6f 6d 61 69 6e 31 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 68 69 73 63 6f 78 2e 63 6f 6d 22 5d 2c 22 73 6f 75 72 63 65 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 31 37 38 30 30 32 34 36 30 31 36 32 36 30 34 38 37 38 33 39 22 2c 22 73 6f 75 72 63 65 5f 65 76 65 6e 74 5f 69 64 22 3a 22 39 39 30 39 34 36 31 35 35 38 39 36 36 38 34 30 34 37 37 22 2c 22 73 6f 75 72 63 65 5f 73 69 74 65 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6d 66 77 2e 63 6f 6d 22 7d 2c 22 74 79 70 65 22 3a 22 73 6f 75 72 63 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [{"body":{"attribution_destination":["https://contacthiscox.com","https://debugconversiondomain1.com","https://hiscox.com"],"source_debug_key":"17800246016260487839","source_event_id":"9909461558966840477","source_site":"https://samfw.com"},"type":"source
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          403192.168.2.75047035.71.131.1374434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC848OUTGET /track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIbCgxzaGFyZXRocm91Z2gSCwiu7ICt1OHfPBAFGAEgASgCMgsIgubYj-vh3zwQBTgBWgd5aWVsZG1vYAI.
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC729INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 355
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=4380a510-b233-4451-a17c-ec53ca7f9b61&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; expires=Sat, 08 Mar 2025 14:32:46 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIbCgxzaGFyZXRocm91Z2gSCwiu7ICt1OHfPBAFEhcKCHB1Ym1hdGljEgsImLrQ_NTh3zwQBRgBIAEoAjILCNqw06nr4d88EAU4AVoIcHVibWF0aWNgAg..; expires=Sat, 08 Mar 2025 14:32:46 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC355INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 69 6d 61 67 65 32 2e 70 75 62 6d 61 74 69 63 2e 63 6f 6d 2f 41 64 53 65 72 76 65 72 2f 50 75 67 3f 76 63 6f 64 65 3d 62 7a 30 79 4a 6e 52 35 63 47 55 39 4d 53 5a 6a 62 32 52 6c 50 54 49 34 4e 44 6b 6d 64 47 77 39 4d 54 49 35 4e 6a 41 77 26 70 69 67 67 79 62 61 63 6b 43 6f 6f 6b 69 65 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 73 69 6d 61 67 65 32 2e 70 75 62 6d 61 74 69 63 2e 63 6f 6d 2f 41 64 53 65 72 76 65 72 2f 50 75 67 3f 76 63 6f 64 65 3d 62 7a 30 79 4a 6e 52 35 63 47 55 39 4d 53 5a 6a 62 32
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=4380a510-b233-4451-a17c-ec53ca7f9b61&gdpr=0&gdpr_consent=">https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          404192.168.2.750478172.67.176.1644434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC741OUTPOST /rtimp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: g.bidbrain.app
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2004
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: sid_cross=ab166727-dd58-11ee-bf72-32a6eb59284c; uid_cross=afa7e556-dd58-11ee-bb35-eefa81ec1cb4
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC2004OUTData Raw: 7b 22 65 6e 74 72 69 65 73 22 3a 5b 7b 22 73 69 64 22 3a 22 61 62 31 36 36 37 32 37 2d 64 64 35 38 2d 31 31 65 65 2d 62 66 37 32 2d 33 32 61 36 65 62 35 39 32 38 34 63 22 2c 22 64 22 3a 22 73 61 6d 66 77 2e 63 6f 6d 22 2c 22 63 72 22 3a 22 65 78 74 5f 6e 67 5f 73 74 61 72 74 5f 73 71 74 36 22 2c 22 67 69 64 22 3a 22 22 2c 22 69 6d 22 3a 22 77 49 73 62 32 56 39 62 56 49 50 7a 63 33 5a 4b 4a 42 7a 4b 37 4b 50 71 6a 6b 64 47 49 66 4d 34 63 62 6f 73 48 30 58 79 44 34 4b 57 77 64 4a 41 76 5a 59 6e 30 4a 67 42 44 54 4e 75 4d 6e 79 4f 4b 4a 47 44 57 63 68 34 6d 59 2d 35 75 62 6b 4a 76 38 65 31 67 70 38 48 74 67 68 35 58 66 62 59 33 4a 49 43 4f 72 49 61 66 42 4f 47 5f 59 5a 34 36 39 69 51 62 6e 52 5a 74 31 73 78 47 55 44 61 58 57 75 73 38 74 55 4f 42 5f 75 4d 36
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"entries":[{"sid":"ab166727-dd58-11ee-bf72-32a6eb59284c","d":"samfw.com","cr":"ext_ng_start_sqt6","gid":"","im":"wIsb2V9bVIPzc3ZKJBzK7KPqjkdGIfM4cbosH0XyD4KWwdJAvZYn0JgBDTNuMnyOKJGDWch4mY-5ubkJv8e1gp8Htgh5XfbY3JICOrIafBOG_YZ469iQbnRZt1sxGUDaXWus8tUOB_uM6
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC1206INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,OPTIONS,POST,PUT
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Access-Control-Allow-Headers, Access-Control-Allow-Origin, Origin, Accept, X-Requested-With, X-Forwarded-For, Content-Type, Access-Control-Request-Method, Access-Control-Request-Headers, Authorization, Configs-Guid, X-Service-Auth, X-Client-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uid=afa7e556-dd58-11ee-bb35-eefa81ec1cb4; Domain=.bidbrain.app; expires=Tue, 19 Jan 2038 03:14:07 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iLQzMHySnqJxj6Qm1Y%2B4yxbacgr4UkdsoeJPl1jhEBDeVDs3b69PqRCNEQv%2BB73g8tLcLg7Na8NpAk6Sr%2FuOheCQtihn5pHx5XQAvAAg%2BW6%2B1JcCIjbOza%2BIdTwgZfeIkw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613895a097009f7-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          405192.168.2.75046169.194.240.134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC718OUTGET /csync/RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005?redir=https%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3DRX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.targeting.unrulymedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC570INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%7D; path=/; expires=Sat, 08 Mar 2025 14:32:46 GMT; domain=.targeting.unrulymedia.com; samesite=none; secure; httponly
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://ads.yieldmo.com/v000/sync?pn_id=unl&id=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005
                                                                                                                                                                                                                                                                                                                                                                                                          etag: RX1fb849c233b3499da32f0d6c45043775005
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          406192.168.2.75047652.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC803OUTGET /ecm3?ex=pubmatic.com&id=PM_UID5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: H86SPFAA5E5E025SGPHT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          407192.168.2.7504753.140.173.354434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC3914OUTGET /1x1.gif?placement_tag_id=0&r=5c9c90dc510362194d820d0a89c207a4&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dintrct&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:46 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          408192.168.2.750481142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC739OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f1.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 15965
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 04 Mar 2024 15:42:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Tue, 04 Mar 2025 15:42:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 341435
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC429INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC1252INData Raw: 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 41 46 46 43 41 42 41 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 32 43 33 45 31 33 41 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Type/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:5AFFCABA789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:32C3E13A789111ECA57ACDA3F14CF1A2" xmp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC1252INData Raw: 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC1252INData Raw: 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}C
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC1252INData Raw: 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 7a 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 02 01 03 03 03 02 04 04 04 04 06 03 00 00 00 01 02 03 11 21 31 04 41 12 05 51 61 13 22 06 71 81 91 32 a1 42 23 14 b1 52 15 07 c1 72 82 43 f0 d1 62 b2 33 24 e1 a2 34 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f2 be c6 3a ad 96 55 64 d5 59 02 af c6 c5 f1 36 5d 8d 19 0b 1e 3f b0 19 bf 0b 1f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ''''''!! !!''''''''''@"z!1AQa"q2B#RrCb3$4?:UdY6]?
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC1252INData Raw: 78 d1 2f e3 24 7a 7c e7 8d 4f 2c ff 00 6d a6 97 97 e4 47 ab a1 e3 f2 92 3d 4f 1d d8 58 00 69 b9 e9 d0 2c 53 5a 0f 1a bb 5e 47 c6 00 9c 62 f7 62 93 4f a8 d9 63 35 90 05 66 70 32 4d a4 d1 29 29 63 18 d0 85 71 bf e6 92 7a 52 96 8b ae 40 f3 94 b0 12 04 3a 04 88 04 41 62 0e 1b 86 40 4e 01 22 0d 13 40 1a 21 62 81 44 2a 00 89 12 c1 18 ec 49 ec 03 34 06 59 0a d0 29 a0 2b cf a9 52 dd 99 72 68 ab 6a d0 0c eb f6 66 4f 27 66 6b 5e b7 32 f9 2b 70 32 2d ea 56 96 ec b7 6a d5 95 64 b5 01 44 22 44 23 b1 34 04 ba 12 43 2d 87 40 12 21 22 42 21 22 80 9a 41 a0 0e 21 a2 01 16 c3 bd 84 b6 13 d8 00 d8 54 b4 b7 61 52 cd c0 ad 3e a0 79 1a 57 52 5d 53 97 ea f1 ff 00 00 f6 75 2b de db 70 49 6d 14 bf e2 07 5d fe d9 71 6c bb cc 5f 6a 5f 45 74 b5 27 ff 00 33 49 1e c3 0e 34 61 04 de ac
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: x/$z|O,mG=OXi,SZ^GbbOc5fp2M))cqzR@:Ab@N"@!bD*I4Y)+RrhjfO'fk^2+p2-VjdD"D#4C-@!"B!"A!TaR>yWR]Su+pIm]ql_j_Et'3I4a
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC1252INData Raw: 74 8e a0 54 b0 86 76 e5 35 9c 01 e6 b1 0b 10 49 84 8b 02 c4 03 27 82 bc 25 80 aa 59 00 f1 90 44 c0 29 13 52 00 d1 64 b3 80 29 92 ee 02 7d c3 b7 a0 3e e1 64 09 37 80 33 91 39 4b 42 bd 92 01 a7 2d 0a 96 3d c3 4d e8 55 b2 5b 81 5a d7 9c 99 f7 97 ec 65 1b 80 a5 64 72 56 94 75 2e 4d 6e 02 4b 50 01 da 3f 68 41 60 05 15 82 68 51 44 90 12 8e c1 22 41 04 88 04 8a 0a 81 26 12 20 11 ec 41 8f 9d 08 b6 00 ac d8 a5 61 76 6f 28 a7 66 e0 01 a3 d0 bf da df 01 fd c7 32 ff 00 3f c8 8f f4 b8 89 d3 c4 ce ce e9 af ae 4b fe 48 ff 00 16 71 3e 3b c7 f2 7c a7 3a 8e 07 12 3d d7 72 26 a1 05 d1 67 76 fd 92 d4 f7 ff 00 1b c1 e2 f8 8f 1b c7 f1 9c 24 95 3c 78 f6 a7 d6 52 de 53 97 bc 9e a0 58 b3 09 7b 95 a7 35 b3 09 39 77 67 50 0e 0d ea de 10 03 9c e2 96 5b 05 da a4 b2 f6 e8 2b aa b1 e7
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tTv5I'%YD)Rd)}>d739KB-=MU[ZedrVu.MnKP?hA`hQD"A& Aavo(f2?KHq>;|:=r&gv$<xRSX{59wgP[+
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC1252INData Raw: eb 9d 5e a0 6e 7a a5 2d b1 9d 3d c8 d5 cb 72 af 2b 5c ee fd 01 f2 ac ec 8a b6 1a a8 7e e5 ec c0 c0 8c 02 28 69 b0 48 c4 9a 86 40 0f 69 25 10 bd 83 f6 68 00 d4 49 24 49 40 92 80 11 c0 48 c4 4a 21 23 10 22 a2 29 47 40 9d a2 69 e0 0a f2 5a 01 9c 4b 4d 03 94 32 05 57 12 97 33 99 c7 e1 a8 d7 3f ab 91 7e 63 c6 a9 6f 26 b5 94 bf 08 a3 62 ae 3b b2 4d 74 5b 94 79 fc 0a 2e e4 c6 70 8f 7d d4 a7 15 25 ba 4f 70 30 26 fc a5 9b f6 d7 f8 15 b3 c9 ab 91 5d 77 3e f8 d8 a4 db dd 2c 1b 96 f1 25 97 be 9b fe 85 0b e0 e1 0c 25 aa dc 0a 96 76 67 1d 41 ba 80 72 21 3b 3e a4 f0 d6 c1 f8 36 ab 61 28 58 f1 64 76 5e a8 09 2a bd 85 f1 7b 16 e3 5a 6b 28 97 c4 05 55 5f b1 25 5e 3a 16 d5 5e c3 fc 5e c0 55 50 22 eb 2e 7c 42 f8 fd 80 a0 eb 24 ab 2d 3a bd 84 ab 02 ab af 4d 88 3a f2 5e f8 c8
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ^nz-=r+\~(iH@i%hI$I@HJ!#")G@iZKM2W3?~co&b;Mt[y.p}%Op0&]w>,%%vgAr!;>6a(Xdv^*{Zk(U_%^:^^UP".|B$-:M:^
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC1252INData Raw: fe e0 13 b6 52 dd e4 18 d2 02 16 36 ac 4f 3b ee 7a 47 da 57 bb bc 4c 13 79 75 4a 50 fc b7 59 fd 4f 37 b7 6c 9d 9f d9 3c 84 ab e4 d0 df f9 6c 4b ff 00 d5 81 d9 64 59 03 f2 0b e4 00 d9 1b 20 5d 9e e2 f9 00 2e 48 b6 0f e4 1b e4 00 a9 8f 90 3f 20 bb c0 2e 41 b1 bb c8 3b 00 69 95 6c ea 16 76 15 6d b0 0a d7 15 2c e3 d9 3d 1c 5c 56 8f 2f 4d 3f 30 f6 58 d3 ce 70 d6 cc ab 34 ee 9a 4e 7f b9 a5 9c e5 eb a0 1d 2f 84 f1 91 ab 3c 95 05 28 47 58 59 34 9e 5e 34 c6 75 f7 27 cd f2 95 c9 d9 14 fb be 38 49 ca ed dc a5 b3 71 f6 5b 22 a7 92 f2 cb 8b c5 87 1a 9c c2 85 07 da ba be d5 da b2 fd 25 d4 e3 79 de 56 76 52 ea 8b ec 4d ac c9 3d 5f b7 e0 02 f2 3e 49 72 27 67 c5 5f 6b 72 cc a5 27 96 de cb f8 19 13 b9 65 c5 eb ea 3d 8d 46 39 cf 73 7a bf 42 a4 e6 b5 d3 19 02 76 4d 67 40 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: R6O;zGWLyuJPYO7l<lKdY ].H? .A;ilvm,=\V/M?0Xp4N/<(GXY4^4u'8Iq["%yVvRM=_>Ir'g_kr'e=F9szBvMg@s
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC1252INData Raw: 10 2e 2b 06 76 01 4c 8b 60 12 56 82 95 be e4 24 da 03 39 30 0f f2 e7 a8 39 4f dc 02 93 f5 1a 52 78 01 e5 32 97 2e d5 db a6 e8 3c e5 88 c9 99 37 dc bd 5f b8 02 b2 c5 2d 7a fa 82 4f 5c 6e de 8b 04 2c 96 b9 5b 16 ea 74 d1 4a 9c d6 6e 92 ca 4f a0 13 a6 97 0a e5 37 ba 4d fe 80 33 9f a9 ee 59 9c a5 0e 2b 6d eb 3f f8 ea 57 7f 4d 71 78 d4 05 19 77 6f b9 16 e5 53 ef 86 9e a8 78 ac fd 4b 44 85 29 45 ac 2d 5f 50 3a ce 7d 1f da f3 6f e3 f4 ae 6d 2f c3 a1 5b 25 ff 00 b8 26 a5 cf 95 ab fe ec 54 b4 f5 5a 19 2e 60 1b 38 1e 33 c3 cf a1 5d cc 5d ec 03 ce d4 e4 bf 10 99 ca 32 ef bd c2 c5 af a1 a1 17 94 9f a8 04 4c 71 90 e0 23 13 c9 26 b9 51 6b 7c 2f f1 36 c3 f8 5f b7 39 5f 72 fd c1 c2 e2 d1 07 f0 c6 71 9f 2a cc 69 1a e3 25 29 65 fa bd 90 1e ff 00 e3 6a b1 f0 f8 ea 4b 0d 57
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .+vL`V$909ORx2.<7_-zO\n,[tJnO7M3Y+m?WMqxwoSxKD)E-_P:}om/[%&TZ.`83]]2Lq#&Qk|/6_9_rq*i%)ejKW


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          409192.168.2.7504803.140.173.354434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC3913OUTGET /1x1.gif?placement_tag_id=0&r=7237ec58ba073b424df79d3f549701be&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dintrct&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:32:46 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          410192.168.2.75047440.76.134.2384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC832OUTGET /l/FZt5psomz79DGe~O1V5PkX7S8-NVJIdw0INR-k~Duu9c36GyIDyElf4y8fa2~-9InNSq4BCadyu-8tQSiIkaVleT~Yh8GI4ocNSeo4~API4DJEsYNIMg2sPMMXvjcckTUFy53ZYw3gzv35jSAchydRkSr2XFgqe-kzzlKTlv1VT7-TlAc0PcX7nFzbKlHypwbpU3AWUAJgUx%205C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&rnd=RND HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: us01.z.antigena.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC176INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Microsoft-Azure-Application-Gateway/v2
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 581
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC581INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 4d 69 63 72 6f 73 6f 66 74 2d 41 7a 75 72 65 2d 41 70 70 6c 69 63 61 74 69 6f 6e 2d 47 61 74 65 77 61 79 2f 76 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>Microsoft-Azure-Application-Gateway/v2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a pa


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          411192.168.2.75048535.244.154.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC748OUTGET /1000.gif?memo=CPaqHBIvCisIARCUaxokY2U0YzAyYmMtODEyMS00NzgzLWJiODMtOWM4Njk4YTFkMjY3EAAaDQiOw6yvBhIFCOgHEABCAEoA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: id.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: rlas3=4nLOwa0M2I6Nynbj13s5I0BXNxXyyhWAcDiQDN0vtqM=; pxrc=CAA=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC751INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://pippio.com/api/sync?pid=5324&it=1&iv=96f20ff031c5a5e687c60471d8dbf8e74f9885b89d22ab99c36219aae8ad77d9791426b5417dce21&_=2
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: rlas3=4nLOwa0M2I6Nynbj13s5I0BXNxXyyhWAcDiQDN0vtqM=; Path=/; Domain=rlcdn.com; Expires=Sat, 08 Mar 2025 14:32:46 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CI7DrK8GEgUI6AcQABIFCOhHEAA=; Path=/; Domain=rlcdn.com; Expires=Tue, 07 May 2024 14:32:46 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          412192.168.2.750486142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 267
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC267OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 74 61 63 74 68 69 73 63 6f 78 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 64 65 62 75 67 63 6f 6e 76 65 72 73 69 6f 6e 64 6f 6d 61 69 6e 31 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 68 69 73 63 6f 78 2e 63 6f 6d 22 5d 2c 22 73 6f 75 72 63 65 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 31 32 33 37 33 33 35 39 33 31 37 34 35 31 30 31 38 34 35 34 22 2c 22 73 6f 75 72 63 65 5f 65 76 65 6e 74 5f 69 64 22 3a 22 31 34 30 36 31 33 30 35 38 30 34 32 38 38 38 32 33 39 34 33 22 2c 22 73 6f 75 72 63 65 5f 73 69 74 65 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6d 66 77 2e 63 6f 6d 22 7d 2c 22 74 79 70 65 22 3a 22 73 6f 75 72 63
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [{"body":{"attribution_destination":["https://contacthiscox.com","https://debugconversiondomain1.com","https://hiscox.com"],"source_debug_key":"12373359317451018454","source_event_id":"14061305804288823943","source_site":"https://samfw.com"},"type":"sourc
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          413192.168.2.75048344.227.252.944434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC879OUTGET /v000/sync?pn_id=unl&id=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ads.yieldmo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://match.sharethrough.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; re_sync=pp%3D1188276%7Cunl%3D1188276%7Cc%3D1188276%7Ct%3D1188276%7Can%3D1188276; ptrpp=3lrO40cPjVaF; ptrt=4380a510-b233-4451-a17c-ec53ca7f9b61; ptran=8190380959160668499
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC799INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:32:46 GMT; Domain=yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ptrunl=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:32:46 GMT; Domain=ads.yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Cache-Control, Pragma, *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          414192.168.2.750479141.95.33.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC896OUTGET /k/155.gif?puid=AAGUw07L1kMAABVWe2Uo_A&id5AccountNum=155&numCascadesAllowed=9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; cf=gif; cip=481; cnac=4; car=5; gdpr=0|
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC1685INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|155#1709908367118#1602940757#AAGUw07L1kMAABVWe2Uo_A|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:47 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cf=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cip=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cnac=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: car=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gdpr=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gpp=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: callback=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://sync.ipredictive.com/d/sync/cookie/generic?partner=id5&cspid=18&cb=&redirect=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F796%2F3%2F6.gif%3Fpuid%3D%24%7BADELPHIC_CUID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          415192.168.2.75049244.230.132.824434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:46 UTC757OUTGET /sync/pubmatic/5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                          Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; Expires=Sat, 8 Mar 2025 20:32:47 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 cc cc cc ff ff ff 21 f9 04 05 14 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          416192.168.2.750496104.254.148.2524434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC1223OUTGET /getuid?https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Freceive%3Fpartner_id%3DAPPNEXUS%26partner_device_id%3D%24UID%26pt%3Dcbef3e7f-3c8c-4a58-9732-2ff8855e2b50%252C%252C HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: secure.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC1512INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://pixel.tapad.com/idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=8190380959160668499&pt=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50%2C%2C
                                                                                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: f3cddb41-44b5-4113-88f3-270e429ee5ef
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:47 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 24-Feb-2034 14:32:47 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid2=8190380959160668499; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:47 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 154.16.105.38; 154.16.105.38; 894.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          417192.168.2.75049069.194.240.134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC736OUTGET /csync/RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.targeting.unrulymedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://sync-amz.ads.yieldmo.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%7D; path=/; expires=Sat, 08 Mar 2025 14:32:46 GMT; domain=.targeting.unrulymedia.com; samesite=none; secure; httponly
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 ff ff ff 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          418192.168.2.75049744.227.252.944434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC837OUTGET /v000/sync?pn_id=unl&id=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ads.yieldmo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; re_sync=pp%3D1188276%7Cunl%3D1188276%7Cc%3D1188276%7Ct%3D1188276%7Can%3D1188276; ptrpp=3lrO40cPjVaF; ptrt=4380a510-b233-4451-a17c-ec53ca7f9b61; ptran=8190380959160668499
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC799INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:32:47 GMT; Domain=yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ptrunl=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:32:47 GMT; Domain=ads.yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Cache-Control, Pragma, *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          419192.168.2.750500104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC879OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&google_error=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; chkChromeAb67Sec=1; pi=156011:3; DPSync3=1709942400%3A248%7C1710460800%3A265%7C1711065600%3A263_201; SyncRTB3=1711065600%3A21_13_54_250_71_220
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          420192.168.2.750503204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC917OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=4380a510-b233-4451-a17c-ec53ca7f9b61&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; chkChromeAb67Sec=1; pi=156011:3; DPSync3=1709942400%3A248%7C1710460800%3A265%7C1711065600%3A263_201; SyncRTB3=1711065600%3A21_13_54_250_71_220
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:32:47 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908367; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:47 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          421192.168.2.750502104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC863OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; chkChromeAb67Sec=1; pi=156011:3; DPSync3=1709942400%3A248%7C1710460800%3A265%7C1711065600%3A263_201; SyncRTB3=1711065600%3A21_13_54_250_71_220
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          422192.168.2.750501104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC895OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTgwNiZ0bD01MTg0MDA=&piggybackCookie=uid:1A106869C3BF4A53A8EDCEB7340E5C8E HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; chkChromeAb67Sec=1; pi=156011:3; DPSync3=1709942400%3A248%7C1710460800%3A265%7C1711065600%3A263_201; SyncRTB3=1711065600%3A21_13_54_250_71_220
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:47 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908367; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:47 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          423192.168.2.750510107.178.254.654434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC675OUTGET /api/sync?pid=5324&it=1&iv=96f20ff031c5a5e687c60471d8dbf8e74f9885b89d22ab99c36219aae8ad77d9791426b5417dce21&_=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pippio.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://u.openx.net/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC959INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://px.ads.linkedin.com/db_sync?pid=10339&puuid=96f20ff031c5a5e687c60471d8dbf8e74f9885b89d22ab99c36219aae8ad77d9791426b5417dce21&rand=01817199
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: did=Y2pyS-YHq6cYrZC_; Path=/; Domain=pippio.com; Expires=Sat, 08 Mar 2025 14:32:47 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: didts=1709908367; Path=/; Domain=pippio.com; Expires=Sat, 08 Mar 2025 14:32:47 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: nnls=; Path=/; Domain=pippio.com; Expires=Tue, 07 May 2024 14:32:47 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CI/DrK8GEgYIgr0rEAA=; Path=/; Domain=pippio.com; Expires=Tue, 07 May 2024 14:32:47 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          424192.168.2.75051334.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC1940OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYWII,pingTime:5,time:6656,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:5002,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5002~100%5D,as:%5B5002~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1534,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt17.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          425192.168.2.75051234.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC1941OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYWIV,pingTime:5,time:6669,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:5015,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5015~100%5D,as:%5B5015~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1534,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt28.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          426192.168.2.75051534.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:47 UTC1936OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYWJ3,pingTime:5,time:5631,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:5013,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5013~100%5D,as:%5B5013~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:942,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt17.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          427192.168.2.75051434.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC1937OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYWJ5,pingTime:5,time:5633,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:5015,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5015~100%5D,as:%5B5015~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:942,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt04.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          428192.168.2.750516142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC740OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f10.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 18292
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 04 Mar 2024 15:42:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Tue, 04 Mar 2025 15:42:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 341437
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC429INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC1252INData Raw: 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 37 36 38 41 42 36 31 37 38 39 30 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 37 36 38 41 42 36 30 37 38 39 30 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Type/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:B768AB61789011ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:B768AB60789011ECA57ACDA3F14CF1A2" xmp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC1252INData Raw: 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC1252INData Raw: 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}C
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC1252INData Raw: 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 85 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 02 04 05 01 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 01 04 00 04 04 03 05 03 09 06 05 03 05 00 00 01 00 11 02 03 21 31 12 04 41 51 13 05 61 71 22 81 91 a1 32 06 42 52 14 f0 b1 c1 d1 62 72 d2 23 33 e1 82 92 53 15 07 f1 b2 43 63 d3 a2 73 24 c2 f2 e3 44 16 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 e6 87 53 8d 45 59 8d 3e 09 d0 a5 05 68 55 c5
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ''''''!! !!''''''''''@"!1AQaq"2BRbr#3SCcs$D?SEY>hU
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC1252INData Raw: 45 11 06 12 20 c8 9c 4e 29 70 84 a3 09 83 80 c0 83 1e 7c 91 1b 34 eb b0 c4 48 47 06 00 02 fe 7c 59 00 36 f2 03 ab 10 61 19 60 09 00 61 cf 9b 24 6e 6a 81 ab 48 76 32 c6 5a b8 70 c3 92 b1 19 ce e2 44 e6 e0 63 18 c4 70 38 b7 82 e4 a1 5e a3 31 10 59 8c 1c 3e 3e 48 29 4e 9d 5a 61 17 94 35 0d 51 38 0f 03 c4 ab 12 aa 1a e1 29 cb d4 d8 44 60 e5 4e d3 28 ce 53 c0 bf 3c b9 1f c8 ae 57 18 c8 d7 31 fd 49 0c 44 b8 79 a0 f2 31 8a 64 60 92 09 4e 81 28 1b 08 e2 9b 18 a5 45 3e 28 24 22 13 04 57 22 1d 32 28 01 10 99 18 85 c0 13 00 08 38 22 14 c4 02 90 8a 98 8a 04 98 24 4e 0a e9 18 25 4a 38 20 cf 9c 1f 82 a7 75 6b 4e 71 54 ed 89 41 91 74 0b ac fb c6 05 6b df 0c d6 66 e2 38 14 19 57 0c 4a a9 21 8a bd 68 55 66 82 31 4c 0a 11 4c 08 26 14 c0 c1 d2 c2 90 40 ea d9 f1 2c 38 f9 2b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: E N)p|4HG|Y6a`a$njHv2ZpDcp8^1Y>>H)NZa5Q8)D`N(S<W1IDy1d`N(E>($"W"2(8"$N%J8 ukNqTAtkf8WJ!hUf1LL&@,8+
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC1252INData Raw: a9 eb a7 78 4e 66 55 bf 2c a5 90 5e b8 46 24 08 94 05 70 88 2e 03 3a b2 64 c0 01 99 4a 04 05 c3 2c 70 40 dd 40 e0 52 e5 36 70 0a 5c a7 86 25 40 17 08 25 39 7a 4b aa 17 80 00 2e e6 5c f9 ab 53 97 a4 92 30 0a 85 c4 c8 82 32 18 8f 6a 04 5a da c4 8e 1c 73 49 26 26 07 88 25 72 e8 ce 78 13 c0 aa ed 38 83 12 71 1c 78 17 08 25 18 3c e1 27 c0 64 df 97 04 f3 08 ce 5a f3 d2 00 3c 9f 92 4d 32 d3 1d 19 87 61 ed 4e af 01 89 c9 b1 fc e8 17 a3 50 12 27 d6 f2 32 e2 e3 f2 38 22 96 8c 84 80 77 f4 fb 7f 22 89 83 59 11 d5 88 0f 8f ed 39 4b 94 e7 1a a6 06 71 c0 78 1f c8 a0 e1 a3 5c 75 d9 84 a6 64 43 71 2a b5 15 4b 59 b2 41 e3 13 ed 60 59 3a 76 11 51 93 9d 43 50 8c 5f 93 47 e2 ce b9 ac c3 a7 5c 72 76 27 9b a0 c3 8c 93 22 52 62 9d 04 0e 8a 6c 5d d2 e2 9d 07 41 30 1d 4c 05 c8 a9
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: xNfU,^F$p.:dJ,p@@R6p\%@%9zK.\S02jZsI&&%rx8qx%<'dZ<M2aNP'28"w"Y9Kqx\udCq*KYA`Y:vQCP_G\rv'"Rbl]A0L
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC1252INData Raw: a9 37 ca e4 e9 03 8b 2d 33 70 db f6 f9 42 23 4f fd 38 72 0e 5b fb 50 5d 3b bf c5 db 3b a6 7d 31 78 6d a3 c0 47 23 3f 33 f9 96 7c e1 b0 36 93 73 4e 40 3f c5 79 fd f7 73 b2 04 d7 09 f4 e3 c0 80 f8 0c 00 c1 66 fe 32 e2 75 6b 25 f0 7f 8a 0f 65 ab b6 0c 0d 71 f7 25 ca 3d a6 67 1a a2 c7 35 e4 4e e6 e3 9c ca e1 dc 59 10 f2 b3 48 f1 74 1a dd df 69 b1 86 cc ee 36 f8 4e 06 38 3f 03 9a c7 ed db 89 53 be af 43 98 5b 2d 33 88 c7 3e 2a 37 5b 39 52 41 25 88 c5 2b b7 48 8d dd 07 fe e4 7f 3a 0f 7d db 2d 35 6f 21 8e 12 12 81 f2 21 7a 5a b7 24 80 41 24 15 e5 f6 11 7d dd 5c 81 73 e4 01 5e 83 b7 09 91 19 10 f1 27 0f 24 1b 35 19 4d b1 57 6b c1 55 ae 1a 5b e2 ac 6a e1 1c d0 32 32 24 b1 e0 a6 49 19 05 08 16 24 15 c3 a8 12 d8 ba 04 d9 22 65 81 c3 82 e4 b1 89 07 35 d9 e2 43 66 a3
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7-3pB#O8r[P];;}1xmG#?3|6sN@?ysf2uk%eq%=g5NYHti6N8?SC[-3>*7[9RA%+H:}-5o!!zZ$A$}\s^'$5MWkU[j22$I$"e5Cf
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC1252INData Raw: 00 ec 4b 16 47 ef 0f 78 ff 00 ca 83 60 e6 3d e3 ff 00 22 09 b3 9c 0f b9 ff 00 81 4f f0 f1 dc 42 5a 86 44 37 c7 c0 24 1b 46 6e 3d e3 ff 00 22 b9 b1 b2 26 13 24 86 70 c0 37 e8 94 90 2a 99 d9 5c 7a 42 66 31 81 31 00 13 c0 a9 f5 ad ff 00 36 5e f2 92 65 fc cb 39 19 c9 bf c4 57 5d 03 85 d6 bf f5 0f bc ae f5 ae ff 00 32 5e f4 87 e4 bb ea 28 21 bf 89 dc ec b7 11 9c 8c ba 70 36 44 13 c6 24 7e b5 f4 8f f6 6f bf 59 bc d8 dd d9 37 32 7b b6 00 4a 97 cc d3 23 87 f8 4e 0b e7 16 c8 0d b6 e4 9c ba 52 1f 18 af 67 fe d5 ed 63 5f d4 87 71 59 68 8d 95 9d 40 32 2f 28 00 fe d4 1f 6b d4 7d 8b a0 82 eb 81 8c 41 1e e5 c0 58 94 0a b6 b0 73 59 db ed 8d 3b aa a7 45 f0 13 aa 60 c6 51 90 70 41 cc 10 b5 ac 1a 83 c5 20 c1 f0 96 08 3e 03 f5 87 d1 77 f6 0b e5 bb d9 46 56 f6 c9 97 07 39 54
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: KGx`="OBZD7$Fn="&$p7*\zBf116^e9W]2^(!p6D$~oY72{J#NRgc_qYh@2/(k}AXsY;E`QpA >wFV9T
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC1252INData Raw: fd 02 8d a4 62 67 31 2b ac 0e 38 b0 e6 be 76 36 82 b9 b1 f4 9e 04 60 b6 36 15 6e ad ba 26 3b b9 c6 41 98 fc c4 37 9f 24 1e e6 8a 61 48 eb 6e 8e 93 2f e9 d3 f6 bf bc 16 8e d6 46 c9 83 33 fb b0 e4 b3 3b 67 6c db c4 09 db 65 97 da 73 94 c9 fd 0b d1 ed b6 71 11 78 44 01 e0 82 dd 31 04 66 9a da 46 09 75 83 58 c7 02 89 59 e9 25 f0 40 5d 61 35 90 43 37 15 89 bb ae 26 b9 ce 21 b5 11 2d 47 c3 92 bf 2d c0 94 5e 63 c8 78 2c 9d ce e6 56 49 a2 40 86 4d e2 10 56 6a 85 60 c8 90 ce c0 fe eb b9 f7 a3 6b 08 5e d7 4c 69 80 6d 23 8e 19 2a 1b cb 0c e2 6b 00 88 be 99 1f 03 9a 6e d3 73 09 c6 15 d4 4c 98 bc 88 f0 e4 83 57 b6 42 51 de ce 58 c6 11 f4 c4 f8 1c d7 b1 a6 31 d2 39 66 bc 7e c2 c7 b4 c8 e0 22 e7 da 0a f4 bb 3d dc 6c a6 38 e2 06 3e 3e 28 3f 38 75 3e 64 b3 3c 19 2f 53 28
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: bg1+8v6`6n&;A7$aHn/F3;glesqxD1fFuXY%@]a5C7&!-G-^cx,VI@MVj`k^Lim#*knsLWBQX19f~"=l8>>(?8u>d</S(


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          429192.168.2.75052034.111.113.624434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC801OUTGET /idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=8190380959160668499&pt=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50%2C%2C HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.tapad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50; TapAd_3WAY_SYNCS=1!1646
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC1108INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_TS=1709908355498;Expires=Tue, 07 May 2024 14:32:48 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50;Expires=Tue, 07 May 2024 14:32:48 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_3WAY_SYNCS=1!1646-2!1646;Expires=Tue, 07 May 2024 14:32:48 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 95
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC95INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          430192.168.2.75051154.156.63.884434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC828OUTGET /d/sync/cookie/generic?partner=id5&cspid=18&cb=&redirect=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F796%2F3%2F6.gif%3Fpuid%3D%24%7BADELPHIC_CUID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.ipredictive.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: cu=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b|1709908360240
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC480INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://id5-sync.com/c/481/796/3/6.gif?puid=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: cu=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b|1709908360240; Path=/; Domain=ipredictive.com; Expires=Sat, 08 Mar 2025 14:32:48 GMT; Max-Age=31536000; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          X-CI-RTID: c242776c-82b8-4a9b-a869-38672e3c821f
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 132
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC132INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 64 35 2d 73 79 6e 63 2e 63 6f 6d 2f 63 2f 34 38 31 2f 37 39 36 2f 33 2f 36 2e 67 69 66 3f 70 75 69 64 3d 34 63 34 62 35 65 65 66 2d 66 37 36 35 2d 34 65 61 39 2d 39 34 39 64 2d 63 38 65 63 65 32 61 38 66 63 38 62 26 61 6d 70 3b 67 64 70 72 3d 30 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <a href="https://id5-sync.com/c/481/796/3/6.gif?puid=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&amp;gdpr=0&amp;gdpr_consent=">Found</a>.


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          431192.168.2.750528104.36.113.1124434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC1277OUTGET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=45155983&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image6.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; chkChromeAb67Sec=1; DPSync3=1709942400%3A248%7C1710460800%3A265%7C1711065600%3A263_201; SyncRTB3=1711065600%3A21_13_54_250_71_220; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; PugT=1709908367; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; domain=pubmatic.com; path=/; max-age=31536000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: chkChromeAb67Sec=2; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pi=0:4; domain=pubmatic.com; path=/; max-age=86400; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: DPSync3=1711065600%3A259_263_201_262_261_260%7C1709942400%3A248%7C1710460800%3A265; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SyncRTB3=1711065600%3A13_71_3_55_54_250_104_21_165_220_166_249_46_5%7C1710460800%3A2_223; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC2136INData Raw: 38 34 63 0d 0a 50 75 62 4d 61 74 69 63 2e 6c 6f 61 64 41 73 79 6e 63 49 6d 61 67 65 50 69 78 65 6c 28 27 68 74 74 70 73 3a 2f 2f 74 68 72 74 6c 65 2e 63 6f 6d 2f 69 6e 73 79 6e 63 3f 76 78 69 69 5f 70 69 64 3d 31 30 30 36 37 26 76 78 69 69 5f 70 64 69 64 3d 35 43 39 45 43 31 39 43 2d 35 41 30 34 2d 34 44 41 38 2d 41 30 44 46 2d 36 36 31 41 38 44 45 34 35 38 41 32 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 27 29 3b 50 75 62 4d 61 74 69 63 2e 6c 6f 61 64 41 73 79 6e 63 49 6d 61 67 65 50 69 78 65 6c 28 27 68 74 74 70 73 3a 2f 2f 75 73 2d 75 2e 6f 70 65 6e 78 2e 6e 65 74 2f 77 2f 31 2e 30 2f 73 64 3f 69 64 3d 35 34 30 32 34 35 31 39 33 26 76 61 6c 3d 35 43 39 45 43 31 39 43 2d 35 41 30 34 2d 34 44 41 38 2d 41 30 44 46 2d 36 36 31 41 38 44
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 84cPubMatic.loadAsyncImagePixel('https://thrtle.com/insync?vxii_pid=10067&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://us-u.openx.net/w/1.0/sd?id=540245193&val=5C9EC19C-5A04-4DA8-A0DF-661A8D


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          432192.168.2.750529104.36.113.1124434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC1287OUTGET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=13703547&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image6.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; chkChromeAb67Sec=1; DPSync3=1709942400%3A248%7C1710460800%3A265%7C1711065600%3A263_201; SyncRTB3=1711065600%3A21_13_54_250_71_220; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; PugT=1709908367; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC918INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; domain=pubmatic.com; path=/; max-age=31536000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: chkChromeAb67Sec=2; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pi=156011:4; domain=pubmatic.com; path=/; max-age=86400; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: DPSync3=1710460800%3A265%7C1711065600%3A263_201_262_261_260_259%7C1709942400%3A248; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SyncRTB3=1711065600%3A21_13_250_71_220_166_54_104_3_249%7C1710460800%3A223_2; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1452
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC1452INData Raw: 50 75 62 4d 61 74 69 63 2e 6c 6f 61 64 41 73 79 6e 63 49 6d 61 67 65 50 69 78 65 6c 28 27 68 74 74 70 73 3a 2f 2f 74 68 72 74 6c 65 2e 63 6f 6d 2f 69 6e 73 79 6e 63 3f 76 78 69 69 5f 70 69 64 3d 31 30 30 36 37 26 76 78 69 69 5f 70 64 69 64 3d 35 43 39 45 43 31 39 43 2d 35 41 30 34 2d 34 44 41 38 2d 41 30 44 46 2d 36 36 31 41 38 44 45 34 35 38 41 32 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 27 29 3b 50 75 62 4d 61 74 69 63 2e 6c 6f 61 64 41 73 79 6e 63 49 6d 61 67 65 50 69 78 65 6c 28 27 68 74 74 70 73 3a 2f 2f 75 73 2d 75 2e 6f 70 65 6e 78 2e 6e 65 74 2f 77 2f 31 2e 30 2f 73 64 3f 69 64 3d 35 34 30 32 34 35 31 39 33 26 76 61 6c 3d 35 43 39 45 43 31 39 43 2d 35 41 30 34 2d 34 44 41 38 2d 41 30 44 46 2d 36 36 31 41 38 44 45 34 35 38 41
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PubMatic.loadAsyncImagePixel('https://thrtle.com/insync?vxii_pid=10067&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://us-u.openx.net/w/1.0/sd?id=540245193&val=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          433192.168.2.75052435.71.131.1374434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC842OUTGET /track/cmf/rubicon HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIbCgxzaGFyZXRocm91Z2gSCwiu7ICt1OHfPBAFEhcKCHB1Ym1hdGljEgsImLrQ_NTh3zwQBRgBIAEoAjILCNqw06nr4d88EAU4AVoIcHVibWF0aWNgAg..
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC728INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 289
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=4380a510-b233-4451-a17c-ec53ca7f9b61&gdpr=0&gdpr_consent=&expires=30
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; expires=Sat, 08 Mar 2025 14:32:48 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIbCgxzaGFyZXRocm91Z2gSCwiu7ICt1OHfPBAFEhcKCHB1Ym1hdGljEgsImLrQ_NTh3zwQBRIWCgdydWJpY29uEgsImPWRkdXh3zwQBRgBIAIoAjILCNqw06nr4d88EAU4AVoIcHVibWF0aWNgAg..; expires=Sat, 08 Mar 2025 14:32:48 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC289INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 72 75 62 69 63 6f 6e 70 72 6f 6a 65 63 74 2e 63 6f 6d 2f 74 61 70 2e 70 68 70 3f 76 3d 38 39 38 31 26 6e 69 64 3d 32 33 30 37 26 70 75 74 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 65 78 70 69 72 65 73 3d 33 30 22 3e 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 72 75 62 69 63 6f 6e 70 72 6f 6a 65 63 74 2e 63 6f 6d 2f 74 61 70 2e 70 68 70 3f 76 3d 38 39 38 31 26 6e 69 64 3d 32 33 30 37 26 70 75 74 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 26 67
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=4380a510-b233-4451-a17c-ec53ca7f9b61&gdpr=0&gdpr_consent=&expires=30">https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=4380a510-b233-4451-a17c-ec53ca7f9b61&g


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          434192.168.2.75053452.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC688OUTGET /dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC888INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: JMSF2KD1E8HM6HSH2ZTV
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; Domain=.amazon-adsystem.com; Expires=Tue, 01-Oct-2024 14:32:48 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Sun, 01-Apr-2029 14:32:48 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://pixel.rubiconproject.com/token?pid=2179&pt=n&puid=R-S5NwIzR3-ULa75e_Ev1Q&rk=usync-na
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          435192.168.2.750536192.82.242.2134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC1195OUTGET /AdServer/SPug?partnerID=156011&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage4.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; chkChromeAb67Sec=1; DPSync3=1709942400%3A248%7C1710460800%3A265%7C1711065600%3A263_201; SyncRTB3=1711065600%3A21_13_54_250_71_220; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; PugT=1709908367; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SPugT=1709908367; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:47 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          436192.168.2.75054444.230.132.824434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:48 UTC754OUTGET /sync/rubicon/JLqG7Zj2iIy8r-ONr7GmRsn5EUdSAgOZEtemQ7w0kco?csrc= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC872INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://pixel.rubiconproject.com/tap.php?v=31950&nid=2974&put=y-cOqUIN9E2oIeTWTXUQAdvEQ8tJ0qAGAcsn9zBw--~A
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                          Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; Expires=Sat, 8 Mar 2025 20:32:49 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          437192.168.2.750546142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC739OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f2.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 15991
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:26:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 08 Mar 2025 14:26:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 383
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC432INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1252INData Raw: 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 41 46 46 43 41 42 45 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 41 46 46 43 41 42 44 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 3a 43 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:5AFFCABE789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:5AFFCABD789111ECA57ACDA3F14CF1A2" xmp:Cr
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1252INData Raw: 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: C 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1252INData Raw: 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDD
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1252INData Raw: 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 82 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 02 01 03 03 03 03 02 04 03 03 07 0d 00 00 00 01 02 03 11 21 31 04 41 12 05 51 61 13 71 22 06 81 32 91 a1 42 14 b1 23 07 52 62 33 c1 d1 e1 72 a2 43 24 f0 f1 82 92 b2 53 63 73 83 15 25 16 17 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f2 be c6 49 56 f0 59 55 13 55 64 0a 8a a6 3a a5 b2 fc 78 f9 08 b8
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: '''!! !!''''''''''@"!1AQaq"2B#Rb3rC$Scs%?IVYUUd:x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1252INData Raw: d6 a5 ab 16 ac ad 25 b8 0f 00 a9 02 88 48 81 34 49 11 43 a0 09 10 b1 05 10 b1 02 68 34 00 a0 f0 e8 01 96 c2 63 ad 84 c0 0d 9b 14 ed dc b7 66 c5 4b 37 02 09 b8 ea ba f5 3d 0f fd 3c a9 2e 17 32 f5 bb b1 47 f8 23 ce ac d2 28 f4 6f c0 27 ff 00 e1 ee 49 63 fc e7 9f e0 80 ec fe 50 53 b3 f5 60 5c 9e c3 c5 36 05 88 cb 41 d3 cb c2 21 18 84 4b 0b 20 3a 78 df a0 29 d8 93 d7 72 52 92 01 66 72 80 53 52 6f b9 3d ba 00 93 6b 0b a1 67 0f 19 03 3a db 59 f4 03 cf 92 0b 00 68 24 40 22 0a ba 10 80 5e 80 4e 21 10 38 93 8e e0 1a 21 62 81 c0 20 04 4b 42 58 23 12 4f 60 19 a0 33 0a d0 29 a0 2b cf 66 54 bb 62 dc d6 e5 5b 56 80 66 df d4 ca e5 75 35 af 5b 99 7c 95 b8 19 36 75 2b 4b 72 d5 cb 72 ac b7 02 51 26 91 04 4d 01 22 48 64 49 01 38 85 8a 07 10 b1 02 69 06 80 28 86 80 05 5b 09
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: %H4ICh4cfK7=<.2G#(o'IcPS`\6A!K :x)rRfrSRo=kg:Yh$@"^N!8!b KBX#O`3)+fTb[Vfu5[|6u+KrrQ&M"HdI8i([
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1252INData Raw: 17 b0 b8 5c 4e d8 a7 14 69 d5 04 a3 ee 04 ea af b5 0e e4 a2 4b 3d b1 cb 01 6c f1 a8 1e 6e 82 c0 12 61 22 c0 b3 00 a9 e0 af 09 61 04 53 c8 16 23 20 89 95 e3 20 8a 40 19 31 f3 80 3d c3 a9 00 5e e1 db d0 12 96 45 dc 04 a4 f0 06 72 25 29 00 9c 80 6b 25 a1 4e c7 b8 7b 25 a1 52 c6 05 6b 5e e5 0b 96 e5 eb 1e e5 2b 37 02 95 91 c9 5e 51 d4 b9 35 b8 06 b5 00 1d a3 f6 84 1f 00 34 56 09 c5 0e 90 e8 09 c5 04 8a 20 82 45 80 48 a0 8b 60 69 93 88 12 23 22 4d e8 41 bd 00 15 85 2b 77 2e cf 66 53 9a cb 02 14 d3 6f 22 d8 71 e8 8b 9d d6 c9 57 54 16 ee 52 7d b1 5f c4 fa 07 c5 78 ca fc 3f 89 e2 78 aa b6 e3 56 a3 36 bf aa 6f ee 9c bf 59 36 79 c7 fa 65 e0 df 2f c9 5b e6 2e 8e 69 e0 2e da 5b d9 df 35 85 ff 00 ab 1c b3 d5 6c d1 7b 81 52 75 e7 46 57 b2 98 f6 b5 84 cb 36 cf 1a 15 e7
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: \NiK=lna"aS# @1=^Er%)k%N{%Rk^+7^Q54V EH`i#"MA+w.fSo"qWTR}_x?xV6oY6ye/[.i.[5l{RuFW6
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1252INData Raw: 7b 1a a6 54 d1 19 62 cb 5f 75 dd ba 28 c7 5c 41 7d 22 8a fe 19 c5 d3 5f 15 7e d4 fb a4 de 16 5b 79 8a fe 6d 93 6e 32 97 cf 63 6b ba 52 8b 96 ff 00 b5 bc 81 bf c6 e7 42 ba 66 e2 f1 18 e8 b1 ee f1 fc 0d ae 3f 35 46 85 29 4b 57 18 37 eb ae c8 e2 e8 ba ab 69 9c 13 c4 b0 96 1f b6 75 fd 72 68 cb 99 17 db da fb 16 d8 5d 3b 12 8c 40 ea 65 35 dd 1b 21 b3 78 7f 54 59 52 d7 b7 ae 0e 57 c7 79 39 4d 7c 72 96 98 5d b1 cf 5d df f8 9d 15 52 94 fe fc e7 2b 46 01 25 29 47 57 2d 37 01 39 e9 29 e5 e7 3a 20 96 69 1d 7a 6e 54 be 5d b0 ee 5a 37 d3 dc 0c 75 00 8a 1a 04 51 26 a0 00 14 7d 89 a4 17 b0 7e d0 04 a2 4d 22 7d 83 a8 01 12 fd 7e 27 9b 65 4a e5 53 50 96 b1 93 d3 28 9f 85 e2 55 ca f2 54 57 77 fc 28 b7 39 af 5e d5 95 1f d5 9e 86 e3 f2 41 43 b5 28 a5 8c 25 a6 00 f3 39 f1 ec
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {Tb_u(\A}"_~[ymn2ckRBf?5F)KW7iurh];@e5!xTYRWy9M|r]]R+F%)GW-79): iznT]Z7uQ&}~M"}~'eJSP(UTWw(9^AC(%9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1252INData Raw: 47 3b 26 f7 fa bc 30 1e ff 00 ba b6 a6 b3 87 b3 fe 06 15 b7 46 9b 25 3b 65 da a2 bb 54 76 4f a7 f8 16 79 fe 47 e1 aa dc 4d 39 37 f6 eb d7 3b 7f 23 94 e5 5d 3b e7 39 ca ce e7 27 fa 7e 80 5a e7 f9 6b 39 2d 51 9c 52 9b 6a 39 dd fb 99 72 94 a5 9f 58 91 78 8b 59 d7 d5 11 f9 ac 82 94 a1 98 a9 a7 0c fa a7 d0 0e ba 56 90 f9 37 d4 13 91 1c 80 67 66 9b 98 3e 5a 0e 8e 54 39 15 e9 dd ae 7d d1 b0 99 53 c9 d3 f3 71 96 17 dd 09 65 01 72 bb ac e4 c2 37 b6 df c8 93 6f dc 35 5d c9 82 f0 35 4a de 27 c6 f3 9a e4 d6 1f a3 35 e3 c1 90 19 77 5a bb 9b 69 e7 60 52 b5 ca b9 46 31 6d b4 d7 f1 36 df 8f af 79 63 24 97 1f 8f 5e ed 01 cc 70 e7 e5 3c 14 21 cf e3 ce 59 86 b2 ad b7 8c 64 f6 af c1 ff 00 2a e3 f9 ce 14 25 dd fe 6a 58 94 5e e9 fb 9e 75 7a e1 ce 8b 2b 9b ca 94 5a c1 cb 78 8f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: G;&0F%;eTvOyGM97;#];9'~Zk9-QRj9rXxYV7gf>ZT9}Sqer7o5]5J'5wZi`RF1m6yc$^p<!Yd*%jX^uz+Zx
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1252INData Raw: fe a8 24 ff 00 46 64 77 90 b7 96 ef 9c 53 79 c6 48 a0 09 df a8 9c f4 06 24 04 6e bf b1 a5 fa 97 a1 2e e8 a7 ea b2 63 73 e5 89 41 ae a8 d2 e3 4f bb 8f 5b ff 00 75 01 68 74 0d 31 d4 b0 01 0c bf 2f bd 52 f5 ca 34 e1 df 64 e3 5d 71 73 9c 9e 23 18 ac b6 d9 e9 5f 86 ff 00 a7 4a f9 d5 e5 3c ed 5a d6 fb a9 e3 bd 93 f5 90 1a ff 00 e9 4f e3 f6 f8 bf c6 23 7f 32 0e 17 73 6d 97 21 c1 ee a3 85 08 27 fa 2c 9d cb 4b 5c 20 8d 46 b8 2a e0 94 63 15 85 15 b2 48 0b 90 10 93 c2 38 4f c9 bf 29 ba 1c 89 70 bc 7c d2 8c 34 b2 d5 eb ec 6d 7e 59 e6 ff 00 fb 67 06 55 d2 ff 00 f1 37 ae da fd 97 59 1e 45 c9 e4 d9 64 fe 0a 9b 73 93 7d d2 ff 00 16 05 fb 6d 97 26 6e db 6c 72 ce f2 6f 56 34 5d 70 fd 8b 3e ec 05 75 b8 c5 47 a2 5d 49 c9 f6 ad 00 9c e6 f5 d4 af 2b 06 94 de 40 b9 64 07 94 db
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: $FdwSyH$n.csAO[uht1/R4d]qs#_J<ZO#2sm!',K\ F*cH8O)p|4m~YgU7YEds}m&nlroV4]p>uG]I+@d


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          438192.168.2.750545141.95.33.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC911OUTGET /c/481/796/3/6.gif?puid=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|155#1709908367118#1602940757#AAGUw07L1kMAABVWe2Uo_A|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1681INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|155#1709908367118#1602940757#AAGUw07L1kMAABVWe2Uo_A|796#1709908369651#1704558943|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:49 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cf=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cip=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cnac=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: car=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gdpr=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gpp=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: callback=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://dis.eu.criteo.com/dis/usersync.aspx?r=30&p=59&cp=id5&cu=1&url=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F203%2F2%2F7.gif%3Fpuid%3D%40%40CRITEO_USERID%40%40%26gdpr%3D0%26gdpr_consent%3D
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          439192.168.2.75053752.95.126.1384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC695OUTGET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aax-eu.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: 800T1QJ83EEND9087NAC
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; Domain=.amazon-adsystem.com; Expires=Tue, 01-Oct-2024 14:32:49 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Sun, 01-Apr-2029 14:32:49 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          440192.168.2.750550142.251.2.1364434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC602OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1609
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1012INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC597INData Raw: 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: gle.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-backgrou


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          441192.168.2.750566104.18.36.1554434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC464OUTGET /rum?cm_dsp_id=45&external_user_id=&google_error=15&C=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: CMPS=4165; CMID=ZesheMAoIYoAAGpiAIfemQAA; CMPRO=4165
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Ray: 8613896d7fea0add-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMID=ZesheMAoIYoAAGpiAIfemQAA; Path=/; Domain=casalemedia.com; Expires=Sat, 08 Mar 2025 14:32:49 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMPRO=4165; Path=/; Domain=casalemedia.com; Expires=Thu, 06 Jun 2024 14:32:49 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QOucSQwwbhKM%2F3kbgNS1vOMF7z6EAND1PgHhcOLSGfsBzsgWavI8F1b74LTE%2BNVpvUJSHtSi7Be3i2CzcPH01rPIi5iVpKU4lJeqWcvVacB4wtpWhl2GSFBVVM2AHKyNWxpJ4BY1qzJJwg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          442192.168.2.75056018.164.169.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC490OUTGET /cdn/prod/config?src=600&u=https%3A%2F%2Fsamfw.com&pubid=d14c8d3d-c09a-40c7-8c08-b5d7cd1d7fac HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: c.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC402INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 3623
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=21550, s-maxage=21600
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 b5afed9af6ab9ac8245e8872d677a7bc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX53-P4
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: MSQ_ivMZTyKrK80us3-T-X-JP-9iXVwgg80NtKgW54FEXCRHOLwqtw==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC3623INData Raw: 7b 22 33 70 76 65 6e 64 6f 72 22 3a 22 69 66 20 28 21 77 69 6e 64 6f 77 2e 50 75 62 6c 69 73 68 65 72 43 6f 6d 6d 6f 6e 49 64 29 20 7b 5c 6e 20 20 76 61 72 20 70 75 62 63 6f 6d 6d 6f 6e 53 63 72 69 70 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 5c 6e 20 20 70 75 62 63 6f 6d 6d 6f 6e 53 63 72 69 70 74 2e 73 72 63 20 3d 20 27 2f 2f 73 65 63 75 72 65 2e 63 64 6e 2e 66 61 73 74 63 6c 69 63 6b 2e 6e 65 74 2f 6a 73 2f 70 75 62 63 69 64 2f 6c 61 74 65 73 74 2f 70 75 62 63 69 64 2e 6d 69 6e 2e 6a 73 27 3b 5c 6e 20 20 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 70 75 62 63 6f 6d 6d 6f 6e 53 63 72 69 70 74 29 3b 5c 6e 7d 3b 76 61 72 20 6c 6f 74 61 6d 65 43 6c 69 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"3pvendor":"if (!window.PublisherCommonId) {\n var pubcommonScript = document.createElement('script');\n pubcommonScript.src = '//secure.cdn.fastclick.net/js/pubcid/latest/pubcid.min.js';\n document.head.appendChild(pubcommonScript);\n};var lotameClie


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          443192.168.2.75055374.119.118.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC422OUTGET /sid/json?origin=prebid&topUrl=https%3A%2F%2Fsamfw.com%2F&domain=samfw.com&cw=1&lsw=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: gum.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 1094350
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC377INData Raw: 31 36 44 0d 0a 7b 22 62 75 6e 64 6c 65 22 3a 22 59 32 4b 74 37 6c 38 6c 4d 6b 5a 42 52 31 6c 71 64 6a 6b 78 62 58 6f 6c 4d 6b 5a 75 52 57 4e 68 51 6b 35 44 61 55 78 57 4f 54 51 7a 51 32 4e 6c 62 48 56 69 65 6d 52 6b 62 58 42 47 5a 32 39 75 5a 55 4a 32 52 58 52 35 64 56 4e 53 56 55 74 68 4f 57 70 6d 4a 54 4a 47 62 57 5a 6e 51 6d 4a 42 65 45 67 33 52 46 56 4c 51 69 55 79 52 6d 59 7a 53 45 6b 6c 4d 6b 5a 6d 55 44 68 75 51 30 5a 68 53 54 4a 34 5a 6c 46 50 65 6a 64 56 4d 6e 68 72 64 6b 64 6e 63 30 74 35 65 57 6c 52 56 54 4e 6c 64 58 4a 61 5a 55 64 61 61 45 31 50 62 30 4a 58 4d 55 78 7a 63 6c 42 6f 4f 45 64 55 55 32 45 22 2c 22 62 69 64 49 64 22 3a 22 69 46 69 72 6d 46 39 50 55 46 70 32 64 6a 64 51 52 6d 4a 42 53 57 35 71 62 57 56 34 4d 45 59 79 54 58 56 53 64
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 16D{"bundle":"Y2Kt7l8lMkZBR1lqdjkxbXolMkZuRWNhQk5DaUxWOTQzQ2NlbHViemRkbXBGZ29uZUJ2RXR5dVNSVUthOWpmJTJGbWZnQmJBeEg3RFVLQiUyRmYzSEklMkZmUDhuQ0ZhSTJ4ZlFPejdVMnhrdkdnc0t5eWlRVTNldXJaZUdaaE1Pb0JXMUxzclBoOEdUU2E","bidId":"iFirmF9PUFp2djdQRmJBSW5qbWV4MEYyTXVSd


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          444192.168.2.750565104.26.9.1694434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC347OUTGET /adagio.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: script.4dex.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 78383
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "2cdc5c63779ab52144231470979a89d4"
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 04 Mar 2024 13:30:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 349212
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NNutGTnqjyWhk9drDtgKru0ohSuetAGTCAnTYgRkAmamAgU8wodNzlIKrptBrW%2BCkSKdXCCUhr722u2rl4GBr2qwgOC2jzQT2BjfBvVPxdJFC%2F5o7sIWV1UfpARfc2FI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 8613896eaeb009ff-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC661INData Raw: 2f 2f 20 68 61 73 68 3a 20 73 63 47 4f 35 72 7a 6f 6d 48 49 74 6f 7a 41 6b 75 31 76 73 35 6c 76 35 4c 71 38 45 6d 77 76 67 37 64 37 41 50 34 48 75 57 6e 38 57 35 59 59 48 53 47 36 4e 38 47 50 39 6b 78 58 54 44 6d 54 35 6f 4c 73 44 4f 62 4e 4e 79 48 72 64 51 5a 2f 36 7a 71 4c 49 30 4c 58 5a 39 4e 63 2f 38 55 47 32 2f 7a 6e 71 35 57 79 46 50 30 43 7a 34 36 54 78 31 47 79 53 39 42 35 76 34 2f 4f 58 48 30 44 49 66 76 69 2b 41 50 65 4f 41 43 61 56 65 6c 30 36 6f 42 71 75 79 58 67 70 6b 4c 6d 70 4b 62 4c 39 30 66 54 61 2b 5a 33 35 4d 48 63 3d 0a 76 61 72 20 5f 41 44 41 47 49 4f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 28 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: // hash: scGO5rzomHItozAku1vs5lv5Lq8Emwvg7d7AP4HuWn8W5YYHSG6N8GP9kxXTDmT5oLsDObNNyHrdQZ/6zqLI0LXZ9Nc/8UG2/znq5WyFP0Cz46Tx1GyS9B5v4/OXH0DIfvi+APeOACaVel06oBquyXgpkLmpKbL90fTa+Z35MHc=var _ADAGIO=function(e){"use strict";function t(e){return(t="function"==t
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1369INData Raw: 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 69 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6e 26 26 69 28 65 2c 6e 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: writable=!0),Object.defineProperty(e,i.key,i)}}function r(e,t,n){return t&&i(e.prototype,t),n&&i(e,n),e}function a(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function o(e,t){var n=Object.ke
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1369INData Raw: 4e 75 6c 6c 5d 22 3a 41 26 26 41 20 69 6e 20 4f 62 6a 65 63 74 28 65 29 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 67 2e 63 61 6c 6c 28 65 2c 62 29 2c 6e 3d 65 5b 62 5d 3b 74 72 79 7b 65 5b 62 5d 3d 76 6f 69 64 20 30 3b 76 61 72 20 69 3d 21 30 7d 63 61 74 63 68 28 65 29 7b 7d 76 61 72 20 72 3d 6d 2e 63 61 6c 6c 28 65 29 3b 72 65 74 75 72 6e 20 69 26 26 28 74 3f 65 5b 62 5d 3d 6e 3a 64 65 6c 65 74 65 20 65 5b 62 5d 29 2c 72 7d 28 65 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 79 2e 63 61 6c 6c 28 65 29 7d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 72 65 74 75 72 6e 22
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Null]":A&&A in Object(e)?function(e){var t=g.call(e,b),n=e[b];try{e[b]=void 0;var i=!0}catch(e){}var r=m.call(e);return i&&(t?e[b]=n:delete e[b]),r}(e):function(e){return y.call(e)}(e)}function I(e){return null!=e&&"object"==typeof e}function _(e){return"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1369INData Raw: 2c 6e 3d 6e 75 6c 6c 3d 3d 65 3f 30 3a 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 74 3c 6e 3b 29 7b 76 61 72 20 69 3d 65 5b 74 5d 3b 74 68 69 73 2e 73 65 74 28 69 5b 30 5d 2c 69 5b 31 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 7c 7c 65 21 3d 65 26 26 74 21 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 69 66 28 48 28 65 5b 6e 5d 5b 30 5d 2c 74 29 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 71 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3d 56 3f 56 28 6e 75 6c 6c 29 3a 7b 7d 2c 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,n=null==e?0:e.length;for(this.clear();++t<n;){var i=e[t];this.set(i[0],i[1])}}function H(e,t){return e===t||e!=e&&t!=t}function W(e,t){for(var n=e.length;n--;)if(H(e[n][0],t))return n;return-1}q.prototype.clear=function(){this.__data__=V?V(null):{},this.
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1369INData Raw: 69 6e 67 22 3d 3d 28 69 3d 74 79 70 65 6f 66 28 6e 3d 74 29 29 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 69 7c 7c 22 73 79 6d 62 6f 6c 22 3d 3d 69 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 69 3f 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 6e 3a 6e 75 6c 6c 3d 3d 3d 6e 29 3f 72 5b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 22 73 74 72 69 6e 67 22 3a 22 68 61 73 68 22 5d 3a 72 2e 6d 61 70 7d 66 75 6e 63 74 69 6f 6e 20 5a 28 65 29 7b 76 61 72 20 74 3d 2d 31 2c 6e 3d 6e 75 6c 6c 3d 3d 65 3f 30 3a 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 74 3c 6e 3b 29 7b 76 61 72 20 69 3d 65 5b 74 5d 3b 74 68 69 73 2e 73 65 74 28 69 5b 30 5d 2c 69 5b 31 5d 29 7d 7d 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ing"==(i=typeof(n=t))||"number"==i||"symbol"==i||"boolean"==i?"__proto__"!==n:null===n)?r["string"==typeof t?"string":"hash"]:r.map}function Z(e){var t=-1,n=null==e?0:e.length;for(this.clear();++t<n;){var i=e[t];this.set(i[0],i[1])}}Z.prototype.clear=func
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1369INData Raw: 65 74 75 72 6e 20 65 3b 69 66 28 63 28 65 29 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2d 31 2c 69 3d 6e 75 6c 6c 3d 3d 65 3f 30 3a 65 2e 6c 65 6e 67 74 68 2c 72 3d 41 72 72 61 79 28 69 29 3b 2b 2b 6e 3c 69 3b 29 72 5b 6e 5d 3d 74 28 65 5b 6e 5d 2c 6e 2c 65 29 3b 72 65 74 75 72 6e 20 72 7d 28 65 2c 72 65 29 2b 22 22 3b 69 66 28 5f 28 65 29 29 72 65 74 75 72 6e 20 69 65 3f 69 65 2e 63 61 6c 6c 28 65 29 3a 22 22 3b 76 61 72 20 74 3d 65 2b 22 22 3b 72 65 74 75 72 6e 22 30 22 3d 3d 74 26 26 31 2f 65 3d 3d 2d 31 2f 30 3f 22 2d 30 22 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 63 28 65 29 3f 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 63 28 65 29 29 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: eturn e;if(c(e))return function(e,t){for(var n=-1,i=null==e?0:e.length,r=Array(i);++n<i;)r[n]=t(e[n],n,e);return r}(e,re)+"";if(_(e))return ie?ie.call(e):"";var t=e+"";return"0"==t&&1/e==-1/0?"-0":t}function ae(e,t){return c(e)?e:function(e,t){if(c(e))ret
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1369INData Raw: 3f 30 3a 65 2e 6c 65 6e 67 74 68 29 26 26 6d 65 28 72 29 26 26 67 65 28 6f 2c 72 29 26 26 28 63 28 65 29 7c 7c 70 65 28 65 29 29 7d 28 65 2c 74 2c 75 65 29 7d 76 61 72 20 79 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 4c 28 4f 62 6a 65 63 74 2c 22 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 22 29 3b 72 65 74 75 72 6e 20 65 28 7b 7d 2c 22 22 2c 7b 7d 29 2c 65 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 29 3b 76 61 72 20 41 65 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 66 75 6e 63 74 69 6f 6e 20 77 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 65 5b 74 5d 3b 41 65 2e 63 61 6c 6c 28 65 2c 74 29 26 26 48 28 69 2c 6e 29 26 26 28 76 6f 69 64 20 30 21 3d 3d 6e 7c 7c 74 20 69 6e 20 65 29 7c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ?0:e.length)&&me(r)&&ge(o,r)&&(c(e)||pe(e))}(e,t,ue)}var ye=function(){try{var e=L(Object,"defineProperty");return e({},"",{}),e}catch(e){}}();var Ae=Object.prototype.hasOwnProperty;function we(e,t,n){var i=e[t];Ae.call(e,t)&&H(i,n)&&(void 0!==n||t in e)|
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1369INData Raw: 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 61 64 61 67 69 6f 22 29 2c 74 68 69 73 2e 63 72 65 61 74 65 28 29 29 7d 63 61 74 63 68 28 65 29 7b 74 68 69 73 2e 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 61 64 61 67 69 6f 22 29 2c 74 68 69 73 2e 63 72 65 61 74 65 28 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 69 6e 73 75 72 65 53 63 68 65 6d 61 28 29 3b 76 61 72 20 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 68 69 73 2e 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 61 64 61 67 69 6f 22 29 29 3b 72 65 74 75 72 6e 20 65 3f 62 65 28 74 2c 65 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 75 6c 6c 3d 3d 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .removeItem("adagio"),this.create())}catch(e){this.w.localStorage.removeItem("adagio"),this.create()}}},{key:"get",value:function(e){this.insureSchema();var t=JSON.parse(this.w.localStorage.getItem("adagio"));return e?be(t,e)?function(e,t,n){var i=null==e
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1369INData Raw: 6f 72 3a 20 6d 69 64 6e 69 67 68 74 62 6c 75 65 3b 5c 6e 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 34 70 78 20 34 70 78 20 30 3b 5c 6e 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 70 78 20 34 70 78 20 32 70 78 3b 5c 6e 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 5c 6e 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 5c 6e 20 20 22 2c 74 72 61 63 65 3a 22 5c 6e 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 70 6c 75 6d 3b 5c 6e 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 69 6e 64 69 67 6f 3b 5c 6e 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 34 70 78 20 34 70 78 20 30 3b 5c 6e 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 70 78 20 34 70 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: or: midnightblue;\n border-radius: 0 4px 4px 0;\n padding: 3px 4px 2px;\n margin-right: 10px;\n font-weight: normal;\n ",trace:"\n background: plum;\n color: indigo;\n border-radius: 0 4px 4px 0;\n padding: 3px 4px
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1369INData Raw: 67 45 78 70 28 22 5b 3f 26 5d 41 44 41 47 49 4f 5f 44 45 42 55 47 22 29 2e 74 65 73 74 28 65 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 7c 7c 53 65 7d 2c 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 55 65 28 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 26 26 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 41 44 41 47 49 4f 5f 44 45 56 5f 44 45 42 55 47 22 29 7d 2c 4e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 47 65 28 29 7c 7c 6b 65 28 29 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 78 65 2e 61 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: gExp("[?&]ADAGIO_DEBUG").test(e.location.search)||Se},ke=function(){var e=Ue();return e&&e.localStorage&&e.localStorage.getItem("ADAGIO_DEV_DEBUG")},Ne=function(){if(Ge()||ke()){for(var e=arguments.length,t=new Array(e),n=0;n<e;n++)t[n]=arguments[n];xe.ap


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          445192.168.2.75055918.164.169.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC425OUTGET /bao-csm/aps-comm/aps_csm.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: c.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 6482
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 29 Feb 2024 02:13:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-version-id: r5.lR.LJ66XEXzxUUVo7iMemjL_F_GoE
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: "a4d296427fc806b21335359e398c025c"
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 33f963e9ac9cd82e403855fad4e8a97c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX53-P4
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: _5VhcuSZKMKJlAdpGC5rcDHCRI-IvV7ZhcvyVAEJ6XYHMzyG0OcG9g==
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 2626
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC6482INData Raw: 76 61 72 20 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 3d 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 7c 7c 7b 7d 3b 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 65 72 72 6f 72 73 3d 5b 5d 2c 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 72 65 70 6f 72 74 45 72 72 6f 72 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3b 66 6f 72 28 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 2f 2e 74 65 73 74 28 61 29 3d 3d 3d 21 31 26 26 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 61 29 2c 22 2f 22 21 3d 3d 61 2e 73 75 62 73 74 72 28 61 2e 6c 65 6e 67 74 68 2d 31 29 26 26 28 61 2b 3d 22 2f 22 29 2c 62 3d 30 3b 62 3c 61 6d 7a 6e 5f 61 70 73 5f 63 73 6d 2e 65 72 72 6f 72 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 3d 27 7b 22 61 64
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"ad


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          446192.168.2.75056118.154.147.2244434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC2174OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&pid=r1iEvEqJbuCiL&cb=0&ws=1034x870&v=24.305.1002&t=800&slots=%5B%7B%22sd%22%3A%22samfw.com_245x600_sidebar_desktop%22%2C%22s%22%3A%5B%22240x600%22%2C%22160x600%22%2C%22120x600%22%2C%22200x600%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_245x600_sidebar_desktop%22%7D%2C%7B%22sd%22%3A%22samfw.com_728x90_responsive_1%22%2C%22s%22%3A%5B%22728x90%22%2C%22468x60%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_728x90_desktop_1%22%7D%2C%7B%22sd%22%3A%22samfw.com_1000x100_sticky_anchorad_responsive%22%2C%22s%22%3A%5B%221000x100%22%2C%22970x90%22%2C%22728x90%22%2C%22990x90%22%2C%22970x50%22%2C%22960x90%22%2C%22950x90%22%2C%22980x90%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_1000x100_sticky_anchorad_desktop%22%7D%2C%7B%22sd%22%3A%22samfw_com_160x600_siderbar_desktop_left%22%2C%22s%22%3A%5B%22160x600%22%2C%22120x600%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_160x600_siderbar_desktop_left%22%7D%2C%7B%22sd%22%3A%22samfw_com_160x600_siderbar_desktop_right%22%2C%22s%22%3A%5B%22160x600%22%2C%22120x600%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_160x600_siderbar_desktop_right%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22mobile%22%3A0%2C%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%5D%7D%5D%7D%7D%7D&sm=828ba536-dd41-4b52-b621-89833a9a5630&pubid=d14c8d3d-c09a-40c7-8c08-b5d7cd1d7fac&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC354INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 110
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 7ca6d2d626b960c9f2445a99b73406be.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX50-P4
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 6uXLb-Qg54Ltuq81-Xiyae_4pgrK4qyURq1_sZlN-r0owS7mMDb7Bg==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC110INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 64 6c 3d 6e 2d 6f 6e 65 74 61 67 5f 72 62 64 5f 72 78 22 2c 22 63 62 22 3a 22 30 22 7d 29
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-onetag_rbd_rx","cb":"0"})


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          447192.168.2.750572202.233.84.14434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC580OUTGET /g/asr?google_push=AXcoOmSJyoXmTpgSivOFSNgsyuJKuzSHHTnclGd1xxiJcBzZAPu_beQFglKtIXMrH8YsCmHHaFDj3Z-Yqy-11JNf6nRm4T_FBNnSfQemysu79RWEMInlr37FBGv9VgjHPVrWd3G6W7kf9-vloZqq8CNfjXd2fQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aid.send.microad.jp
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TR=7be5eeb5821c578e77d052045966c268a9e02ea2ce02740d
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC845INHTTP/1.1 302 302
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                          Location: //cm.g.doubleclick.net/pixel?google_nid=MiAd&google_hm=cPRfvSaVeQrKjOFoZItbPVtqMzNWYkIs
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TR=7be5eeb5821c578e77d052045966c268a9e02ea2ce02740d; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:50 GMT; Domain=.send.microad.jp; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ASR-g=1; Max-Age=1209600; Expires=Fri, 22-Mar-2024 14:32:50 GMT; Domain=.send.microad.jp; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type:
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://www.microad.jp/w3c/p3p.xml",CP="NOI DSP COR NID DEVo PSAo OUR STP STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: origin, x-requested-with, If-Modified-Since, content-type, Pragma, Cache-Control
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          448192.168.2.75057452.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC698OUTGET /ecm3?id=LTIRAAXN-1U-DPLF&ex=d-rubiconproject.com&status=ok HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: YVPYPQN32SFR9RT1FCFS
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          449192.168.2.750581104.254.151.694434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1292OUTGET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC1512INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=8190380959160668499&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: fad30ebc-0bfc-4086-aa4d-3db24e7ab6ed
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:49 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 24-Feb-2034 14:32:49 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid2=8190380959160668499; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:49 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 154.16.105.38; 154.16.105.38; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          450192.168.2.750568141.95.98.644434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC619OUTGET /api/config/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|155#1709908367118#1602940757#AAGUw07L1kMAABVWe2Uo_A|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC304INHTTP/1.1 400
                                                                                                                                                                                                                                                                                                                                                                                                          vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC40INData Raw: 32 32 0d 0a 70 61 72 74 6e 65 72 20 70 61 72 61 6d 65 74 65 72 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 22partner parameter must not be null
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          451192.168.2.75056274.119.118.1344434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC373OUTGET /js/ld/publishertag.prebid.132.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: static.criteo.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 90776
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Thu, 06 Apr 2023 09:15:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "642e8db3-16298"
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Sat, 09 Mar 2024 14:32:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: public
                                                                                                                                                                                                                                                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC15900INData Raw: 2f 2f 20 48 61 73 68 3a 20 41 78 33 45 70 2f 6f 39 68 46 74 57 73 67 51 52 5a 74 37 6b 4a 46 5a 58 30 2b 77 48 4d 30 4d 30 47 44 5a 31 75 75 63 44 48 75 74 67 6b 4e 6e 54 34 4c 59 31 74 68 6f 74 4b 66 58 66 50 51 44 42 55 56 42 54 36 66 6a 5a 4e 4b 57 34 56 41 30 2f 68 53 63 4c 72 63 4b 63 43 58 30 72 53 6e 52 42 4c 4f 53 51 71 47 34 68 4b 51 73 39 6d 6a 47 35 59 4a 63 6c 44 68 73 37 52 6d 78 57 36 53 79 2b 37 42 6b 64 77 4a 42 43 52 33 66 69 54 35 67 46 50 33 69 43 56 7a 6c 37 58 32 43 57 41 69 68 2f 61 69 73 52 6a 55 42 59 36 7a 6b 3d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6e 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: // Hash: Ax3Ep/o9hFtWsgQRZt7kJFZX0+wHM0M0GDZ1uucDHutgkNnT4LY1thotKfXfPQDBUVBT6fjZNKW4VA0/hScLrcKcCX0rSnRBLOSQqG4hKQs9mjG5YJclDhs7RmxW6Sy+7BkdwJBCR3fiT5gFP3iCVzl7X2CWAih/aisRjUBY6zk=!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototyp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC11178INData Raw: 52 49 54 45 4f 5f 42 49 44 44 45 52 5f 48 41 4e 44 4c 45 52 3d 22 63 64 62 22 2c 77 65 2e 43 52 49 54 45 4f 5f 43 53 4d 5f 48 41 4e 44 4c 45 52 3d 22 63 73 6d 22 2c 77 65 2e 43 52 49 54 45 4f 5f 43 53 4d 5f 45 56 45 4e 54 53 5f 48 41 4e 44 4c 45 52 3d 22 63 73 6d 2f 65 76 65 6e 74 73 22 2c 77 65 2e 43 52 49 54 45 4f 5f 43 53 4d 5f 43 4f 55 4e 54 45 52 53 5f 48 41 4e 44 4c 45 52 3d 22 63 73 6d 2f 63 6f 75 6e 74 65 72 73 22 2c 77 65 2e 43 52 49 54 45 4f 5f 45 52 52 4f 52 5f 48 41 4e 44 4c 45 52 3d 22 65 72 72 6f 72 22 2c 77 65 2e 43 52 49 54 45 4f 5f 42 49 44 44 45 52 5f 41 55 44 49 54 5f 48 41 4e 44 4c 45 52 3d 22 70 72 65 62 69 64 2f 61 75 64 69 74 22 2c 77 65 29 3b 66 75 6e 63 74 69 6f 6e 20 77 65 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: RITEO_BIDDER_HANDLER="cdb",we.CRITEO_CSM_HANDLER="csm",we.CRITEO_CSM_EVENTS_HANDLER="csm/events",we.CRITEO_CSM_COUNTERS_HANDLER="csm/counters",we.CRITEO_ERROR_HANDLER="error",we.CRITEO_BIDDER_AUDIT_HANDLER="prebid/audit",we);function we(e){void 0===e&&(e=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC16384INData Raw: 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 74 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 2c 56 65 2e 69 6e 49 66 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 65 6c 66 21 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 2c 56 65 29 3b 66 75 6e 63 74 69 6f 6e 20 56 65 28 29 7b 7d 76 61 72 20 47 65 3d 28 6a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 56 69 65 77 70 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7a 65 2e 67 65 74 48 69 67 68 65 73 74 41 63 63 65 73 73 69 62 6c 65 57 69 6e 64 6f 77 28 77 69 6e 64 6f 77 29 2e 74 6f 70 46 72 61 6d 65 2c 74 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 69 3d 65 2e 69 6e 6e 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }catch(e){}return t.document.referrer},Ve.inIframe=function(){try{return window.self!==window.top}catch(e){return!0}},Ve);function Ve(){}var Ge=(je.prototype.getViewport=function(){var e=ze.getHighestAccessibleWindow(window).topFrame,t=e.document,i=e.inne
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC16384INData Raw: 73 2e 61 75 63 74 69 6f 6e 49 64 5d 3d 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 75 74 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 7d 7d 76 61 72 20 6c 74 3d 31 2c 64 74 3d 28 70 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 4d 50 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 57 69 6e 64 6f 77 2c 69 3d 30 3b 69 3c 31 30 3b 2b 2b 69 29 7b 74 72 79 7b 74 2e 66 72 61 6d 65 73 2e 5f 5f 75 73 70 61 70 69 4c 6f 63 61 74 6f 72 26 26 28 65 3d 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 74 3d 3d 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 57 69 6e 64 6f 77 2e 74 6f 70 29 62 72 65 61 6b 3b 74 3d 74 2e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s.auctionId]=this}function ut(e){try{return JSON.parse(e)}catch(e){return}}var lt=1,dt=(pt.prototype.getCMPFrame=function(){for(var e,t=this.currentWindow,i=0;i<10;++i){try{t.frames.__uspapiLocator&&(e=t)}catch(e){}if(t===this.currentWindow.top)break;t=t.
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC960INData Raw: 74 75 72 6e 20 74 2e 6f 6e 54 69 6d 65 6f 75 74 28 29 7d 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 29 2c 74 68 69 73 2e 64 69 72 65 63 74 42 69 64 64 69 6e 67 45 76 65 6e 74 2e 65 76 61 6c 57 69 74 68 54 69 6d 65 6f 75 74 28 65 2c 74 68 69 73 2e 74 69 6d 65 6f 75 74 29 7d 2c 4d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 53 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 68 61 73 52 65 73 70 6f 6e 64 65 64 3d 21 30 2c 74 68 69 73 2e 68 61 73 54 69 6d 65 6f 75 74 65 64 7c 7c 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 53 75 63 63 65 73 73 28 65 2c 74 29 7d 2c 4d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 68 61 73 52 65 73 70 6f 6e 64 65 64 3d 21 30 2c 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: turn t.onTimeout()},this.timeout),this.directBiddingEvent.evalWithTimeout(e,this.timeout)},Mt.prototype.onSuccess=function(e,t){this.hasResponded=!0,this.hasTimeouted||this.callbackSuccess(e,t)},Mt.prototype.onError=function(e,t){this.hasResponded=!0,this
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC16384INData Raw: 74 69 6d 65 6f 75 74 3d 30 3d 3d 3d 63 3f 30 3a 63 7c 7c 33 65 33 2c 68 2e 68 61 73 54 69 6d 65 6f 75 74 65 64 3d 21 31 2c 68 2e 68 61 73 52 65 73 70 6f 6e 64 65 64 3d 21 31 2c 68 7d 76 61 72 20 55 74 3d 7b 70 72 65 62 69 64 3a 22 63 72 69 74 65 6f 5f 66 61 73 74 5f 62 69 64 22 2c 69 6e 64 65 78 3a 22 63 72 69 74 65 6f 5f 66 61 73 74 5f 62 69 64 5f 69 6e 64 65 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 4c 74 28 74 2c 65 29 7b 76 61 72 20 69 3d 55 74 5b 65 5d 3b 6e 75 6c 6c 3d 3d 3d 74 2e 67 65 74 49 74 65 6d 28 69 2c 38 36 34 65 35 29 26 26 6e 65 77 20 4a 65 28 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 72 69 74 65 6f 2e 6e 65 74 2f 6a 73 2f 6c 64 2f 70 75 62 6c 69 73 68 65 72 74 61 67 2e 22 2b 65 2b 22 2e 31 33 32 2e 6a 73 22 2c 76 6f 69 64 20 30 2c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: timeout=0===c?0:c||3e3,h.hasTimeouted=!1,h.hasResponded=!1,h}var Ut={prebid:"criteo_fast_bid",index:"criteo_fast_bid_index"};function Lt(t,e){var i=Ut[e];null===t.getItem(i,864e5)&&new Je("https://static.criteo.net/js/ld/publishertag."+e+".132.js",void 0,
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC13586INData Raw: 65 28 74 2c 6e 29 2c 72 2e 77 69 6e 64 6f 77 2e 63 72 69 74 65 6f 5f 73 79 6e 63 66 72 61 6d 65 5f 73 74 61 74 65 2e 66 69 72 73 74 53 79 6e 63 66 72 61 6d 65 43 6f 6d 70 6c 65 74 65 64 3d 21 30 2c 72 2e 77 69 6e 64 6f 77 2e 63 72 69 74 65 6f 5f 73 79 6e 63 66 72 61 6d 65 5f 73 74 61 74 65 2e 73 79 6e 63 66 72 61 6d 65 52 65 71 75 65 73 74 65 64 3d 21 31 2c 72 2e 74 72 79 55 6e 71 75 65 75 65 41 70 70 65 6e 64 53 79 6e 63 66 72 61 6d 65 52 65 71 75 65 73 74 73 28 29 29 7d 7d 7d 2c 44 69 2e 70 72 6f 74 6f 74 79 70 65 2e 75 73 65 72 42 75 6e 64 6c 65 48 61 73 41 6c 72 65 61 64 79 42 65 65 6e 52 65 74 72 69 65 76 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 75 73 65 72 44 61 74 61 48 61 6e 64 6c 65 72 73 2e 62 75 6e 64 6c 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e(t,n),r.window.criteo_syncframe_state.firstSyncframeCompleted=!0,r.window.criteo_syncframe_state.syncframeRequested=!1,r.tryUnqueueAppendSyncframeRequests())}}},Di.prototype.userBundleHasAlreadyBeenRetrieved=function(){return this.userDataHandlers.bundle


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          452192.168.2.75057652.24.195.724434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC770OUTGET /cookie-sync/pm?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC559INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFHVXcwN0wxa01BQUJWV2UyVW9fQQ&gdpr=0&gdpr_consent=&bee_sync_partners=sas%2Cpp%2Csyn%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                                                                                                          Server: gunicorn
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: bito=AAGUw07L1kMAABVWe2Uo_A; Domain=bidr.io; expires=Mon, 07 Apr 2025 09:32:49 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          453192.168.2.75057552.38.203.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC670OUTGET /usersync?b=mag&i=LTIRAAXN-1U-DPLF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          454192.168.2.750567202.233.84.14434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC580OUTGET /g/asr?google_push=AXcoOmSjNteSjUM-h0sUb-U24b43ygMK2JQGCp8NaY1I4blImCsCjputNYFQ7sQyk_Hp4KlS_QqUf-WrNyz-lJWIcxEI6j1AFhXqTe6jMXhxGL_Y_YOnTmWZ2K_0tf3opXqIt3FSe4YwBjstjfbzzAm80uZBQQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aid.send.microad.jp
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TR=7be5eeb5821c578e77d052045966c268a9e02ea2ce02740d
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC845INHTTP/1.1 302 302
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Apache
                                                                                                                                                                                                                                                                                                                                                                                                          Location: //cm.g.doubleclick.net/pixel?google_nid=MiAd&google_hm=cPRfvSaVeQrKjOFoZItbPVtqMzNWYkIs
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TR=7be5eeb5821c578e77d052045966c268a9e02ea2ce02740d; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:50 GMT; Domain=.send.microad.jp; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ASR-g=1; Max-Age=1209600; Expires=Fri, 22-Mar-2024 14:32:50 GMT; Domain=.send.microad.jp; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type:
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://www.microad.jp/w3c/p3p.xml",CP="NOI DSP COR NID DEVo PSAo OUR STP STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: origin, x-requested-with, If-Modified-Since, content-type, Pragma, Cache-Control
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          455192.168.2.75058352.24.195.724434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC673OUTGET /cookie-sync/rp?bee_sync_partners=rp HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC417INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://pixel.rubiconproject.com/tap.php?v=183462&nid=4114&put=AAGUw07L1kMAABVWe2Uo_A&expires=30
                                                                                                                                                                                                                                                                                                                                                                                                          Server: gunicorn
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: bito=AAGUw07L1kMAABVWe2Uo_A; Domain=bidr.io; expires=Mon, 07 Apr 2025 09:32:50 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          456192.168.2.750564192.184.68.1664434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:49 UTC614OUTGET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_push=AXcoOmSCiYmdISW8I7Z2a6zdcUVazctVxMFYwwtHiPM2mHlhFYZiIhq-devrIwHaDFy6BWn97y61Yg6YemWdmqwsNZ4N9ncLUwO8tquIe-3gnzwUNylbjOcKaqE3LGNHmZWnVyu7v9UfoYrrPeoWam1jAba7kQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cms.quantserve.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: d=EBoBCQGpK4EA; mc=65eb2179-0f991-a4e93-17d85
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC614INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-cache, no-store, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 04 Aug 1978 12:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?gdpr=0&google_nid=B765081F39B1F7&google_push=AXcoOmSCiYmdISW8I7Z2a6zdcUVazctVxMFYwwtHiPM2mHlhFYZiIhq-devrIwHaDFy6BWn97y61Yg6YemWdmqwsNZ4N9ncLUwO8tquIe-3gnzwUNylbjOcKaqE3LGNHmZWnVyu7v9UfoYrrPeoWam1jAba7kQ&google_hm=OK-2Ie4IlZKXwHmz2i0oUw
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=86400


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          457192.168.2.75058954.215.97.2224434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC720OUTGET /sync/v1?source_id=UiRtTsXAfjmfSDAKnR1FjWsu&source_user_id=LTIRAAXN-1U-DPLF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.sharethrough.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1; Max-Age=2592000; Expires=Sun, 07 Apr 2024 14:32:50 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 da 63 f8 ff 1f 00 03 00 01 ff 6f 81 ab b6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRIDATxcoIENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          458192.168.2.750588142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC739OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f3.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 15870
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 01 Mar 2024 16:42:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Mar 2025 16:42:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 597015
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC429INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC1252INData Raw: 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 41 46 46 43 41 43 32 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 41 46 46 43 41 43 31 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Type/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:5AFFCAC2789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:5AFFCAC1789111ECA57ACDA3F14CF1A2" xmp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC1252INData Raw: 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC1252INData Raw: 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}C
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC1252INData Raw: 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 79 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 02 01 03 02 05 03 02 04 04 05 04 03 00 00 00 01 02 03 11 21 12 04 31 05 41 51 61 13 06 71 22 32 81 91 a1 42 23 14 b1 52 33 07 c1 d1 72 82 15 f0 62 43 53 e1 c2 24 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f2 c5 58 ea b2 d2 a8 22 a7 20 53 f6 98 ea 86 cd 08 d1 90 8b 8f e8 06 67 f6 f2 1f fb
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ''''''!! !!''''''''''@"y!1AQaq"2B#R3rbCS$?X" Sg
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC1252INData Raw: 54 71 e5 d4 aa b9 09 b6 f1 80 f6 63 19 c6 9e 25 69 c2 1b b7 47 c3 aa 03 8b 8e 03 44 0c 50 68 74 00 b1 c0 58 e0 1c 42 24 01 62 82 45 03 88 44 c0 9a 8e 49 a8 91 88 58 a0 12 89 3d ba 0f 14 4f 1a 00 19 44 af 38 97 24 80 cd 01 46 c8 f5 29 5d 0d 19 a5 64 74 65 3b 63 a3 03 1e f8 19 bc 88 e0 d9 be 3a 33 2f 93 1c 01 93 62 d5 80 6b 0c b5 6a d5 95 a4 80 94 42 20 71 41 10 12 44 91 14 49 01 38 85 88 38 84 88 04 41 e0 57 41 e1 e0 01 d7 41 98 eb a0 98 01 98 18 c7 33 53 6f 6c 61 ab 97 5f d9 06 b3 a0 06 de 31 e0 07 a7 fc 32 1b 7b 25 56 35 89 dd 29 4f cd bc bc 6a ce 99 4f cc c1 f8 d2 f6 fb 2f 0b 1e 35 a6 6a bb 7a ea 01 dd a9 3c 0e e6 9a f2 28 ca 7a f5 0b 17 f6 f5 00 cd ac e4 76 f0 b4 04 b5 25 bb 00 34 e6 9a f5 29 4d eb 2c eb e4 1a 53 59 c0 19 c3 46 f7 75 00 52 52 79 8f 48
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Tqc%iGDPhtXB$bEDIX=OD8$F)]dte;c:3/bkjB qADI88AWAA3Sola_12{%V5)OjO/5jz<(zv%4)M,SYFuRRyH
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC1252INData Raw: 4e ba e3 09 cb ce 49 6b fc 40 f2 ee 26 ee 17 27 7f 22 2d 55 86 a4 d6 a5 b7 f2 6e d9 54 da 94 65 85 e3 83 43 bc f0 79 12 52 af 8e 92 93 7a b6 72 ab b1 4b dc cd f3 7b 9b cb 4b fe 00 74 35 7c b7 b1 4f ec 92 9a c6 af ed cb 7f b0 78 f7 4e d7 ca c4 ab 92 af 3f e6 ea bf 4f 16 65 71 3b 57 16 af b5 57 97 e6 f5 3a 4e dd d9 38 d6 38 d8 eb 49 ae 98 d0 0b 9c 08 a9 c5 3a a2 d4 7c 37 68 d9 d0 f1 2b 69 2c a0 7c 3e 0d 55 45 28 c7 18 35 21 56 22 b0 04 a0 96 30 c8 cf 09 67 3a 0c e7 b4 0d d3 7b 1b 8f 90 1e 76 82 c0 12 64 e2 c0 b3 16 19 32 bc 64 b0 4e 33 02 cc 64 11 32 ba 91 25 3c 00 74 c9 64 06 f4 3e f4 01 b7 0b 39 04 a6 bc c5 b9 01 39 3c 20 13 91 29 cd 60 af 39 00 a7 2d 0a 96 3e a1 a7 2d 0a b6 48 0a d6 be a5 0b d7 52 f5 8f a9 46 d0 29 ce 39 01 38 16 e4 ba 80 92 d4 00 ed 1f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: NIk@&'"-UnTeCyRzrK{Kt5|OxN?Oeq;WW:N88I:|7h+i,|>UE(5!V"0g:{vd2dN3d2%<td>99< )`9->-HRF)98
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC1252INData Raw: 30 ca b2 4a b0 03 b3 42 4a 01 d5 64 95 60 57 d8 6b fc 77 b3 c7 bb 77 0f 6a df f4 2a 8f b9 77 aa ce 14 7f 56 51 9c 63 5c 54 e7 a4 5b c2 fa 9b 3f 1f ee 94 f6 ee 5e c9 3d 2f 7b 53 f3 d8 f1 85 fb 81 d9 5d d9 b8 13 8a ae ba 52 8a d1 61 60 c8 e5 fc 4a bb 5b 94 31 1f 53 a3 ab 99 5c a3 94 46 ce 42 9c b6 a7 a0 1c 6d bf 11 94 13 97 b8 de 3c 34 30 f9 9d a2 ee 3c 9a 93 fb 16 b2 97 92 5e 2c f4 dd 8a c8 e1 f4 28 73 7b 7d 77 d5 2a dc 7a ac 3f d4 0f 1f 9f 70 a1 67 19 78 ea 1b 89 cd 85 b5 59 2f 08 2c 42 3f fb a4 f5 97 ec b0 5a f9 07 c6 df 6b 9d b7 c1 37 4c 9e 5a f2 39 d8 f2 54 2b 51 ad 61 4a 59 7f a0 1b b5 f3 d7 1e bb 2c b1 e8 93 6f e8 57 9a 97 23 8b 15 7b d6 59 93 59 e9 97 94 bf 44 63 73 b9 8a 11 ae 0d e9 29 6e 97 d2 3a ff 00 8e 0c fe 57 c8 2c 4b da 87 45 d5 a0 36 d7 6f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0JBJd`Wkwwj*wVQc\T[?^=/{S]Ra`J[1S\FBm<40<^,(s{}w*z?pgxY/,B?Zk7LZ9T+QaJY,oW#{YYDcs)n:W,KE6o
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC1252INData Raw: 31 be 2b 1b 66 93 fd 4e 59 b0 1f 23 90 ce 05 b8 0c ce 5d 0e 3c e5 74 56 99 8b 3a 78 70 dd 89 4d 2d 1a 33 5d 51 b5 74 d4 bd 5f 72 9d 70 55 a5 f8 69 fb 01 69 70 1b 5a a1 97 6b a9 6a ca f2 ee 77 3e 80 a5 ce be 5e 20 68 ae 0f 1e 3e 59 31 be 47 c2 8c 69 8f 2a 97 8b 2a c3 ca eb d7 a8 57 c9 b9 ff 00 30 2b e4 ed e3 df 09 bc e6 b7 8c fa 6a 07 a2 ff 00 b6 9f 2b 7d c7 8e b8 3c a9 e3 93 52 c6 1b eb ea 8f 51 84 fe d4 d9 f3 27 64 e4 4f b2 77 0e 1f 72 aa 58 8a 9c 55 ab 3d 63 26 7d 2d 4c fd ce 3d 73 5d 25 15 2f dd 64 0b 1e e8 d3 4a 6b 20 5b 71 59 41 2b 9b 6b 0c 0a d7 71 dc a2 d3 59 c9 e7 1f 33 f8 45 3d ca 12 e4 f1 e3 b7 91 15 f6 b5 ff 00 13 d4 64 b3 92 b5 bc 65 38 bc a0 3e 57 e6 71 39 1c 1b a5 c6 e5 41 c2 c8 3c 34 fc 4a c7 bf 7c 8f e2 1c 1e ec a6 a7 5a 56 78 4d 2d 53 fa
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1+fNY#]<tV:xpM-3]Qt_rpUiipZkjw>^ h>Y1Gi**W0+j+}<RQ'dOwrXU=c&}-L=s]%/dJk [qYA+kqY3E=de8>Wq9A<4J|ZVxM-S
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC1252INData Raw: fc 8a 57 59 2e dd c3 9e 29 87 fa d3 4f ac bf ca 74 1f 2c ef 8b b5 76 f9 46 b9 63 93 7e 63 57 9a 5e 32 3c 83 97 cb 9d f3 f6 6a 6d d9 37 ac bf c5 b0 2c 2b e3 64 9a 4f 29 75 09 ee 3c 62 2b 44 0a 9e 34 6a 82 8a fd 5f 9b 08 f4 40 34 ac 6d 02 94 de a2 93 05 26 03 4e 60 24 f5 64 e4 d6 a0 db d4 00 cd 00 9a 2c c9 64 14 a3 d4 0a b2 40 a6 b4 2c 4a 2c 14 d6 80 51 ba ad df 5f 30 7c 6e 55 fc 1e 44 6d 8f f2 b2 d4 91 5e c8 27 d4 0e eb 83 ce 8f 2f 8d 0e 44 5f e4 b5 4b c1 96 1d c7 1f f1 ee 5c a8 ba 7c 39 3c c2 7f 74 3d 1a 3a 27 68 17 1d c0 dd c5 49 5c 0d dc 05 b9 5a 55 b6 d0 72 b7 28 af 65 99 00 ce bb 65 87 25 b2 12 d5 4a 6f 6a 6b f5 23 dd 21 1a 38 51 b3 89 72 6a 49 46 7a ea f3 d7 0b c1 7a be a5 67 35 3d ce cb 1e 7f 76 fd 0c be 5f 33 7c 94 12 db 08 2d aa 3f f1 fa 81 4f 91
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: WY.)Ot,vFc~cW^2<jm7,+dO)u<b+D4j_@4m&N`$d,d@,J,Q_0|nUDm^'/D_K\|9<t=:'hI\ZUr(ee%Jojk#!8QrjIFzzg5=v_3|-?O


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          459192.168.2.75058752.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC691OUTGET /ecm3?ex=rubiconprojectHMT&id=R-S5NwIzR3-ULa75e_Ev1Q HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: VH045WD04ZVC9AJ708V4
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          460192.168.2.750601204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC1494OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=8190380959160668499&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; PugT=1709908367; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; chkChromeAb67Sec=2; pi=156011:4; DPSync3=1710460800%3A265%7C1711065600%3A263_201_262_261_260_259%7C1709942400%3A248; SyncRTB3=1711065600%3A21_13_250_71_220_166_54_104_3_249%7C1710460800%3A223_2; SPugT=1709908367
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:32:50 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908370; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:50 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          461192.168.2.75060352.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC698OUTGET /ecm3?id=LTIRAAXN-1U-DPLF&ex=d-rubiconproject.com&status=ok HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: M1VWHZJTP2FPHJZ1BD1Z
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          462192.168.2.750602178.250.7.114434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC732OUTGET /dis/usersync.aspx?r=30&p=59&cp=id5&cu=1&url=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F203%2F2%2F7.gif%3Fpuid%3D%40%40CRITEO_USERID%40%40%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dis.eu.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC667INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://id5-sync.com/c/481/203/2/7.gif?puid=820ba408-d736-42d6-b7be-5b1e3ae1766f&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: uid=820ba408-d736-42d6-b7be-5b1e3ae1766f; expires=Wed, 02 Apr 2025 14:32:50 GMT; domain=.criteo.com; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          x-errorlevel: 0
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 782932
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          463192.168.2.75060752.11.39.2064434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC899OUTGET /ping_match.gif?ei=PUBMATIC&rurl=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:_wfivefivec_&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pm.w55c.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: wfivefivec=j7DpxbFD1RIBgQ5; matchgoogle=5
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC773INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:j7DpxbFD1RIBgQ5&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Server: PingMatch/v2.0.30-801-g0076fb7#rel-ec2-master i-024a6c97f3ae360d9@us-west-2b@dxedge-app-us-west-2-prod-asg
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: wfivefivec=j7DpxbFD1RIBgQ5; Domain=.w55c.net; Expires=Tue, 08 Apr 2025 14:32:51 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: matchpubmatic=5; Domain=.w55c.net; Expires=Sun, 07 Apr 2024 14:32:51 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          464192.168.2.75061034.111.113.624434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC761OUTGET /idsync/ex/receive?partner_id=3355&partner_device_id=LTIRAAXN-1U-DPLF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.tapad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50; TapAd_3WAY_SYNCS=1!1646-2!1646
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC1108INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_TS=1709908355498;Expires=Tue, 07 May 2024 14:32:51 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50;Expires=Tue, 07 May 2024 14:32:51 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_3WAY_SYNCS=1!1646-2!1646;Expires=Tue, 07 May 2024 14:32:51 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 95
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC95INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          465192.168.2.750609147.28.146.894434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC616OUTGET /setuid/magnite?uid=LTIRAAXN-1U-DPLF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: prebid.a-mo.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC702INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:50 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: envoy
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _sv3_7=1; path=/; domain=prebid.a-mo.net; expires=Sat, 09 Mar 2024 14:32:51 GMT; max-age=86400; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: amuid2=45b4b9e4-bbe5-41d4-b0c8-ba92f9614be1; path=/; domain=a-mo.net; expires=Sat, 08 Mar 2025 14:32:51 GMT; max-age=31536000; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: sd_amuid2=45b4b9e4-bbe5-41d4-b0c8-ba92f9614be1; path=/; domain=prebid.a-mo.net; expires=Sat, 08 Mar 2025 14:32:51 GMT; max-age=31536000; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          x-envoy-upstream-service-time: 4
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          466192.168.2.75061334.98.64.2184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC834OUTGET /w/1.0/sd?id=540245193&val=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          467192.168.2.75061252.38.203.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:50 UTC787OUTGET /usersync?b=pbm&i=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          468192.168.2.750617104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC1472OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=1920574151252257451 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; PugT=1709908367; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; chkChromeAb67Sec=2; pi=156011:4; DPSync3=1710460800%3A265%7C1711065600%3A263_201_262_261_260_259%7C1709942400%3A248; SyncRTB3=1711065600%3A21_13_250_71_220_166_54_104_3_249%7C1710460800%3A223_2; SPugT=1709908367
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_18=22947-1920574151252257451; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:32:49 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908369; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:49 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          469192.168.2.750620142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC739OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f4.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 16113
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 04 Mar 2024 15:42:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Tue, 04 Mar 2025 15:42:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 341440
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC429INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC1252INData Raw: 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 39 35 35 36 38 33 35 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 39 35 35 36 38 33 34 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Type/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:89556835789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:89556834789111ECA57ACDA3F14CF1A2" xmp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC1252INData Raw: 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC1252INData Raw: 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}C
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC1252INData Raw: 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 78 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 02 01 03 03 02 05 02 05 02 06 02 03 01 00 00 01 02 03 11 21 31 04 41 12 05 51 13 61 71 22 32 06 81 14 91 a1 b1 42 23 52 15 c1 d1 e1 72 33 07 62 24 82 92 43 16 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 82 ac b2 ab e0 69 55 0d 8d 39 03 22 a7 3d 0b ae 3a f4 37 46 81 b1 a1 3e 80 73 7f 6c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ''''''!! !!''''''''''@"x!1AQaq"2B#Rr3b$C?iU9"=:7F>sl
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC1252INData Raw: 55 cf 00 37 b8 cf 74 b4 cf 5e 85 9c b4 cb 15 63 58 df e4 06 39 e3 bf ea 5a f5 32 d9 29 65 a6 f6 f4 1f 64 a5 dc de 33 e8 61 bf dd 93 6e 3b 75 c0 16 6b b6 29 c7 49 63 41 11 8c 9d ce 4f 5e 84 37 39 43 19 1b 1e d7 1c 2d 18 1e 2e 32 1f 01 31 43 a0 b4 01 d1 18 90 a8 8d 88 0d 8a ea 5d 14 89 74 03 22 90 c5 12 91 1a 80 95 14 5b b7 42 62 5d a5 80 13 28 e8 22 70 35 35 81 33 c0 18 6c 8a c1 8e e8 e5 1d 1b 12 c1 8e e4 b0 07 22 f8 1c be 44 4e d5 e9 61 9c 9e 4a 5d 00 e5 d8 b7 10 f7 34 d8 67 6b 2c 0b c4 ba 29 14 5d 01 64 59 15 2c 80 64 46 44 a4 50 c8 81 78 9a 20 67 8a d4 7c 00 71 3d cd 6d fc 48 06 03 78 91 f7 79 10 5b b7 24 b5 f8 b3 eb 1c 3a e3 5c 61 14 b0 a3 14 92 f9 1f 2d f1 71 4f c9 71 2a 8e ab dc 8b 93 f5 ff 00 a1 f5 68 3c 01 a3 2b 75 d4 8c eb 81 3e e2 51 2a af f4 03
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: U7t^cX9Z2)ed3an;uk)IcAO^79C-.21C]t"[Bb]("p553l"DNaJ]4gk,)]dY,dFDPx g|q=mHxy[$:\a-qOq*h<+u>Q*
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC1252INData Raw: ce 3b ce 57 f9 12 db 26 2b 36 c6 eb d0 6f 0b 93 25 2f 6d 26 e2 df d4 bf b5 2f 56 07 03 b3 95 19 e5 47 0d 7c 4e bf 8f e2 72 b9 31 ee 73 d9 e3 4d 8f 41 ca fc 75 76 39 bc ea b2 bf 53 89 7d f7 78 3a e6 eb 71 93 96 d1 97 a8 1b a1 e2 79 13 92 5e e3 ed f8 64 d1 0f 1d ca 8c bb 63 9e d5 bb 3c e5 3f 97 f9 9a da 6a 9a e6 ba 68 ce bd 3f 96 f9 1b 20 bd ce 02 52 7b b4 f3 85 e8 90 1d 6a 9c a0 bb 32 fd 1b ea ce e7 05 ca 11 59 58 f8 1e 7b 83 e4 ef e5 da 9d 7c 6c 4b 3f 74 96 91 4f d1 2d df c4 f5 1c 3e 2d b2 c4 a6 9e 5f 5d 80 ea 71 93 92 ee 37 46 2d 2d 84 51 5b 84 52 34 f7 69 8e a0 19 59 c7 f1 6c c1 ce 51 b1 38 ef e9 e8 68 ba d8 a5 ae c6 3b e5 fd d3 6b 4d 70 b6 40 78 84 36 2f 06 75 21 91 98 1a a2 f4 1b 16 66 8c f4 2f 19 81 aa 32 2e 9e 4c ca 65 d4 d8 1a 14 b0 5b b8 ce a6 c9
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;W&+6o%/m&/VG|Nr1sMAuv9S}x:qy^dc<?jh? R{j2YX{|lK?tO->-_]q7F--Q[R4iYlQ8h;kMp@x6/u!f/2.Le[
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC1252INData Raw: f4 ca 88 f6 c1 2c ff 00 a9 ca 4f e7 27 a9 f4 5f 05 f9 75 3e 47 8b 0f ab 12 da 49 ee 80 f6 b6 d9 19 7d 31 5a 19 2e a5 d9 16 b0 99 9f 8f ca 8d 9f 52 96 51 ba 36 ac 63 d4 0f 29 e6 7c 2b b2 bf 7a 88 e2 e8 67 1f f4 3e 51 c9 f1 bc 8e 35 f6 d5 c8 6f bb 3f 4e 7f a9 f7 fb 60 a4 be 67 8a fc b3 f1 c8 f3 e9 ee a3 e9 b5 3c a7 1d c0 f9 ef 06 4f 87 1b 33 3c fb 98 8e e3 b9 1c d7 4d 2d 41 e2 cb 1a 84 3e 0d f5 fd 16 a6 3e 65 17 70 1c 6b ba 2e 2e 2f 1a f5 39 9c ee 6b 95 b0 51 78 ed 8b 78 f9 e8 07 79 f3 f8 bc 7a 23 07 25 88 ac 45 6f fa b3 14 ff 00 21 aa 31 ed 86 12 47 8f bf 93 65 96 39 4a 59 79 c2 5e 88 54 a7 27 a6 40 f5 73 fc 8e 4d e8 d6 04 d9 f9 06 52 ce 34 3c c3 6f d4 1c 9e 88 0d 3c fe 4c 79 5c a9 58 b4 52 3b 3e 1d 28 f1 71 9c ea cf 31 26 fb e2 76 7c 54 ec 53 86 bf 44 e4
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,O'_u>GI}1Z.RQ6c)|+zg>Q5o?N`g<O3<M-A>>epk../9kQxxyz#%Eo!1Ge9JYy^T'@sMR4<o<Ly\XR;>(q1&v|TSD
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC1252INData Raw: 64 a4 b7 40 3a 49 4e 26 5b 6b 52 4d 1a 22 f7 45 65 1c 3f 80 1e 1f f2 cf c5 78 fe 67 8f 28 ca 38 b5 2f a6 6b 74 cf 88 f9 8f 0d cd f0 b7 ca 9e 54 1f 6a 78 8d 98 d1 9f a8 ad a2 33 8b d3 53 cc 79 bf c7 f8 9e 4f 8f 6d 1c ba e2 d4 b6 93 03 f3 8b 65 24 f0 b3 ea 77 fc f7 e3 1c 9f 15 cf 97 1e a6 ad ae 4f 30 69 ea 97 a3 31 c7 c1 72 64 97 7c 94 70 07 26 7f 6a 67 a7 fc 49 39 4a f5 f0 46 27 e0 74 c4 ad fe 07 43 c5 c5 f8 97 64 a2 bb dc d2 5a fc 18 1e 97 db c1 57 57 c0 e4 4b cf 5a 9f fe 25 85 be a7 47 87 e4 f8 dc c5 d8 9f 6d 9f e9 60 31 d4 4a ac d2 ab 27 b1 01 95 d7 a1 47 51 b5 c3 24 7b 60 60 95 59 e8 26 74 e0 e9 ba b4 13 3a 80 e7 c2 11 8c e3 29 2c a4 f6 f5 f4 35 ce e5 4b b2 da f5 c2 95 70 f4 ee c7 d6 e2 52 ea 67 2a e4 ab 7d ad 6b 9f 96 a6 3f dd 57 38 d1 4f 73 8d 95 d8
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d@:IN&[kRM"Ee?xg(8/ktTjx3SyOme$wO0i1rd|p&jgI9JF'tCdZWWKZ%Gm`1J'GQ${``Y&t:),5KpRg*}k?W8Os
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC1252INData Raw: cf e4 3e 72 9f 0d c1 95 d2 69 dd 3c c6 88 7a cb fe 87 c6 f9 bc fb b9 37 cd b9 39 dd 6b cc a5 f1 60 4d bc 89 59 62 aa 9d 5f f7 3f 44 39 77 e3 19 29 c7 a1 53 0c 3d 64 f5 93 f8 8c 96 9b 68 05 5f c4 5c a4 4c a4 c4 c9 81 12 96 e2 65 2c 32 d9 d5 8b 93 c8 0b 9b d0 cf 33 4b 15 28 e4 0c b3 15 2d 8d 33 88 89 47 00 66 b1 65 19 25 19 d6 f3 1d 57 a1 b6 68 44 d0 1e c7 f1 7f 32 b9 9c 75 c3 b5 ff 00 9a 95 84 df 58 a3 d0 f7 1f 2d e0 72 a5 e3 b9 f5 72 a0 fe 95 24 a6 be 0f 73 e9 2b 90 a7 15 38 bf a6 4b 2b e4 c0 d3 dd 81 72 92 c0 97 70 b7 68 17 b2 48 c7 6c 91 7b 2c 31 db 60 04 b9 4e 88 bc 7a e4 e7 db e5 67 37 27 2d 23 e8 32 73 6d e1 6e 72 7c 94 e3 36 a5 19 6a b4 94 57 f5 60 60 e4 de e6 dc a4 db 4f 63 1a 94 b5 69 ef a3 2d 6c bb be d7 b0 98 b5 9c 3d 53 fd 00 1b ed cf c4 b5 30
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: >ri<z79k`MYb_?D9w)S=dh_\Le,23K(-3Gfe%WhD2uX-rr$s+8K+rphHl{,1`Nzg7'-#2smnr|6jW``Oci-l=S0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          470192.168.2.75062334.214.251.324434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC827OUTGET /ups/58292/sync?_origin=1&uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&redir=true&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; IDSYNC="18yl~2h6e:18y3~2h6e:18za~2h6e"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC771INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IDSYNC="18yl~2h6e:18y3~2h6e:18za~2h6e:18z8~2h6e";Version=1;Domain=.analytics.yahoo.com;Path=/;Max-Age=31536000;Expires=Sat, 08-Mar-2025 14:32:51 GMT;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://image4.pubmatic.com/AdServer/SPug?partnerID=156078&xid=y-6XwdRERE2uXTutm7E2GBKdkkQZjGnjo-~A&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: ATS/9.1.10.94
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; Expires=Sat, 8 Mar 2025 20:32:51 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          471192.168.2.75062752.24.195.724434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC770OUTGET /cookie-sync/pm?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC611INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://bh.contextweb.com/bh/rtset?ev=AAGUw07L1kMAABVWe2Uo_A&do=add&pid=558502&rurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26gdpr_consent%3D%26bee_sync_partners%3Dsas%252Csyn%252Cpm%26bee_sync_current_partner%3Dpp%26bee_sync_initiator%3Dpm%26bee_sync_hop_count%3D1&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Server: gunicorn
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: bito=AAGUw07L1kMAABVWe2Uo_A; Domain=bidr.io; expires=Mon, 07 Apr 2025 09:32:51 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          472192.168.2.75062454.167.240.1994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC815OUTGET /d/sync/cookie/generic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=${ADELPHIC_CUID}&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.ipredictive.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: cu=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b|1709908360240
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC549INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: cu=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b|1709908360240; Path=/; Domain=ipredictive.com; Expires=Sat, 08 Mar 2025 14:32:51 GMT; Max-Age=31536000; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          X-CI-RTID: 9086bf04-e28e-44de-aa7e-6f4a9626e587
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 205
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC205INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 69 6d 61 67 65 32 2e 70 75 62 6d 61 74 69 63 2e 63 6f 6d 2f 41 64 53 65 72 76 65 72 2f 50 75 67 3f 76 63 6f 64 65 3d 62 7a 30 79 4a 6e 52 35 63 47 55 39 4d 53 5a 71 63 7a 30 78 4a 6d 4e 76 5a 47 55 39 4d 7a 49 31 4d 43 5a 30 62 44 30 78 4d 6a 6b 32 4d 44 41 3d 26 61 6d 70 3b 70 69 67 67 79 62 61 63 6b 43 6f 6f 6b 69 65 3d 34 63 34 62 35 65 65 66 2d 66 37 36 35 2d 34 65 61 39 2d 39 34 39 64 2d 63 38 65 63 65 32 61 38 66 63 38 62 26 61 6d 70 3b 67 64 70 72 3d 30 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <a href="https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&amp;piggybackCookie=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&amp;gdpr=0&amp;gdpr_consent=">Found</a>.


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          473192.168.2.75062252.204.113.2154434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC659OUTGET /insync?vxii_pid=10067&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: thrtle.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC570INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 211
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://thrtle.com/insync?gdpr=0&gdpr_consent=&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&vxii_pid=12&vxii_pid1=10067&vxii_rcid=b01444ea-533a-4492-a5d5-3f8ec2487e1a
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI OUR BUS UNI COM NAV"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mc=eyJpZCI6ImIwMTQ0NGVhLTUzM2EtNDQ5Mi1hNWQ1LTNmOGVjMjQ4N2UxYSIsImwiOjE3MDk5MDgzNzE0NDcsInQiOjF9; Path=/; Domain=thrtle.com; Expires=Fri, 08 Mar 2024 14:32:51 GMT; Max-Age=17280000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC211INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 72 74 6c 65 2e 63 6f 6d 2f 69 6e 73 79 6e 63 3f 67 64 70 72 3d 30 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 61 6d 70 3b 76 78 69 69 5f 70 64 69 64 3d 35 43 39 45 43 31 39 43 2d 35 41 30 34 2d 34 44 41 38 2d 41 30 44 46 2d 36 36 31 41 38 44 45 34 35 38 41 32 26 61 6d 70 3b 76 78 69 69 5f 70 69 64 3d 31 32 26 61 6d 70 3b 76 78 69 69 5f 70 69 64 31 3d 31 30 30 36 37 26 61 6d 70 3b 76 78 69 69 5f 72 63 69 64 3d 62 30 31 34 34 34 65 61 2d 35 33 33 61 2d 34 34 39 32 2d 61 35 64 35 2d 33 66 38 65 63 32 34 38 37 65 31 61 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <a href="https://thrtle.com/insync?gdpr=0&amp;gdpr_consent=&amp;vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&amp;vxii_pid=12&amp;vxii_pid1=10067&amp;vxii_rcid=b01444ea-533a-4492-a5d5-3f8ec2487e1a">Found</a>.


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          474192.168.2.75063213.226.210.304434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC648OUTGET /live/liveCS.php?source=external&advId=100&advUuid=LTIRAAXN-1U-DPLF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: live.primis.tech
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC813INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: csuuid=65eb21939411f; expires=Tue, 02-Apr-2024 14:32:51 GMT; Max-Age=2160000; path=/; domain=.primis.tech; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://sync.intentiq.com/profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=793790479&3rddpi=1725065545&3rdpcid=LTIRAAXN-1U-DPLF
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 66a9aebdc3fa6a798f4229179577b2b2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX50-C1
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: ghrpKyGGooAXEr8OF6yf2x1YFc8Y24BowZm7N1_YKqJdXt45WAGfPA==
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          475192.168.2.750639104.254.151.694434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC1292OUTGET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC1512INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=8190380959160668499&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: 15a06f96-8eff-4ba8-afb1-c8c6510d4383
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:51 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 24-Feb-2034 14:32:51 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid2=8190380959160668499; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:51 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 154.16.105.38; 154.16.105.38; 900.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          476192.168.2.75063652.32.41.94434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC706OUTGET /merge?pid=80&3pid=LTIRAAXN-1U-DPLF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ce.lijit.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ljt_reader=ISXoARZHdraNBZy_RIWmot3X; _ljtrtb_58=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 20 Mar 2009 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _ljtrtb_58=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ljtrtb=eJwFwUEKACAIBMC%2FeBcsVKzbovap6O%2FNXLKgTZarc6xkgyhrIRhSh90HolotMOl96AkKOw%3D%3D; Path=/; Domain=.lijit.com; Expires=Sat, 08-Mar-2025 14:32:51 GMT; Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _ljtrtb_80=LTIRAAXN-1U-DPLF; Path=/; Domain=.lijit.com; Expires=Sat, 08-Mar-2025 14:32:51 GMT; Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ljt_reader=ISXoARZHdraNBZy_RIWmot3X; Path=/; Domain=.lijit.com; Expires=Sat, 08-Mar-2025 14:32:51 GMT; Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-cache, no-store, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          477192.168.2.75063752.24.195.724434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC881OUTGET /cookie-sync/adx?gdpr=0&gdpr_consent=&bee_sync_partners=sas%2Cpp%2Csyn%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC637INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://rtb-csync.smartadserver.com/redir?partneruserid=AAGUw07L1kMAABVWe2Uo_A&partnerid=127&redirurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26bee_sync_partners%3Dpp%252Csyn%252Cpm%26bee_sync_current_partner%3Dsas%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D2%26userid%3DSMART_USER_ID&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Server: gunicorn
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: bito=AAGUw07L1kMAABVWe2Uo_A; Domain=bidr.io; expires=Mon, 07 Apr 2025 09:32:51 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          478192.168.2.75063534.36.216.1504434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC624OUTGET /dmp/pixelSync?nid=3&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel-sync.sitescout.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC438INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: ssi=92b1dec5-fe4c-40a7-8dfa-e8b7435de349#1709908371673; Domain=.sitescout.com; Expires=Sat, 08-Mar-2025 14:32:51 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://pixel-sync.sitescout.com/dmp/pixelSync?cookieQ=1&nid=3&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: A
                                                                                                                                                                                                                                                                                                                                                                                                          via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          479192.168.2.750641204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC1566OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:j7DpxbFD1RIBgQ5&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; chkChromeAb67Sec=2; pi=156011:4; DPSync3=1710460800%3A265%7C1711065600%3A263_201_262_261_260_259%7C1709942400%3A248; SyncRTB3=1711065600%3A21_13_250_71_220_166_54_104_3_249%7C1710460800%3A223_2; SPugT=1709908367; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; PugT=1709908370
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:32:51 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908371; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:51 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          480192.168.2.75064334.98.64.2184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC834OUTGET /w/1.0/sd?id=540245193&val=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          481192.168.2.75063352.200.154.1604434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC655OUTGET /api/v1/dsync/Martin?exid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: crb.kargo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ktcid=1d7d2f31-51fb-06b4-5934-e0173c11369b; Path=/; Domain=kargo.com; Expires=Sat, 08 Mar 2025 14:32:51 GMT; Max-Age=31536000; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          X-Accel-Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          482192.168.2.75064652.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC803OUTGET /ecm3?ex=pubmatic.com&id=PM_UID5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: HBWWE9KXFPWB49CCYSDJ
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          483192.168.2.750652142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC739OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f5.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 16698
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 01 Mar 2024 21:58:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Mar 2025 21:58:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 578050
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC429INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1252INData Raw: 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 30 41 34 36 44 35 30 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 30 41 34 36 44 34 46 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Type/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:00A46D50789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:00A46D4F789111ECA57ACDA3F14CF1A2" xmp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1252INData Raw: 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1252INData Raw: 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}C
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1252INData Raw: 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 7e 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 01 03 03 03 02 04 04 04 03 07 02 07 00 00 01 02 00 11 03 04 21 31 12 41 51 05 61 13 71 22 32 06 81 91 42 14 a1 b1 52 23 c1 33 07 d1 e1 62 72 43 24 15 92 53 f0 f1 82 a2 b2 c2 25 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 98 b7 2c 2d 4d 4b 6a 31 2c c0 ca 2c 46 0b 33 6a d9 d3 68 d5 b2 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ''''''!! !!''''''''''@"~!1AQaq"2BR#3brC$S%?,-MKj1,,F3jh
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1252INData Raw: 1c d7 14 32 82 3a e0 d6 28 6f 02 eb 1a b2 8b 2e 34 81 61 b4 b0 95 12 c2 04 81 ac 7a 08 a5 11 cb 02 e2 3d 3a 44 2c 7a 40 6f 69 bf 0d 47 5d 2a 77 f4 98 66 fc 60 75 04 80 68 28 3a c0 d3 62 d9 7b a6 95 6a 12 49 f8 ce e6 07 8c 0f 7c 3d c5 1c 07 d3 13 e2 b1 38 b0 67 d3 bd 67 a8 b5 8e 45 18 6a 3a 76 fc a0 5f 1f 19 07 c8 a9 40 3a f4 9a d2 c9 d9 80 02 b2 f6 93 4d 63 49 07 78 11 c1 6a 05 34 91 ed 0d 74 f8 4b ec 05 24 33 40 c5 90 a6 be a0 6f 30 eb c8 93 bc e8 5f f9 8d 2b 41 30 b6 bc 87 4f f6 40 cd 74 28 a3 57 5d b4 ef 15 74 97 1c 74 45 5d 07 72 7b cb 33 28 20 13 29 74 ab 30 1b fc 3a c0 52 28 b8 a4 52 aa 34 14 df 4e b2 85 05 18 81 5a 6e 4d 68 04 7d b4 16 c5 28 7a e9 dc cb 32 28 09 4d b9 02 69 b5 60 78 c4 26 3d 22 80 8d 4d a0 39 63 16 29 63 16 03 86 d2 e2 51 75 97 58
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2:(o.4az=:D,z@oiG]*wf`uh(:b{jI|=8ggEj:v_@:McIxj4tK$3@o0_+A0O@t(W]ttE]r{3( )t0:R(R4NZnMh}(z2(Mi`x&="M9c)cQuX
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1252INData Raw: 18 48 fd c7 b9 a5 60 30 a8 d8 40 92 01 d6 91 3e e5 1b 7d a2 ae de ad 35 db 78 0f e5 59 5d 09 99 46 48 d4 ec 17 73 2e ac 58 82 35 ae b0 34 0a 6d 2b 76 c0 ba be a3 68 68 28 4e e6 5e b4 10 39 17 ad 16 1c 6e 68 c9 b5 3a ce 7b 2b db ba 18 ea dc 48 41 ea 67 4b 24 97 5b cc 4e a0 12 3f 09 91 1c 1b 4b 75 9b 53 4a 57 d6 07 95 51 ac 72 44 ac 72 40 d0 b1 ab 14 a6 35 48 80 d5 da 30 45 a9 97 06 05 d6 30 52 28 19 6a d2 03 2b 0e 5a 45 f2 90 5b b4 0b 33 77 8a 63 59 25 a2 59 e0 2e e6 82 63 bb da 69 b8 f5 98 ee 18 19 2f 99 cc bf 3a 17 8d 6b 39 f7 b7 81 86 e7 58 80 ac cc 15 14 b3 31 a2 a8 d4 92 76 00 4d f6 30 ef e6 df 5c 7c 64 2f 71 ba 74 00 6e cc 7a 01 35 64 f8 84 c4 46 5b 97 ff 00 bc 45 2a 9a 52 ba 69 d6 07 17 2c d9 c4 ba 6c 3d e4 7b 8b a5 c1 6c f2 0a c3 75 e4 34 34 db 48
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: H`0@>}5xY]FHs.X54m+vhh(N^9nh:{+HAgK$[N?KuSJWQrDr@5H0E0R(j+ZE[3wcY%Y.ci/:k9X1vM0\|d/qtnz5dF[E*Ri,l={lu44H
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1252INData Raw: d7 89 9b 74 e3 9f 91 c1 a6 b3 a1 7b cf 60 63 dd 6b 37 5e 8e a6 84 56 7c b9 5d b1 bc 97 34 34 64 7a 89 ae ef b9 71 da e3 9e 4e e4 b3 1e e4 c0 fa 7e 3f 93 c4 c9 c5 c9 bb 65 f9 dc b6 9f db 4f 5e f2 9e 3b cd 64 63 a5 8c ea ff 00 71 99 14 da 06 84 03 f3 5c 66 1e 83 41 3c 37 86 c8 b9 8f 75 94 13 4b 8a ca 7f 11 21 72 32 ec fc 81 db 8d 69 f8 40 fd 27 81 e4 ed e4 e3 2b ab 56 b4 9a 2e 5f 0e 40 ae 93 e2 df 68 7d db 73 06 98 99 97 0f b6 4f c8 ec 7f 81 9f 50 f1 fe 46 de 5a 7b 88 6a 0e c6 07 51 ad 17 04 03 a1 ef 39 39 fe 2d 2e db 70 75 24 10 0f 62 45 27 59 6e e8 24 ba 87 10 3e 15 e6 7c 4b 60 e6 06 ca 07 4a 85 2d b4 c5 8f 6e c5 bb a3 21 5b 91 43 cb f1 9f 5b fb 93 c0 d9 f2 98 cd 6d 93 e6 a5 54 f5 ac f9 86 67 8b bf e3 15 ed 5d 5a 05 3a 1e 86 06 93 9c 2d d9 6b cd ad 01 3f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t{`ck7^V|]44dzqN~?eO^;dcq\fA<7uK!r2i@'+V._@h}sOPFZ{jQ99-.pu$bE'Yn$>|K`J-n![C[mTg]Z:-k?
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1252INData Raw: a8 0c 06 c3 78 08 40 91 13 9b ae 23 a1 fd 4e 91 c2 65 cf 7e 36 80 ee c3 f8 40 f6 3f e9 6e 63 60 7d c4 30 0b 7f 6b 2d 09 55 ff 00 89 7f dd 3e e9 ad 2b 3e 01 fe 9c 27 ef 3e f2 c1 65 15 18 f6 ee dd 6f 4a 25 07 f1 33 ef f6 cf 25 d6 05 43 95 68 cb 80 15 ac a3 81 cb e1 2c 0f 25 e3 03 2d db 41 84 f1 9f 76 7d ab 63 cd e2 ba b2 01 79 75 47 03 5a cf 72 56 86 86 23 22 c8 2a 68 20 7e 5e f2 9e 33 2f c4 df 6c 7c b4 2a 41 f9 5f a3 09 ce 2d 3f 41 fd c7 f6 ce 2f 97 c5 7b 57 d0 07 dc 3f 50 67 c3 fc a7 81 cb f1 d9 d7 70 c2 fb 81 4f ca cb db d6 07 28 b5 04 ab 6a b5 9b c7 88 cd 65 d5 38 eb d6 0d e2 32 a9 42 44 0d 7f 6f af 2b cf e8 b3 be 50 ce 3f 88 b2 70 1d de f9 d0 8a 00 27 59 73 b1 59 b8 f2 a1 3d e0 4f 03 2e aa 63 15 03 6a 35 11 82 df a4 04 90 67 bd f1 79 82 cd 8b 16 f4 e2
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: x@#Ne~6@?nc`}0k-U>+>'>eoJ%3%Ch,%-Av}cyuGZrV#"*h ~^3/l|*A_-?A/{W?PgpO(je82BDo+P?p'YsY=O.cj5gy
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1252INData Raw: c0 97 a3 5d a9 d6 80 4d 6b 72 8a 27 3d 9b e6 26 7a af b4 fe d3 cd fb 92 f2 b8 ad ac 25 34 b9 78 e9 5f 44 81 93 c5 e0 67 79 6c 81 8d 81 68 dd 73 a1 23 65 ff 00 98 cf ac fd b7 fe 9a 60 61 db 5c 8f 2d ff 00 73 92 75 e0 7e 85 3d 80 9e 8b ed ff 00 b7 f0 3c 1e 2a d8 c3 b4 16 9f 53 9d 59 8f 72 67 70 38 02 90 0c 3c 4c 6c 44 09 62 d2 db 55 d0 50 4d 45 eb a5 66 5f 74 0e b2 be f4 0d 0c e7 69 8f 3f c8 58 f1 f8 97 32 f2 1a 96 ed 8a fc 4f 45 1f 18 c3 75 15 4b 39 a0 02 a4 f6 02 7c a7 ee ff 00 ba 3f f2 97 cd 9c 76 a6 1d 82 42 0f ea 6e ae 7f c2 06 2f 3b e6 6f 79 3c 97 cc c9 6a 0d 7d bb 7d 11 7a 01 39 16 8d d7 fe e3 0a 03 f4 88 bb 36 9f 2d 85 db 9f e5 a9 f9 57 b9 9b b6 81 43 ca 9a c5 b3 53 69 76 6a 4c ee 60 4b 92 44 ce c4 eb 2c cd 14 5b 58 14 62 49 88 61 48 e6 8a 61 58 09
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ]Mkr'=&z%4x_Dgylhs#e`a\-su~=<*SYrgp8<LlDbUPMEf_ti?X2OEuK9|?vBn/;oy<j}}z96-WCSivjL`KD,[XbIaHaX


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          484192.168.2.750642141.95.33.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC940OUTGET /c/481/203/2/7.gif?puid=820ba408-d736-42d6-b7be-5b1e3ae1766f&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|155#1709908367118#1602940757#AAGUw07L1kMAABVWe2Uo_A|796#1709908369651#1704558943|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1772INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|155#1709908367118#1602940757#AAGUw07L1kMAABVWe2Uo_A|203#1709908372376#272692115#820ba408-d736-42d6-b7be-5b1e3ae1766f|796#1709908369651#1704558943|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:52 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cf=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cip=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cnac=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: car=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gdpr=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gpp=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: callback=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://ce.lijit.com/merge?pid=92&3pid=8190380959160668499&us_privacy=&gdpr=0&gdpr_consent=&location=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F1246%2F1%2F8.gif%3Fpuid%3D%5BSOVRNID%5D%26gdpr%3D0%26gdpr_consent%3D&s=id5
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          485192.168.2.75065334.214.251.324434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC827OUTGET /ups/58292/sync?_origin=1&uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&redir=true&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; IDSYNC="18yl~2h6e:18y3~2h6e:18za~2h6e"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC771INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IDSYNC="18yl~2h6e:18y3~2h6e:18za~2h6e:18z8~2h6e";Version=1;Domain=.analytics.yahoo.com;Path=/;Max-Age=31536000;Expires=Sat, 08-Mar-2025 14:32:52 GMT;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://image4.pubmatic.com/AdServer/SPug?partnerID=156078&xid=y-6XwdRERE2uXTutm7E2GBKdkkQZjGnjo-~A&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: ATS/9.1.10.94
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; Expires=Sat, 8 Mar 2025 20:32:52 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          486192.168.2.750655204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC1607OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=8190380959160668499&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; chkChromeAb67Sec=2; pi=156011:4; DPSync3=1710460800%3A265%7C1711065600%3A263_201_262_261_260_259%7C1709942400%3A248; SyncRTB3=1711065600%3A21_13_250_71_220_166_54_104_3_249%7C1710460800%3A223_2; SPugT=1709908367; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; PugT=1709908369
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:32:52 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908372; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:52 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          487192.168.2.75063452.72.183.2174434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC648OUTGET /sync?pid=187&uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.bfmio.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC420INHTTP/1.1 204
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: __187_cid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; Domain=.bfmio.com; Max-Age=31536000; Expires=Sat, 08-Mar-2025 09:32:52 GMT-0500; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: __io_cid=8f80294240741ef872dc24bec397fe31d4777cbe; Domain=.bfmio.com; Max-Age=31536000; Expires=Sat, 08-Mar-2025 09:32:52 GMT-0500; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          488192.168.2.750657104.36.113.1124434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC1472OUTGET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=53539409&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image6.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; chkChromeAb67Sec=2; pi=156011:4; DPSync3=1710460800%3A265%7C1711065600%3A263_201_262_261_260_259%7C1709942400%3A248; SyncRTB3=1711065600%3A21_13_250_71_220_166_54_104_3_249%7C1710460800%3A223_2; SPugT=1709908367; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; PugT=1709908369
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC996INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; domain=pubmatic.com; path=/; max-age=31536000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: chkChromeAb67Sec=3; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pi=0:4; domain=pubmatic.com; path=/; max-age=86400; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC2218INData Raw: 38 39 65 0d 0a 50 75 62 4d 61 74 69 63 2e 6c 6f 61 64 41 73 79 6e 63 49 6d 61 67 65 50 69 78 65 6c 28 27 68 74 74 70 73 3a 2f 2f 73 79 6e 63 68 72 6f 73 63 72 69 70 74 2e 64 65 6c 69 76 65 72 79 65 6e 67 69 6e 65 2e 61 64 73 77 69 7a 7a 2e 63 6f 6d 2f 73 79 6e 63 4d 65 3f 70 61 72 74 6e 65 72 44 6f 6d 61 69 6e 3d 6d 72 74 6e 73 76 72 2e 63 6f 6d 26 69 64 54 79 70 65 3d 63 6f 6f 6b 69 65 26 70 61 72 74 6e 65 72 55 73 65 72 49 64 3d 35 43 39 45 43 31 39 43 2d 35 41 30 34 2d 34 44 41 38 2d 41 30 44 46 2d 36 36 31 41 38 44 45 34 35 38 41 32 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 27 29 3b 50 75 62 4d 61 74 69 63 2e 6c 6f 61 64 41 73 79 6e 63 49 6d 61 67 65 50 69 78 65 6c 28 27 68 74 74 70 73 3a 2f 2f 69 64 73 79 6e 63 2e 72 6c 63 64 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 89ePubMatic.loadAsyncImagePixel('https://synchroscript.deliveryengine.adswizz.com/syncMe?partnerDomain=mrtnsvr.com&idType=cookie&partnerUserId=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://idsync.rlcdn


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          489192.168.2.750664104.18.36.1554434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC460OUTGET /rum?cm_dsp_id=45&external_user_id=&google_error=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: CMPS=4165; CMID=ZesheMAoIYoAAGpiAIfemQAA; CMPRO=4165
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC988INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Ray: 8613897e79cb09fb-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMID=ZesheMAoIYoAAGpiAIfemQAA; Path=/; Domain=casalemedia.com; Expires=Sat, 08 Mar 2025 14:32:52 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMPRO=4165; Path=/; Domain=casalemedia.com; Expires=Thu, 06 Jun 2024 14:32:52 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O%2BTA5fReq%2BaBwVH5eibzHZkc%2F17fDFbhSav8u4eN6xpJQ208oi7js6MKtMKPLUv7miLMldOMkUq9QEsEfNNKD1957RjbETY%2FdOVkyypy5ly4nVwrGymZAKGZ%2Foydfv4LocalrQLbTPXHug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          490192.168.2.75066174.214.196.1314434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:51 UTC1034OUTGET /bh/rtset?ev=AAGUw07L1kMAABVWe2Uo_A&do=add&pid=558502&rurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26gdpr_consent%3D%26bee_sync_partners%3Dsas%252Csyn%252Cpm%26bee_sync_current_partner%3Dpp%26bee_sync_initiator%3Dpm%26bee_sync_hop_count%3D1&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: bh.contextweb.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: V=3lrO40cPjVaF; INGRESSCOOKIE=4b17474aa3cbae2b; pb_rtb_ev=3-1q49|7TZ.0.1|7bq.0.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1058INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/bh/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          CW-Server: bh-deployment-98c7f4b5-92qtd
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Language: en-US
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: V=3lrO40cPjVaF;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Mon, 03-Mar-2025 14:32:52 GMT;Max-Age=31104000;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pb_rtb_ev=3-1q49|7bq.0.1|7TZ.0.1|7dN.0.AAGUw07L1kMAABVWe2Uo_A;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Sat, 08-Mar-2025 14:32:52 GMT;Max-Age=31536000;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://match.prod.bidr.io/cookie-sync?gdpr=0&gdpr_consent=&bee_sync_partners=sas%2Csyn%2Cpm&bee_sync_current_partner=pp&bee_sync_initiator=pm&bee_sync_hop_count=1&ev=AAGUw07L1kMAABVWe2Uo_A&pid=558502&do=add&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(10.0.14)
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15768000


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          491192.168.2.75065652.204.113.2154434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC659OUTGET /insync?vxii_pid=10067&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: thrtle.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC570INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 211
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://thrtle.com/insync?gdpr=0&gdpr_consent=&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&vxii_pid=12&vxii_pid1=10067&vxii_rcid=b39b1281-c0fa-41f2-92e3-9ab0e0324caa
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI OUR BUS UNI COM NAV"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mc=eyJpZCI6ImIzOWIxMjgxLWMwZmEtNDFmMi05MmUzLTlhYjBlMDMyNGNhYSIsImwiOjE3MDk5MDgzNzIzMjUsInQiOjF9; Path=/; Domain=thrtle.com; Expires=Fri, 08 Mar 2024 14:32:52 GMT; Max-Age=17280000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC211INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 72 74 6c 65 2e 63 6f 6d 2f 69 6e 73 79 6e 63 3f 67 64 70 72 3d 30 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 61 6d 70 3b 76 78 69 69 5f 70 64 69 64 3d 35 43 39 45 43 31 39 43 2d 35 41 30 34 2d 34 44 41 38 2d 41 30 44 46 2d 36 36 31 41 38 44 45 34 35 38 41 32 26 61 6d 70 3b 76 78 69 69 5f 70 69 64 3d 31 32 26 61 6d 70 3b 76 78 69 69 5f 70 69 64 31 3d 31 30 30 36 37 26 61 6d 70 3b 76 78 69 69 5f 72 63 69 64 3d 62 33 39 62 31 32 38 31 2d 63 30 66 61 2d 34 31 66 32 2d 39 32 65 33 2d 39 61 62 30 65 30 33 32 34 63 61 61 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <a href="https://thrtle.com/insync?gdpr=0&amp;gdpr_consent=&amp;vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&amp;vxii_pid=12&amp;vxii_pid1=10067&amp;vxii_rcid=b39b1281-c0fa-41f2-92e3-9ab0e0324caa">Found</a>.


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          492192.168.2.75065852.204.113.2154434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC824OUTGET /insync?gdpr=0&gdpr_consent=&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&vxii_pid=12&vxii_pid1=10067&vxii_rcid=b01444ea-533a-4492-a5d5-3f8ec2487e1a HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: thrtle.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: mc=eyJpZCI6ImIwMTQ0NGVhLTUzM2EtNDQ5Mi1hNWQ1LTNmOGVjMjQ4N2UxYSIsImwiOjE3MDk5MDgzNzE0NDcsInQiOjF9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC353INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI OUR BUS UNI COM NAV"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mc=eyJpZCI6ImIwMTQ0NGVhLTUzM2EtNDQ5Mi1hNWQ1LTNmOGVjMjQ4N2UxYSIsImwiOjE3MDk5MDgzNzIzMzMsInQiOjF9; Path=/; Domain=thrtle.com; Expires=Tue, 24 Sep 2024 14:32:52 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          493192.168.2.750668104.36.113.1114434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1465OUTGET /AdServer/SPug?partnerID=156078&xid=y-6XwdRERE2uXTutm7E2GBKdkkQZjGnjo-~A&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image4.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; chkChromeAb67Sec=2; pi=156011:4; DPSync3=1710460800%3A265%7C1711065600%3A263_201_262_261_260_259%7C1709942400%3A248; SyncRTB3=1711065600%3A21_13_250_71_220_166_54_104_3_249%7C1710460800%3A223_2; SPugT=1709908367; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; PugT=1709908369
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SPugT=1709908372; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:52 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          494192.168.2.750670204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1536OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODImdGw9MTU3NjgwMCZkcF9pZD0yMg==&piggybackCookie=3607227326741921297&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; chkChromeAb67Sec=2; pi=156011:4; DPSync3=1710460800%3A265%7C1711065600%3A263_201_262_261_260_259%7C1709942400%3A248; SyncRTB3=1711065600%3A21_13_250_71_220_166_54_104_3_249%7C1710460800%3A223_2; SPugT=1709908367; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; PugT=1709908369
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:51 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908371; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:51 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1INData Raw: 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          495192.168.2.75066754.167.240.1994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC815OUTGET /d/sync/cookie/generic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=${ADELPHIC_CUID}&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.ipredictive.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: cu=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b|1709908360240
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC549INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: cu=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b|1709908360240; Path=/; Domain=ipredictive.com; Expires=Sat, 08 Mar 2025 14:32:52 GMT; Max-Age=31536000; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          X-CI-RTID: 07f5e9dd-d954-48cc-b5ed-67a62b9570a4
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 205
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC205INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 69 6d 61 67 65 32 2e 70 75 62 6d 61 74 69 63 2e 63 6f 6d 2f 41 64 53 65 72 76 65 72 2f 50 75 67 3f 76 63 6f 64 65 3d 62 7a 30 79 4a 6e 52 35 63 47 55 39 4d 53 5a 71 63 7a 30 78 4a 6d 4e 76 5a 47 55 39 4d 7a 49 31 4d 43 5a 30 62 44 30 78 4d 6a 6b 32 4d 44 41 3d 26 61 6d 70 3b 70 69 67 67 79 62 61 63 6b 43 6f 6f 6b 69 65 3d 34 63 34 62 35 65 65 66 2d 66 37 36 35 2d 34 65 61 39 2d 39 34 39 64 2d 63 38 65 63 65 32 61 38 66 63 38 62 26 61 6d 70 3b 67 64 70 72 3d 30 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <a href="https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&amp;piggybackCookie=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&amp;gdpr=0&amp;gdpr_consent=">Found</a>.


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          496192.168.2.75067152.200.154.1604434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC655OUTGET /api/v1/dsync/Martin?exid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: crb.kargo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ktcid=017045ea-950f-09ba-523b-7bbe3a06c410; Path=/; Domain=kargo.com; Expires=Sat, 08 Mar 2025 14:32:52 GMT; Max-Age=31536000; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          X-Accel-Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          497192.168.2.750672216.22.16.404434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1048OUTGET /redir?partneruserid=AAGUw07L1kMAABVWe2Uo_A&partnerid=127&redirurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26bee_sync_partners%3Dpp%252Csyn%252Cpm%26bee_sync_current_partner%3Dsas%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D2%26userid%3DSMART_USER_ID&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtb-csync.smartadserver.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: pid=5739124417478682736; TestIfCookieP=ok; csync=76:GOOGLE_HOSTED_PI
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC576INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://match.prod.bidr.io/cookie-sync?gdpr=0&bee_sync_partners=pp%2Csyn%2Cpm&bee_sync_current_partner=sas&bee_sync_initiator=adx&bee_sync_hop_count=2&userid=5739124417478682736&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: csync=76:GOOGLE_HOSTED_PI|127:AAGUw07L1kMAABVWe2Uo_A; expires=Sun, 09 Mar 2025 14:32:52 GMT; domain=smartadserver.com; path=/; SameSite=None; secure
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          498192.168.2.75067699.84.203.1124434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC689OUTGET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=793790479&3rddpi=1725065545&3rdpcid=LTIRAAXN-1U-DPLF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.intentiq.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1030INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IQver=1.9; Domain=.intentiq.com; Expires=Sun, 08 Mar 2026 14:32:52 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR NID CURa ADMo TAIa PSAo PSDo OUR SAMo BUS UNI PUR COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://sync1.intentiq.com/profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=793790479&3rddpi=1725065545&3rdpcid=LTIRAAXN-1U-DPLF&ckls=true&ci=LnkJ39QsJM&nc=false&trid=969168627
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Patent: https://www.almondnet.com/ip
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: intentIQ=LnkJ39QsJM; Domain=.intentiq.com; Expires=Sun, 08 Mar 2026 14:32:52 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 0bc1bd7d49e301d0a79457bc9c864cd2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX3-C3
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: 0tJOm4HO_q257CtmdCWD4Eaz4Fm7XQQM6KZNzKsWEbdi7vj-bGZmXA==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          499192.168.2.75067552.72.183.2174434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC648OUTGET /sync?pid=187&uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.bfmio.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC420INHTTP/1.1 204
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: __187_cid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; Domain=.bfmio.com; Max-Age=31536000; Expires=Sat, 08-Mar-2025 09:32:52 GMT-0500; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: __io_cid=cdfa44559695cc920e7785c5d5d06422efa43d11; Domain=.bfmio.com; Max-Age=31536000; Expires=Sat, 08-Mar-2025 09:32:52 GMT-0500; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          500192.168.2.750678204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1675OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=be36ca60-dd58-11ee-aac7-add6991b662a HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; chkChromeAb67Sec=2; pi=156011:4; DPSync3=1710460800%3A265%7C1711065600%3A263_201_262_261_260_259%7C1709942400%3A248; SyncRTB3=1711065600%3A21_13_250_71_220_166_54_104_3_249%7C1710460800%3A223_2; SPugT=1709908367; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; PugT=1709908372
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:32:52 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908372; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:52 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          501192.168.2.75067952.24.195.724434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC922OUTGET /cookie-sync?gdpr=0&gdpr_consent=&bee_sync_partners=sas%2Csyn%2Cpm&bee_sync_current_partner=pp&bee_sync_initiator=pm&bee_sync_hop_count=1&ev=AAGUw07L1kMAABVWe2Uo_A&pid=558502&do=add&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC640INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://rtb-csync.smartadserver.com/redir?partneruserid=AAGUw07L1kMAABVWe2Uo_A&partnerid=127&redirurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26gdpr%3D0%26bee_sync_partners%3Dsyn%252Cpm%26bee_sync_current_partner%3Dsas%26bee_sync_initiator%3Dpm%26bee_sync_hop_count%3D2%26userid%3DSMART_USER_ID&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Server: gunicorn
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: bito=AAGUw07L1kMAABVWe2Uo_A; Domain=bidr.io; expires=Mon, 07 Apr 2025 09:32:53 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          502192.168.2.750687104.36.113.1114434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1609OUTGET /AdServer/SPug?partnerID=156078&xid=y-6XwdRERE2uXTutm7E2GBKdkkQZjGnjo-~A&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image4.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; PugT=1709908372; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; SPugT=1709908372
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SPugT=1709908371; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:51 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          503192.168.2.75068534.36.216.1504434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC698OUTGET /dmp/pixelSync?cookieQ=1&nid=3&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel-sync.sitescout.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ssi=92b1dec5-fe4c-40a7-8dfa-e8b7435de349#1709908371673
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC840INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: max-age=0,no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Tue, 11 Oct 1977 12:34:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DEVa PSAa PSDa OUR NOR NAV",policyref="/w3c/p3p.xml"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: ssi=92b1dec5-fe4c-40a7-8dfa-e8b7435de349#1709908371673; Domain=.sitescout.com; Expires=Sat, 08-Mar-2025 14:32:53 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _ssuma=eyI0NSI6MTcwOTkwODM3MzEyNX0; Domain=.sitescout.com; Expires=Sun, 07-Apr-2024 14:32:53 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5NjkmdGw9MTI5NjAw&piggybackCookie=92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: A
                                                                                                                                                                                                                                                                                                                                                                                                          via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          504192.168.2.750684204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1673OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; SPugT=1709908367; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; PugT=1709908372; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:53 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908373; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:53 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC1INData Raw: 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          505192.168.2.750689204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC1680OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODImdGw9MTU3NjgwMCZkcF9pZD0yMg==&piggybackCookie=3607227326741921297&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; SPugT=1709908367; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; PugT=1709908372; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:53 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908373; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:53 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC1INData Raw: 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          506192.168.2.750686142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC739OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f6.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 17223
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:26:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 08 Mar 2025 14:26:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 386
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC432INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC1252INData Raw: 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 30 41 34 36 44 34 43 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 30 41 34 36 44 34 42 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 3a 43 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:00A46D4C789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:00A46D4B789111ECA57ACDA3F14CF1A2" xmp:Cr
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC1252INData Raw: 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: C 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC1252INData Raw: 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDD
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC1252INData Raw: 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 7f 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 02 01 02 04 04 04 04 03 05 06 06 03 00 00 01 02 00 03 11 21 04 31 41 12 05 51 61 22 13 71 81 32 06 91 a1 42 14 b1 52 23 c1 62 33 15 07 d1 e1 72 92 a2 43 f0 f1 82 b2 53 24 c2 73 25 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 b0 aa 59 6a 9a 56 a8 e4 a6 06 55 a2 30 51 e5 36 ad 3a 46 ad 5e 50 30 0d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: '''!! !!''''''''''@"!1AQa"q2BR#b3rCS$s%?YjVU0Q6:F^P0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC1252INData Raw: 81 c6 b9 35 98 6d 59 d5 bd 38 ce 6d eb 82 60 73 6c 1a c5 09 a2 c1 ac 46 30 60 5d 63 56 2d 63 06 90 2c 38 4b 4a 89 61 02 ca 35 8e 51 16 b1 ab 02 e2 3e b3 10 b1 e9 03 a3 b5 19 3d 7c 48 23 13 46 5a eb d9 8f 16 38 19 e4 06 82 27 68 42 8c f8 6b 3a 3d bf 6b ef db d4 74 e7 02 69 d9 59 b9 b9 6a 55 00 8f a8 e6 7a bd 86 c0 6d aa e9 55 01 c8 c1 3c a5 76 7b 4a ea 7c ae ad cd b1 a4 ec 53 50 ea ea d4 e7 91 e1 01 0b 40 65 c7 16 1a 4d 03 6d 85 0b ce 69 f6 c2 7d 23 26 5b 1a 82 74 30 32 fb 3a 1d 35 1c 4c 55 be 9c 00 34 e7 37 9e 91 9e 7e 33 16 e3 19 24 0c 92 30 3c a0 60 7c 33 93 c0 4c cc 0a be 40 e3 ac d2 46 03 79 70 13 3b 31 61 ae 99 3c a0 26 d0 10 e5 49 67 39 24 0e 52 81 ec f6 fa 50 0e ac 7a b5 f1 8c b0 15 3e 8d 7a b8 f8 c5 ed d0 f4 b0 61 c4 93 c7 f8 c0 4b 96 6d 48 0a aa
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 5mY8m`slF0`]cV-c,8KJa5Q>=|H#FZ8'hBk:=ktiYjUzmU<v{J|SP@eMmi}#&[t02:5LU47~3$0<`|3L@Fyp;1a<&Ig9$RPz>zaKmH
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC1252INData Raw: 73 37 02 06 1b 26 53 c6 69 78 a5 ae cb 6c 5a ea 52 f6 39 c2 aa 8c 92 60 52 32 ca ac a7 a7 de 53 5f 50 0c a1 b4 24 30 c8 38 f3 13 63 76 9d de d9 7d db 82 ab 0d 42 36 ba f2 06 73 ac d9 d9 6e 6e df da db 8b d8 96 7b 59 8e 49 ff 00 c6 90 1c 08 f1 11 82 63 5d 96 db ac 06 2e 83 99 04 9c 62 3a 8b 0a d4 ab 76 8f c0 fe 3a 40 d4 a2 39 44 52 47 2c 06 08 f4 e0 7c c4 4a f1 8d 10 24 8e 5e 33 ea bd 9f 62 2a d9 6d 6b 75 c1 5a 50 91 e6 46 67 cd 3b 7d 2b 7e f6 8a 98 e8 ce a0 fe 33 eb 62 e4 ac 64 68 06 83 e1 02 af 50 51 80 26 7f 6b 26 35 ed 27 51 ce 59 18 67 d5 01 42 9e 9f ec 90 13 c4 47 b5 89 fa 4c 49 b4 13 ac 09 08 bc f4 94 e9 50 74 83 da 10 67 97 21 14 2d c1 c9 3c 79 40 b9 4d 74 e1 20 2f 39 43 69 cc b2 b1 7d 46 82 02 b7 14 f5 00 ca 32 67 37 70 be e5 7e 80 09 fd 42 76 f3
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s7&SixlZR9`R2S_P$08cv}B6snn{YIc].b:v:@9DRG,|J$^3b*mkuZPFg;}+~3bdhPQ&k&5'QYgBGLIPtg!-<y@Mt /9Ci}F2g7p~Bv
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC1252INData Raw: 7d b3 7c f8 dc d6 02 a9 6f d6 a3 40 7e 30 3e a4 ef ee 64 e7 3e 53 3d fb 76 b1 31 fc 64 6d af 46 50 47 39 a4 58 1c f4 c0 f1 1f 72 f6 46 7d ae e2 cd ba ff 00 5a ca 9a a2 47 f2 be 87 1e 73 e6 5b 84 a6 fd d3 ee 6d 70 d6 b8 c5 80 f0 ea 03 a0 ff 00 09 f7 bd d6 dd 6c 04 4f 96 fd e1 f6 a7 4d cf dc b6 75 92 0e b7 56 9f fb a0 79 8e df 45 3b 4b 97 70 ad d4 57 44 f8 9d 27 5b 71 bc 6a a8 3d 27 fa b6 7a 13 e2 79 fc b8 ce 67 47 b5 4d 79 1d 23 3a 4c 5b fd e9 6b 42 ab 7f 86 bf 9b 7f ba 07 5d b7 fb 4d b6 dc 23 b8 38 d7 5e 2c 79 93 31 af 7e a1 41 55 c6 3a 8c f2 3b 8d c3 59 63 31 24 9c e8 7c a2 4b b0 3c 60 7b 26 fb 82 bc 63 48 a7 ee fb 77 5c 38 04 12 27 92 eb 6f 18 17 3c 32 60 74 3b bd f4 1b 55 a9 e0 57 5c 78 cd 9f 6e 3b 9a ef 04 fa 03 0e 9f 98 9e 76 e6 24 81 3b df 6f d8 88
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }|o@~0>d>S=v1dmFPG9XrF}ZGs[mplOMuVyE;KpWD'[qj='zygGMy#:L[kB]M#8^,y1~AU:;Yc1$|K<`{&cHw\8'o<2`t;UW\xn;v$;o
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC1252INData Raw: 00 a4 4c f6 5a 6d b1 ed 3c 58 93 01 9d 7e 70 eb 88 cc 9c 98 1a 05 82 50 9c b0 3e 2d 17 d4 71 11 4d bd 77 28 f3 81 d1 84 89 20 40 21 26 18 81 93 7d 5a df b8 ad 4f e9 a4 0f fa 9c cf b7 ff 00 a5 9d c1 f7 ff 00 6c 57 53 b7 55 bb 2b 1b 6c e4 f1 c0 f5 21 ff 00 94 cf 86 59 b8 55 de 12 75 0a 81 7e 7a 9f ed 9f 6a ff 00 48 69 f6 7e da bb 73 8d 37 5b bb 18 1f 24 55 4f e3 98 1f 40 24 89 64 6e a5 92 40 c4 a2 7a 4c 05 ba 0c 9c ce 6e f7 68 97 56 f5 d8 a1 95 86 08 3c c4 ea d8 35 cc 51 ac 37 18 1f 01 fb d7 ec cb bb 46 e1 f7 fb 14 2d b2 b0 e5 d0 0c fb 64 ff 00 64 f1 44 eb e5 ac fd 45 be d9 57 b8 ad ea 74 ea 56 18 20 ea 31 3e 31 f7 bf d8 cf db 0b f7 2e d8 84 ed b5 37 52 3f 4f 8b 08 1e 08 9d 07 c3 3f 8c ab 31 0d 89 60 8e c3 d2 a4 e8 07 09 27 6f 79 62 7d b6 fc 20 50 1f 58 cc
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: LZm<X~pP>-qMw( @!&}ZOlWSU+l!YUu~zjHi~s7[$UO@$dn@zLnhV<5Q7F-ddDEWtV 1>1.7R?O?1`'oyb} PX
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC1252INData Raw: a1 9a 7b 5e cb 79 dd 77 89 b1 d8 d6 6d b9 ce 80 70 03 9b 31 e4 04 06 a1 7b 19 6b ac 16 76 38 55 1a 92 7c 84 fa 27 da bf e9 b6 ef 7d d1 bb ef 84 ed f6 e7 55 db af d6 c3 fb c7 f4 cf 4f f6 87 d8 db 0e ca 95 ee 77 28 37 1b f2 3d 57 30 c8 53 e0 83 94 f7 20 84 f8 08 19 7b 5f 63 ed 5d a6 a1 5e c7 6c 95 01 fa 80 19 3f 13 3a 81 fa 46 93 3f bc b2 0d e3 94 0d 0c f2 9d 7a eb 13 ee 82 75 3a 4f 35 f7 6f dc ab da 29 fd a6 d9 b3 bc bd 74 fe e2 9f d5 f1 f0 81 87 ef 1f b9 bd b2 fd af b7 be 1f 86 e2 d1 cb fb 8b 3e 75 6d cc ef ed d7 a9 e6 7c 3e 32 97 5f 75 ee 55 09 67 73 92 c4 f8 f1 26 3e aa 16 94 c7 16 3f 51 f1 30 20 17 03 19 90 c7 99 97 6c 44 b9 c4 0a 3b c4 b3 99 66 3e 71 4c 60 2d dc eb 10 c7 31 ac 73 14 c3 48 09 68 96 e7 1c c0 c5 30 30 10 dc 26 7b 3c a6 96 11 2e 20 5f b7
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {^ywmp1{kv8U|'}UOw(7=W0S {_c]^l?:F?zu:O5o)t>um|>2_uUgs&>?Q0 lD;f>qL`-1sHh00&{<. _


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          507192.168.2.75068852.204.113.2154434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC824OUTGET /insync?gdpr=0&gdpr_consent=&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&vxii_pid=12&vxii_pid1=10067&vxii_rcid=b39b1281-c0fa-41f2-92e3-9ab0e0324caa HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: thrtle.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: mc=eyJpZCI6ImIwMTQ0NGVhLTUzM2EtNDQ5Mi1hNWQ1LTNmOGVjMjQ4N2UxYSIsImwiOjE3MDk5MDgzNzIzMzMsInQiOjF9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC353INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI OUR BUS UNI COM NAV"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mc=eyJpZCI6ImIwMTQ0NGVhLTUzM2EtNDQ5Mi1hNWQ1LTNmOGVjMjQ4N2UxYSIsImwiOjE3MDk5MDgzNzMyNjUsInQiOjF9; Path=/; Domain=thrtle.com; Expires=Tue, 24 Sep 2024 14:32:53 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          508192.168.2.75069054.188.69.73443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:52 UTC970OUTGET /merge?pid=92&3pid=8190380959160668499&us_privacy=&gdpr=0&gdpr_consent=&location=https%3A%2F%2Fid5-sync.com%2Fc%2F481%2F1246%2F1%2F8.gif%3Fpuid%3D%5BSOVRNID%5D%26gdpr%3D0%26gdpr_consent%3D&s=id5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ce.lijit.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ljt_reader=ISXoARZHdraNBZy_RIWmot3X; _ljtrtb_58=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; ljtrtb=eJwFwUEKACAIBMC%2FeBcsVKzbovap6O%2FNXLKgTZarc6xkgyhrIRhSh90HolotMOl96AkKOw%3D%3D; _ljtrtb_80=LTIRAAXN-1U-DPLF
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC1177INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 20 Mar 2009 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _ljtrtb_58=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _ljtrtb_80=LTIRAAXN-1U-DPLF; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ljtrtb=eJyrVjK1ULJSMnW2dHU2tHTWNXU0MNE1cXG00HU0cHHTNTMzdLRwcTUxtXA0UtJRsjAAqvUJ8QxydIzw0zUM1XUJ8HFTqgUAG94P%2Bg%3D%3D; Path=/; Domain=.lijit.com; Expires=Sat, 08-Mar-2025 14:32:53 GMT; Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _ljtrtb_92=8190380959160668499; Path=/; Domain=.lijit.com; Expires=Sat, 08-Mar-2025 14:32:53 GMT; Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ljt_reader=ISXoARZHdraNBZy_RIWmot3X; Path=/; Domain=.lijit.com; Expires=Sat, 08-Mar-2025 14:32:53 GMT; Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-cache, no-store, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://id5-sync.com/c/481/1246/1/8.gif?puid=ISXoARZHdraNBZy_RIWmot3X&gdpr=0&gdpr_consent=


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          509192.168.2.750691192.82.242.2134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC1632OUTGET /AdServer/SPug?partnerID=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage4.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; SPugT=1709908372; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; PugT=1709908371
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SPugT=1709908372; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:52 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          510192.168.2.75069452.11.39.2064434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC916OUTGET /ping_match.gif?ei=PUBMATIC&rurl=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:_wfivefivec_&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pm.w55c.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: wfivefivec=j7DpxbFD1RIBgQ5; matchgoogle=5; matchpubmatic=5
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC773INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:j7DpxbFD1RIBgQ5&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Server: PingMatch/v2.0.30-801-g0076fb7#rel-ec2-master i-0991768c636277b6e@us-west-2c@dxedge-app-us-west-2-prod-asg
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: wfivefivec=j7DpxbFD1RIBgQ5; Domain=.w55c.net; Expires=Tue, 08 Apr 2025 14:32:53 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: matchpubmatic=5; Domain=.w55c.net; Expires=Sun, 07 Apr 2024 14:32:53 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          511192.168.2.7506978.18.47.74434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC802OUTGET /usersync/141?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.deepintent.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: CDIUSER=di_7ee510c67c9a4a02bf80e; CDIPARTNERS=%7B%221%22%3A%2220240308%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC702INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: policyref='http://cdn.deepintent.com/p3p.xml', CP='NON CUR DEV TAI'
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzAmdGw9MTI5NjAw&piggybackCookie=di_7ee510c67c9a4a02bf80e
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: CDIUSER=di_7ee510c67c9a4a02bf80e; Max-Age=47260800; SameSite=None; Expires=Sat, 6 Sep 2025 14:32:53 GMT; Domain=deepintent.com; Secure; Path=/
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: CDIPARTNERS=%7B%221%22%3A%2220240308%22%2C%22141%22%3A%2220240308%22%7D; Max-Age=47260800; SameSite=None; Expires=Sat, 6 Sep 2025 14:32:53 GMT; Domain=deepintent.com; Secure; Path=/
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:52 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: b
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          512192.168.2.75069852.24.195.724434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC906OUTGET /cookie-sync?gdpr=0&bee_sync_partners=pp%2Csyn%2Cpm&bee_sync_current_partner=sas&bee_sync_initiator=adx&bee_sync_hop_count=2&userid=5739124417478682736&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC646INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://bh.contextweb.com/bh/rtset?ev=AAGUw07L1kMAABVWe2Uo_A&do=add&pid=558502&rurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26userid%3D5739124417478682736%26gdpr%3D0%26gdpr_consent%3D%26bee_sync_partners%3Dsyn%252Cpm%26bee_sync_current_partner%3Dpp%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D3&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Server: gunicorn
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: bito=AAGUw07L1kMAABVWe2Uo_A; Domain=bidr.io; expires=Mon, 07 Apr 2025 09:32:53 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          513192.168.2.75070134.111.113.624434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC796OUTGET /idsync/ex/receive?partner_id=3203&partner_device_id=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.tapad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50; TapAd_3WAY_SYNCS=1!1646-2!1646
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC1108INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_TS=1709908355498;Expires=Tue, 07 May 2024 14:32:53 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50;Expires=Tue, 07 May 2024 14:32:53 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_3WAY_SYNCS=1!1646-2!1646;Expires=Tue, 07 May 2024 14:32:53 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 95
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC95INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          514192.168.2.75070252.38.203.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC787OUTGET /usersync?b=pbm&i=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          515192.168.2.750700192.184.68.2284434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC792OUTGET /pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: cms.quantserve.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: d=EBoBCQGpK4EA; mc=65eb2179-0f991-a4e93-17d85
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC692INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-cache, no-store, proxy-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 04 Aug 1978 12:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAo PSDo OUR SAMa IND COM NAV"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: d=ENoBDgGpK4EO-TA; expires=Thu, 06-Jun-2024 14:32:53 GMT; path=/; domain=.quantserve.com; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=86400


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          516192.168.2.75070499.84.203.604434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC778OUTGET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=793790479&3rddpi=1725065545&3rdpcid=LTIRAAXN-1U-DPLF&ckls=true&ci=LnkJ39QsJM&nc=false&trid=969168627 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync1.intentiq.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IQver=1.9; intentIQ=LnkJ39QsJM
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC1333INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: intentIQCDate=1709908373744; Domain=.intentiq.com; Expires=Sun, 08 Mar 2026 14:32:53 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR NID CURa ADMo TAIa PSAo PSDo OUR SAMo BUS UNI PUR COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: intentIQ=LnkJ39QsJM; Domain=.intentiq.com; Expires=Sun, 08 Mar 2026 14:32:53 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ASDT=0; Domain=.intentiq.com; Expires=Sun, 08 Mar 2026 14:32:53 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IQPData=2584766758#1709908373742#0#1709908373742; Domain=.intentiq.com; Expires=Sun, 08 Mar 2026 14:32:53 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CSDT=UEQ6MTUxMDZfMCZVNlJOSEtV; Domain=.intentiq.com; Expires=Sun, 08 Mar 2026 14:32:53 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IQver=1.9; Domain=.intentiq.com; Expires=Sun, 08 Mar 2026 14:32:53 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 bd41592b95ad3186fbc9028c3311be92.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX3-C3
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: smnXrYs9aePWkCIa-t6OEtWJFc4eHvb0qhcXCfYeixTL6PKykMJITg==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          517192.168.2.75070818.154.206.584434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC718OUTGET /syncMe?partnerDomain=mrtnsvr.com&idType=cookie&partnerUserId=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: synchroscript.deliveryengine.adswizz.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC312INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: CloudFront
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 00e54b40739bb73204922b8a0fe39bc6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: _0oK3ArXxP5bpGsiq9Bk8flYcKr3fgrFXm9N_1wY-q4y8mJ8pGuN5g==


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          518192.168.2.75070535.244.154.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC751OUTGET /712188.gif?partner_uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: idsync.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: rlas3=4nLOwa0M2I6Nynbj13s5I0BXNxXyyhWAcDiQDN0vtqM=; pxrc=CI7DrK8GEgUI6AcQABIFCOhHEAA=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC792INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fidsync.rlcdn.com%2F396846.gif%3Fserved_by%3Devergreen%26partner_uid%3D
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: rlas3=c6LFSaYb772Nynbj13s5I0BXNxXyyhWAcDiQDN0vtqM=; Path=/; Domain=rlcdn.com; Expires=Sat, 08 Mar 2025 14:32:53 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CI7DrK8GEgUI6AcQABIFCOhHEAASBgi46wEQBw==; Path=/; Domain=rlcdn.com; Expires=Tue, 07 May 2024 14:32:53 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          519192.168.2.75069935.212.133.2384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC985OUTGET /sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: x.bidswitch.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tuuid=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; c=1709908344; tuuid_lu=1709908345; google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC254INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Location: //p.rfihub.com/cm?in=1&pub=20513&ssp=pubmatic&gdpr=0&gdpr_consent=


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          520192.168.2.750709204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC2117OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:j7DpxbFD1RIBgQ5&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; PugT=1709908373; SPugT=1709908372
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:32:53 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908373; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:53 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          521192.168.2.75070752.8.161.2454434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC718OUTGET /map/c=14701/tp=MTAI/tpid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2/gdpr=0/gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: bcp.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _cc_dc=3; _cc_id=1644608f11bdd2b7e1fb22cdb6471929
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC315INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 49
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server: 10.41.17.155
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(9.4.38.v20210224)
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,T;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          522192.168.2.750711216.22.16.404434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC1078OUTGET /redir?partneruserid=AAGUw07L1kMAABVWe2Uo_A&partnerid=127&redirurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26gdpr%3D0%26bee_sync_partners%3Dsyn%252Cpm%26bee_sync_current_partner%3Dsas%26bee_sync_initiator%3Dpm%26bee_sync_hop_count%3D2%26userid%3DSMART_USER_ID&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtb-csync.smartadserver.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: pid=5739124417478682736; TestIfCookieP=ok; csync=76:GOOGLE_HOSTED_PI|127:AAGUw07L1kMAABVWe2Uo_A
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC577INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://match.prod.bidr.io/cookie-sync?gdpr=0&gdpr=0&bee_sync_partners=syn%2Cpm&bee_sync_current_partner=sas&bee_sync_initiator=pm&bee_sync_hop_count=2&userid=5739124417478682736&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: csync=76:GOOGLE_HOSTED_PI|127:AAGUw07L1kMAABVWe2Uo_A; expires=Sun, 09 Mar 2025 14:32:54 GMT; domain=smartadserver.com; path=/; SameSite=None; secure
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          523192.168.2.750713104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC2095OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=1920574151252257451 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; PugT=1709908373; SPugT=1709908372
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_18=22947-1920574151252257451; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:32:53 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908373; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:53 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          524192.168.2.750714142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC739OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f7.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 17860
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 01 Mar 2024 21:58:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Mar 2025 21:58:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 578052
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC429INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC1252INData Raw: 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 30 41 34 36 44 34 38 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 30 41 34 36 44 34 37 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Type/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:00A46D48789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:00A46D47789111ECA57ACDA3F14CF1A2" xmp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC1252INData Raw: 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC1252INData Raw: 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}C
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC1252INData Raw: 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 7d 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 02 04 05 01 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 02 01 02 04 04 04 04 03 05 07 05 01 00 00 01 02 00 03 11 21 04 31 41 12 05 51 61 22 13 71 81 32 06 91 a1 42 14 b1 c1 52 e1 62 23 15 07 f0 d1 82 92 33 43 53 f1 b2 63 24 34 a3 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 c0 ae 4d 6a cc b2 b5 47 2d 30 2b 2d 1e 51 82 89 6d 69 8e 5a 4f 84 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ''''''!! !!''''''''''@"}!1AQa"q2BRb#3CSc$4?MjG-0+-QmiZO
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC1252INData Raw: ce 3d 59 19 c0 f0 d2 03 d1 95 41 18 f4 91 f4 71 d4 f3 31 c9 60 5c 81 9c 2a 81 80 38 7f ba 54 61 d3 4e 54 e1 47 10 38 fc 4f 99 8c f7 d8 9e 94 1a f4 92 c3 1c f1 a0 81 e2 d5 63 55 24 54 88 d5 20 c0 9a a6 91 8a 93 8b 88 d0 04 00 24 98 5f 09 25 12 60 69 02 01 23 15 24 94 66 30 29 81 01 5c e9 af 48 d5 59 2e 9d 20 55 74 d2 57 7a e5 f6 5d 22 1d 60 66 db 5c a3 6d 7a 99 af 6a 69 ac a1 7a 40 c7 b9 75 32 85 a0 4d 6b d3 8c cc bd 70 4c 0c db 46 b1 40 4b 16 0d 62 71 83 02 4b 1a b2 0b 26 34 81 21 c2 48 48 89 21 02 6b 1c 98 89 51 1c b0 1a 18 ff 00 64 b9 b7 1d 6c a3 cb 27 e5 28 89 a3 b0 5d 73 e2 30 3e 30 2f 6e 1d 19 6a a3 f4 28 eb 6c 73 39 c0 9d f6 f2 81 c1 1e e1 f4 f4 f3 c7 88 87 b6 5e d1 d0 35 38 1a 79 4d dd a7 6e 67 f6 dd c1 c2 f1 07 81 d7 1c e0 47 b3 f6 b2 ec b6 d8 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =YAq1`\*8TaNTG8OcU$T $_%`i#$f0)\HY. UtWz]"`f\mzjiz@u2MkpLF@KbqK&4!HH!kQdl'(]s0>0/nj(ls9^58yMngGp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC1252INData Raw: 7d b5 c9 01 8e 01 e2 54 88 ea 77 54 5c dd 35 b8 27 c2 05 a5 8d 58 a5 8d 10 1b 58 c9 1f 11 1c 34 8a af 42 0f 81 cc 79 18 66 1e 66 07 ba ec bb 83 67 68 da 9c ea a0 a7 fc a6 5c f7 4a e8 35 98 5f 6b 5c 5b 67 75 07 fe d3 86 1f 07 1f d9 37 96 8e b2 59 7e 62 00 ae ce 73 8d 25 85 24 2c 8a 27 48 d7 49 2e 07 10 18 87 39 26 0c 58 67 c2 73 20 af 4f 08 b2 18 0f 28 0a 3f 56 a4 fc 67 6c 07 a4 64 6b e3 02 32 d9 c6 31 3b 4f bf 6d 5d 77 2f 4b eb a7 94 04 32 7a b2 79 eb 98 35 78 c1 cf d2 73 ac 76 35 c0 e3 20 e7 93 6b 02 b8 70 3a 83 eb a7 48 95 28 b1 ba 99 70 7a 5f a9 86 7e 1d 22 59 b0 64 75 af 0c 11 f3 11 69 d3 fb 72 fe 20 b0 3e 44 f5 60 40 1d 8d f5 2a 1f ac 2e 31 c3 52 34 fc c4 aa 10 83 85 19 5b 35 18 e4 73 d2 63 51 0b 5a 4a 12 09 e1 8f 11 38 ac b5 ad 89 8c 63 39 27 c0 f3
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }TwT\5'XX4Byffgh\J5_k\[gu7Y~bs%$,'HI.9&Xgs O(?Vgldk21;Om]w/K2zy5xsv5 kp:H(pz_~"Yduir >D`@*.1R4[5scQZJ8c9'
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC1252INData Raw: 76 b5 b0 15 01 38 f2 1c 04 0d 2d e6 f1 b7 1d 3b 2a 8e 3d b2 96 5a fe 1d 04 38 1f 12 44 c1 de f6 86 de dc 49 b0 a0 62 58 eb 2b bf 7a 5d 92 96 61 d5 6d 84 b3 f9 b1 e3 f8 70 99 96 7d c1 73 bf 57 0e 3c 3c e0 5f 3f 6a d4 7f ef 9f c6 25 fe d9 64 c2 d5 b8 3a 70 19 94 8f 7c b7 c4 c1 7b dd a0 e4 98 11 dd ec 77 bb 4a fa d9 fa 91 4e 09 93 ed fd c4 9d d2 55 6e 9d 60 22 9f 1c 70 89 dc f7 87 bb 6d 65 07 f5 70 3f 3c ca 1b 2b 16 cd ee d9 5b 3a 58 bc 3e 30 3d aa f1 8f ac 75 30 1f 8c 42 f1 8d 53 8c 11 c4 40 f6 bd 9f b8 55 46 ce 94 2d d2 a3 20 67 c7 33 4a 9e e5 53 31 0c d3 e7 63 78 ea ad b7 63 82 fa d4 d9 c6 be 18 98 b6 7d c9 bf d9 de 53 ab 40 75 56 81 f6 a5 dc d7 82 7a a7 5b 7d ae 03 67 1e 13 e5 7b 1f bb de ed 4b 10 dc c7 09 e8 f6 5f 74 53 d3 86 c1 f1 cc 0f 60 d7 82 3a b3
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: v8-;*=Z8DIbX+z]amp}sW<<_?j%d:p|{wJNUn`"pmep?<+[:X>0=u0BS@UF- g3JS1cxc}S@uVz[}g{K_tS`:
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC1252INData Raw: 95 1a 9c ff 00 5b 9f ff 00 9b 4d 6f bc 2d 57 db 6d 54 7f e5 62 7f e5 9e 63 ed ed c8 db ad 2c 4e 07 5b fe 68 44 bb df 37 9f b8 4a 06 7e 96 63 f9 62 06 61 c7 29 cd 04 57 54 e7 5c 07 e7 33 8c a1 94 13 e2 47 f0 8b 0f 3a 2d 03 8c 06 d1 6b aa 00 1c 80 39 66 33 df b4 70 73 f8 c4 53 f4 09 2e 70 1e 37 57 0f d6 7f 19 d1 bc bc 7f dc 31 13 90 23 dd 5e cd d7 6f bb dc 62 c6 be 82 b9 fe f3 85 9f 51 ff 00 49 3b f5 9d c3 b5 b7 6d bd b3 b8 d8 60 6b c4 d6 7e 83 fc a7 ca f7 4d 8d ab af f5 32 03 ff 00 36 67 ae ff 00 4c 1d f6 ff 00 78 55 45 63 fc 3d ce de d5 b4 0f 04 02 c5 3f 88 81 f7 55 7c 49 83 d5 a4 59 5d 34 91 42 55 b1 ca 02 ee 4e 5c 66 2f 78 ed 94 77 1d ad 9b 5b d3 ad 2c 1d 24 19 e8 2d 12 b5 88 1b 96 b0 3f 34 fd c5 f6 fe ef ed ed fb ed ee 53 fb 76 62 68 b4 f0 61 e1 f1 13
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [Mo-WmTbc,N[hD7J~cba)WT\3G:-k9f3psS.p7W1#^obQI;m`k~M26gLxUEc=?U|IY]4BUN\f/xw[,$-?4Svbha
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC1252INData Raw: d6 d5 b0 8d f1 fe 50 2e 03 24 0e ba c4 0b 07 38 75 c0 b1 d7 83 28 5e be e6 e9 db 96 44 7f 56 62 b3 eb 63 e7 03 4d 5f 02 4c 3c ad b7 5b b7 36 25 1b 7a da db 6c 3d 29 5a 0c b1 3e 42 7d 57 ed 1f f4 cd 53 db ee 1f 70 8f 71 f4 64 d9 03 e9 07 ff 00 90 f3 f8 40 f1 bd 93 ed 8e fb df 88 7e df b5 26 8c eb b8 b3 d1 5f c8 9e 3f 29 f4 5e cb fe 93 ed 2b 65 b7 bd 6e 4e e4 8d 4d 15 7a 13 e6 dc 4c f7 d5 55 5d 35 ad 55 a8 4a d4 61 51 46 00 03 ca 33 ab 10 23 b1 ed fd bf b5 50 36 dd b7 6e 9b 7a c7 24 00 67 e2 63 99 bc 22 8b f9 c8 f5 eb 02 76 d8 aa 85 98 85 55 19 24 f0 00 4f 9a fd d3 f7 6d 9b d2 fb 2d 83 94 d9 8f 4d 96 0d 0d 9f 0f ee c7 fd e7 f7 4a d8 5f b5 ec 9f fc 21 a6 e6 c0 7e a2 3f 40 f2 f1 9e 09 99 b7 4c 52 b3 84 1f 53 7f 28 0c f7 55 8e 06 80 71 c4 ef 52 a8 d1 41 f3 33
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: P.$8u(^DVbcM_L<[6%zl=)Z>B}WSpqd@~&_?)^+enNMzLU]5UJaQF3#P6nz$gc"vU$Om-MJ_!~?@LRS(UqRA3


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          525192.168.2.750710185.184.8.904434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC678OUTGET /cm-notify?pi=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: creativecdn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: g=kKTAH2vxrCfdpJK4Z9uT_1709908362510; ts=1709908362
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC482INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNTQmdGw9NDMyMDA%3D&piggybackCookie=M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&pi=pubmatic&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          526192.168.2.750712141.95.33.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC994OUTGET /c/481/1246/1/8.gif?puid=ISXoARZHdraNBZy_RIWmot3X&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|155#1709908367118#1602940757#AAGUw07L1kMAABVWe2Uo_A|203#1709908372376#272692115#820ba408-d736-42d6-b7be-5b1e3ae1766f|796#1709908369651#1704558943|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC1852INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|155#1709908367118#1602940757#AAGUw07L1kMAABVWe2Uo_A|203#1709908372376#272692115#820ba408-d736-42d6-b7be-5b1e3ae1766f|796#1709908369651#1704558943|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2|1246#1709908374451#1123108976; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:54 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cf=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cip=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cnac=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: car=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gdpr=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gpp=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: callback=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://ice.360yield.com/match?publisher_dsp_id=79&dsp_callback=1&external_user_id=ID5-8216KEkEhEhUtjtCZ5CPkXQfVKsPudMEVMjW_Mtqow&r=https%3A%2F%2Fid5-sync.com%2Fcq%2F481%2F124%2F0%2F9.gif%3Fpuid%3D%7BPUB_USER_ID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          527192.168.2.750715204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC1776OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; SPugT=1709908372; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; PugT=1709908371
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:54 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908374; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:54 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC1INData Raw: 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          528192.168.2.750716104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:53 UTC2100OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzAmdGw9MTI5NjAw&piggybackCookie=di_7ee510c67c9a4a02bf80e HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; PugT=1709908373; SPugT=1709908372
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:32:53 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908373; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:53 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          529192.168.2.750719192.82.242.2134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC1900OUTGET /AdServer/SPug?partnerID=156011&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage4.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; PugT=1709908373; SPugT=1709908372
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SPugT=1709908373; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:53 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          530192.168.2.75072474.214.196.1314434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC1098OUTGET /bh/rtset?ev=AAGUw07L1kMAABVWe2Uo_A&do=add&pid=558502&rurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26userid%3D5739124417478682736%26gdpr%3D0%26gdpr_consent%3D%26bee_sync_partners%3Dsyn%252Cpm%26bee_sync_current_partner%3Dpp%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D3&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: bh.contextweb.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: V=3lrO40cPjVaF; INGRESSCOOKIE=4b17474aa3cbae2b; pb_rtb_ev=3-1q49|7bq.0.1|7TZ.0.1|7dN.0.AAGUw07L1kMAABVWe2Uo_A
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC1087INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/bh/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          CW-Server: bh-deployment-98c7f4b5-92qtd
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Language: en-US
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: V=3lrO40cPjVaF;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Mon, 03-Mar-2025 14:32:54 GMT;Max-Age=31104000;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pb_rtb_ev=3-1q49|7bq.0.1|7TZ.0.1|7dN.0.AAGUw07L1kMAABVWe2Uo_A;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Sat, 08-Mar-2025 14:32:54 GMT;Max-Age=31536000;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://match.prod.bidr.io/cookie-sync?gdpr=0&userid=5739124417478682736&gdpr=0&gdpr_consent=&bee_sync_partners=syn%2Cpm&bee_sync_current_partner=pp&bee_sync_initiator=adx&bee_sync_hop_count=3&ev=AAGUw07L1kMAABVWe2Uo_A&pid=558502&do=add&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(10.0.14)
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15768000


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          531192.168.2.750725104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC2123OUTGET /AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; PugT=1709908373; SPugT=1709908372
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:32:53 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908373; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:53 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          532192.168.2.75072913.226.210.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC376OUTGET /display/7666032/4560084.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: agen-assets.ftstatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Range
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 27 Feb 2024 21:45:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          X-Varnish: 673283762
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish (Varnish/5.1), 1.1 db4ef757de4ce45a85608dca59f8151c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=30
                                                                                                                                                                                                                                                                                                                                                                                                          ETag: W/"4c898518fd2fdc483aa66746dcb142b3"
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX50-C1
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: eWBGhxdd0uKprkR2QdNy9iamvPG7KP-_N0fEBiTPAWHfcFw0EhiJMw==
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 24
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC5507INData Raw: 31 35 37 62 0d 0a 7b 22 69 64 22 3a 33 36 39 36 39 38 32 30 2c 22 74 69 6d 65 53 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 32 2d 32 37 54 32 31 3a 34 35 3a 30 30 2b 30 30 30 30 22 2c 22 61 6c 74 49 6d 61 67 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 72 76 65 64 62 79 2e 66 6c 61 73 68 74 61 6c 6b 69 6e 67 2e 63 6f 6d 2f 63 6c 69 63 6b 2f 38 2f 32 31 38 36 32 35 3b 37 36 36 36 30 33 32 3b 34 35 36 30 30 38 34 3b 32 31 30 3b 5b 46 54 5f 43 4f 4e 46 49 44 5d 2f 3f 67 3d 5b 46 54 5f 47 55 49 44 5d 26 72 61 6e 64 6f 6d 3d 32 33 36 36 36 34 2e 32 34 39 36 37 32 39 30 36 34 34 26 66 74 5f 77 69 64 74 68 3d 31 36 30 26 66 74 5f 68 65 69 67 68 74 3d 36 30 30 26 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 64 2e 61 67 6b 6e 2e 63 6f 6d 2f 70 69 78 65 6c 2f 34 30 36 39
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 157b{"id":36969820,"timeStamp":"2024-02-27T21:45:00+0000","altImageUrl":"https://servedby.flashtalking.com/click/8/218625;7666032;4560084;210;[FT_CONFID]/?g=[FT_GUID]&random=236664.24967290644&ft_width=160&ft_height=600&url=https://d.agkn.com/pixel/4069
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          533192.168.2.75072852.8.161.2454434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC405OUTGET /6/map HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: bcp.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _cc_dc=3; _cc_id=1644608f11bdd2b7e1fb22cdb6471929
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC239INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html;charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 484
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: must-revalidate,no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(9.4.38.v20210224)
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC484INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 32 3e 48 54 54 50 20 45 52 52 4f 52 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 32 3e 0a 3c 74 61 62 6c 65 3e 0a 3c 74 72 3e 3c 74 68 3e 55 52 49 3a 3c 2f 74 68 3e 3c 74 64 3e 2f 36 2f 6d 61 70 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 54 41 54 55 53 3a 3c 2f 74 68 3e 3c 74 64 3e 34 30
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html;charset=utf-8"/><title>Error 405 Method Not Allowed</title></head><body><h2>HTTP ERROR 405 Method Not Allowed</h2><table><tr><th>URI:</th><td>/6/map</td></tr><tr><th>STATUS:</th><td>40


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          534192.168.2.75072774.119.118.1384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC600OUTGET /dis/usersync.aspx?r=44&p=75&cp=triplelift&cu=1&gdpr=0&gdpr_consent=&us_privacy=&gpp=${GPP_STRING_28}&gpp_sid=&url=https%3A%2F%2Feb2.3lift.com%2Fxuid%3Fmid%3D2711%26xuid%3D%40%40CRITEO_USERID%40%40%26dongle%3D013b HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dis.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uid=820ba408-d736-42d6-b7be-5b1e3ae1766f
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC566INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://eb2.3lift.com/xuid?mid=2711&xuid=820ba408-d736-42d6-b7be-5b1e3ae1766f&dongle=013b&gdpr=0&gdpr_consent=&us_privacy=&gpp=${GPP_STRING_28}
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          x-errorlevel: 0
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 1808508
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          535192.168.2.750730204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC2086OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTQ2MSZ0bD0xMDA4MA==&piggybackCookie=AQELa7CENS4VogJDBSr0AQEBAQE&expiration=1709994773&nuid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr_consent=&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; PugT=1709908373; SPugT=1709908372
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:32:54 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908374; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:54 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          536192.168.2.750731104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC2044OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5NjkmdGw9MTI5NjAw&piggybackCookie=92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; PugT=1709908373; SPugT=1709908372
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:32:54 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908374; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:54 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          537192.168.2.75073234.98.64.2184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC886OUTGET /w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fidsync.rlcdn.com%2F396846.gif%3Fserved_by%3Devergreen%26partner_uid%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC579INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; Version=1; Expires=Sat, 08-Mar-2025 14:32:54 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://idsync.rlcdn.com/396846.gif?served_by=evergreen&partner_uid=ce4c02bc-8121-4783-bb83-9c8698a1d267
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          538192.168.2.75073452.24.195.724434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC907OUTGET /cookie-sync?gdpr=0&gdpr=0&bee_sync_partners=syn%2Cpm&bee_sync_current_partner=sas&bee_sync_initiator=pm&bee_sync_hop_count=2&userid=5739124417478682736&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC651INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://sync.technoratimedia.com/services?uid=AAGUw07L1kMAABVWe2Uo_A&srv=cs&pid=73&cb=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26gdpr%3D0%26userid%3D5739124417478682736%26gdpr%3D0%26gdpr_consent%3D%26bee_sync_partners%3Dpm%26bee_sync_current_partner%3Dsyn%26bee_sync_initiator%3Dpm%26bee_sync_hop_count%3D3&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Server: gunicorn
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: bito=AAGUw07L1kMAABVWe2Uo_A; Domain=bidr.io; expires=Mon, 07 Apr 2025 09:32:54 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          539192.168.2.750735142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC739OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f8.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 18068
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:26:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 08 Mar 2025 14:26:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 388
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC432INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC1252INData Raw: 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 37 36 38 41 42 36 39 37 38 39 30 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 37 36 38 41 42 36 38 37 38 39 30 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 3a 43 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:B768AB69789011ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:B768AB68789011ECA57ACDA3F14CF1A2" xmp:Cr
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC1252INData Raw: 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: C 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC1252INData Raw: 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDD
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC1252INData Raw: 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 82 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 01 03 03 02 04 04 04 04 04 05 02 04 07 00 01 02 00 11 03 04 21 31 12 41 05 51 61 22 13 71 81 32 06 91 a1 42 14 b1 c1 52 23 f0 d1 62 33 e1 72 82 15 07 92 53 f1 b2 c2 34 d2 e2 43 63 73 24 16 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 d0 b7 18 b6 a6 85 b5 1c b6 60 67 5b 31 ab 62 6b 5b 1e 51 c9 8e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: '''!! !!''''''''''@"!1AQa"q2BR#b3rS4Ccs$?`g[1bk[Q
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC1252INData Raw: cf 45 11 37 08 ba 89 ee 7d 55 3c 40 1b 78 41 92 8e d6 c3 9a 02 35 6f 87 96 91 21 fd c7 08 a6 8a a7 88 a1 a9 63 03 5a ba b3 25 c3 fe e2 82 5a 87 63 ad 25 cd e4 40 ac 75 71 a9 03 a9 33 2a bd 2e 14 7a 00 56 94 f8 75 f9 4a 64 df e7 6d 78 ad 01 24 1a 1f d2 34 81 e4 95 63 15 25 15 a3 96 03 15 74 8c 54 95 48 d5 81 21 44 b8 4d 24 a8 d2 5c 6d 02 15 23 02 49 51 59 70 b0 2a 10 4b 7b 7a 46 05 96 e3 03 33 db d2 21 ed cd cc b1 0e 90 39 d7 6d 89 86 f2 50 9d 27 5a ea 8a 4c 37 96 07 1e f2 ea 66 0b e3 79 d6 be 9b ce 66 42 d0 c0 e6 5d 1a c4 d3 59 a6 e0 d4 cc e7 78 16 58 c5 94 58 c1 02 c2 58 4a 89 61 02 eb 1e 86 83 4d fc 62 16 34 40 7d b6 3c c7 99 df ac eb 76 d4 50 eb 71 a9 4d 68 3e 1b 4e 42 6a c2 76 b1 95 45 90 3c 01 15 f3 30 21 1b dd 73 7a be a7 35 a9 e8 b5 e9 1e 98 ce d7
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: E7}U<@xA5o!cZ%Zc%@uq3*.zVuJdmx$4c%tTH!DM$\m#IQYp*K{zF3!9mP'ZL7fyfB]YxXXXJaMb4@}<vPqMh>NBjvE<0!sz5
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC1252INData Raw: 58 15 61 12 e2 39 8e 92 cb 87 99 75 05 c4 b2 c5 0e cd 4a 03 03 03 8d e6 4b b3 76 45 ab b6 8f 1b aa 57 e3 30 5d 81 cf bf ad 67 2f 22 9a ce a5 fe b3 95 90 60 73 ae 8d 4c ca db cd 57 3a cc cd a9 81 02 36 cd b1 72 e0 56 b8 96 53 77 bd 70 d1 11 46 ec c7 c0 4d b8 5d 9e ee 45 8f de e4 38 c6 c3 af 15 ba c3 57 35 a5 2d af 59 5c ce df 88 c8 6c 71 b8 54 ee cd e9 ad 08 81 ce 7c dc 34 72 a9 71 ae 2f 47 16 dc 03 af 98 93 6f 3f 15 98 20 7a 31 e8 41 13 4d c5 16 88 5a d1 6b 40 5b a7 4d 62 6f 85 2b 7a cd ca 06 1c ad 9d 3d 4a c0 d0 f1 f3 d2 06 b5 8d 59 cf b7 96 aa 55 58 7a 76 e5 fe 73 a0 84 11 51 b4 07 01 e9 59 d1 ec f7 7d 8e e7 89 72 b4 a5 c5 07 e0 7d 3f ce 60 fd 2b 18 84 a3 2b 8d d4 86 1f 2d 60 7d 1d ee 10 48 da 86 40 c8 3b 11 14 8e 2f 5b 4b 9d 2e 2a b7 fe a0 0c 72 63 95
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Xa9uJKvEW0]g/"`sLW:6rVSwpFM]E8W5-Y\lqT|4rq/Go? z1AMZk@[Mbo+z=JYUXzvsQY}r}?`++-`}H@;/[K.*rc
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC1252INData Raw: 24 1f 99 30 3c f5 ab 84 2d e2 3a a3 a9 f8 32 95 fe 72 bd 95 ca 66 ef a1 b6 e0 fe 12 f8 76 cd db 17 cf 95 3f 19 38 18 ef 6b 25 59 85 05 18 7e 50 3b be e0 a4 91 70 78 4c fc b4 87 38 0f e7 39 3d ee ed db 57 ac 5d b5 71 ad b7 12 03 a3 15 3b f8 89 bf 94 e5 77 cd 7d 83 5e 8c 29 f3 10 3b d6 7e f2 ee cb db ac db 5b c4 e5 2b 7a ae b2 a9 06 d0 50 a1 75 15 e5 5e b2 f6 fe f5 ef df aa ea 30 ff 00 f8 c4 e0 e2 d8 2d 8f 69 a9 ba c7 ad 82 a7 68 1e 9f ba f7 65 1d f3 f7 b7 2d f3 17 f1 31 da df 13 c5 90 9b 61 1a 9b 8d 42 d0 d4 4f 71 f6 07 dd 96 f2 2d 5e ed 57 d9 96 ed 96 6b d6 bd c2 09 64 76 2c 40 a5 3e 96 3f 84 f9 75 f6 b1 7c db 7b 97 0a 3a db 5b 64 52 a2 8a 28 24 5a c8 fd 93 a6 5e 26 41 5c 8b 07 95 a6 a7 97 d2 75 d8 f5 81 fa 41 32 0d d3 55 00 8f 13 1e 11 08 ab 6b 3c 0f d9
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: $0<-:2rfv?8k%Y~P;pxL89=W]q;w}^);~[+zPu^0-ihe-1aBOq-^Wkdv,@>?u|{:[dR($Z^&A\uA2Uk<
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC1252INData Raw: 2f c9 89 f1 ab 19 d5 53 00 bb 8f 6e fd b6 43 e9 0f a1 03 4d 7c 67 93 ce ed 97 71 72 0d b0 2a 08 aa 91 b1 13 d7 d6 6a 3d a1 72 ad 5b bb 74 51 98 54 79 03 b4 0f 19 db fd cb 77 02 dd 62 07 42 4c f4 98 f8 e9 7b 8d 2e 9a 78 56 66 ee bd 9d 95 4a db eb 3c e0 c4 c8 b1 70 aa dd 74 d7 70 c4 40 fa 35 8c 05 67 0a ad fd b0 2a cc 7f c7 41 36 aa a6 49 5b 38 c2 a1 76 63 a0 0a 3f 59 9e 0b 16 f7 76 b6 8d 6d 32 d8 ab 0a 1e 5a e8 77 9e 8f b4 61 f7 3c b0 17 27 2c 5b b3 5a 95 41 42 de 15 f8 40 f5 56 b8 27 f6 ac 37 36 1f 5d c9 d4 c4 50 16 a0 93 32 61 60 58 b6 02 ad 5e 9d 49 af fc 27 5e dd 82 82 03 95 12 95 30 66 2a 68 a4 54 f8 ca f3 a6 93 35 f7 3a 71 34 07 73 58 14 c8 6e 66 95 e4 0f d4 4e d3 91 98 a0 5d 0c 0d 48 14 ae ff 00 00 26 dc bc 92 a9 5d 00 da ba e9 5d 27 1b 22 e1 5b 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /SnCM|gqr*j=r[tQTywbBL{.xVfJ<ptp@5g*A6I[8vc?Yvm2Zwa<',[ZAB@V'76]P2a`X^I'^0f*hT5:q4sXnfN]H&]]'"[n
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC1252INData Raw: 95 14 54 b6 02 80 3e 52 a5 f5 d2 05 89 a6 d3 26 66 6e 3e 16 3b e4 e5 5c 16 ed 20 a9 63 fc 07 9c 9c dc eb 18 38 d7 32 b2 1c 25 ab 62 ac 4f f0 13 e4 df 71 7d c3 7b bb 5f 37 6e 12 96 2d ff 00 b3 63 a0 1e 2d e2 60 76 bb 8f fe 40 cc 76 74 ed f6 96 cd ad 95 dc 55 cf 9d 27 97 cd ef 5d db b8 93 ef 5f b8 e0 ee 09 a2 fe 02 73 96 e3 bf f7 29 e9 fd 35 eb 2f 57 3a 93 01 66 c3 b1 ab b8 5f 86 b0 16 71 97 56 e4 e7 f0 10 63 c7 cc c4 bb 98 0d 37 2c a0 f4 5b 1f 13 33 dc be 5a a0 d2 9e 02 2d dc f4 88 67 80 bb aa 86 b4 d2 be 13 2b da 3b ab 47 b1 8a 63 03 1b 9b a9 ab 6b 2a 97 8a b0 74 a8 23 ac d0 d1 0e ab 5a 8d 0c 0f 7d f6 56 6e 3e 6b 35 b2 40 c9 51 52 87 a8 f1 13 e8 0b 6f 8a 82 07 49 f0 1c 4c bb f8 19 56 f2 b1 9c a5 eb 4c 19 48 f2 f1 9f 6f fb 6f bc d9 fb 87 b6 26 65 ba 2d d4
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: T>R&fn>;\ c82%bOq}{_7n-c-`v@vtU']_s)5/W:f_qVc7,[3Z-g+;Gck*t#Z}Vn>k5@QRoILVLHoo&e-


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          540192.168.2.750737204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC2136OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNTQmdGw9NDMyMDA%3D&piggybackCookie=M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&pi=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; PugT=1709908373; SPugT=1709908373
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:53 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908373; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:53 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          541192.168.2.75073652.24.195.724434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC951OUTGET /cookie-sync?gdpr=0&userid=5739124417478682736&gdpr=0&gdpr_consent=&bee_sync_partners=syn%2Cpm&bee_sync_current_partner=pp&bee_sync_initiator=adx&bee_sync_hop_count=3&ev=AAGUw07L1kMAABVWe2Uo_A&pid=558502&do=add&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC634INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://sync.technoratimedia.com/services?uid=AAGUw07L1kMAABVWe2Uo_A&srv=cs&pid=73&cb=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26userid%3D5739124417478682736%26gdpr%3D0%26gdpr%3D0%26bee_sync_partners%3Dpm%26bee_sync_current_partner%3Dsyn%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D4&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Server: gunicorn
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: bito=AAGUw07L1kMAABVWe2Uo_A; Domain=bidr.io; expires=Mon, 07 Apr 2025 09:32:55 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          542192.168.2.75073852.8.161.2454434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:54 UTC405OUTGET /6/map HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: bcp.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _cc_dc=3; _cc_id=1644608f11bdd2b7e1fb22cdb6471929
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC239INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html;charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 484
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: must-revalidate,no-cache,no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(9.4.38.v20210224)
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC484INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 32 3e 48 54 54 50 20 45 52 52 4f 52 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 32 3e 0a 3c 74 61 62 6c 65 3e 0a 3c 74 72 3e 3c 74 68 3e 55 52 49 3a 3c 2f 74 68 3e 3c 74 64 3e 2f 36 2f 6d 61 70 3c 2f 74 64 3e 3c 2f 74 72 3e 0a 3c 74 72 3e 3c 74 68 3e 53 54 41 54 55 53 3a 3c 2f 74 68 3e 3c 74 64 3e 34 30
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><meta http-equiv="Content-Type" content="text/html;charset=utf-8"/><title>Error 405 Method Not Allowed</title></head><body><h2>HTTP ERROR 405 Method Not Allowed</h2><table><tr><th>URI:</th><td>/6/map</td></tr><tr><th>STATUS:</th><td>40


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          543192.168.2.75073935.244.154.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC762OUTGET /396846.gif?served_by=evergreen&partner_uid=ce4c02bc-8121-4783-bb83-9c8698a1d267 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: idsync.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: rlas3=c6LFSaYb772Nynbj13s5I0BXNxXyyhWAcDiQDN0vtqM=; pxrc=CI7DrK8GEgUI6AcQABIFCOhHEAASBgi46wEQBw==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: rlas3=x4lNe427Z4yNynbj13s5I0BXNxXyyhWAcDiQDN0vtqM=; Path=/; Domain=rlcdn.com; Expires=Sat, 08 Mar 2025 14:32:55 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CI7DrK8GEgUI6AcQABIFCOhHEAASBgi46wEQBw==; Path=/; Domain=rlcdn.com; Expires=Tue, 07 May 2024 14:32:55 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          544192.168.2.7507403.223.186.1224434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC808OUTGET /match?publisher_dsp_id=79&dsp_callback=1&external_user_id=ID5-8216KEkEhEhUtjtCZ5CPkXQfVKsPudMEVMjW_Mtqow&r=https%3A%2F%2Fid5-sync.com%2Fcq%2F481%2F124%2F0%2F9.gif%3Fpuid%3D%7BPUB_USER_ID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ice.360yield.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC790INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tuuid=b9091a76-8822-44d3-b850-0f0aa7419669; Expires=Thu, 06 Jun 2024 14:32:55 GMT; Domain=.360yield.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tuuid_lu=1709908375; Expires=Thu, 06 Jun 2024 14:32:55 GMT; Domain=.360yield.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://ice.360yield.com/ul_cb/match?publisher_dsp_id=79&dsp_callback=1&external_user_id=ID5-8216KEkEhEhUtjtCZ5CPkXQfVKsPudMEVMjW_Mtqow&r=https%3A%2F%2Fid5-sync.com%2Fcq%2F481%2F124%2F0%2F9.gif%3Fpuid%3D%7BPUB_USER_ID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          545192.168.2.750743192.82.242.2134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC2497OUTGET /AdServer/SPug?partnerID=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage4.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; SPugT=1709908373; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; PugT=1709908374; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:54 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SPugT=1709908374; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:54 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          546192.168.2.75074135.212.133.2384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC1002OUTGET /sync?dsp_id=119&user_id=1920574151252257451&expires=30&ssp=pubmatic HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: x.bidswitch.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tuuid=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; c=1709908344; tuuid_lu=1709908345; google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:56 UTC614INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Location: //simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjk0NSZ0bD0xMjk2MDA=&piggybackCookie=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd&gdpr=&gdpr_consent=&gdpr_pd=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: custom_data=; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT; domain=.bidswitch.net; samesite=none; secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: bsw_origin_init=; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT; domain=.bidswitch.net; samesite=none; secure


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          547192.168.2.750744150.136.26.454434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC984OUTGET /services?uid=AAGUw07L1kMAABVWe2Uo_A&srv=cs&pid=73&cb=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26gdpr%3D0%26userid%3D5739124417478682736%26gdpr%3D0%26gdpr_consent%3D%26bee_sync_partners%3Dpm%26bee_sync_current_partner%3Dsyn%26bee_sync_initiator%3Dpm%26bee_sync_hop_count%3D3&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.technoratimedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:56 UTC1498INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ssum-sec.casalemedia.com/usermatchredir?s=191740&cb=https%3A%2F%2Fsync.technoratimedia.com%2Fservices%3Fsrv%3Dcs%26nuid%3D5729468D6B1841208BCF0B1BC28E62BA%26att%3D1%26pid%3D82%26cb%3Dhttps%253A%252F%252Fmatch.prod.bidr.io%252Fcookie-sync%253Fgdpr%253D0%2526gdpr%253D0%2526userid%253D5739124417478682736%2526gdpr%253D0%2526gdpr_consent%253D%2526bee_sync_partners%253Dpm%2526bee_sync_current_partner%253Dsyn%2526bee_sync_initiator%253Dpm%2526bee_sync_hop_count%253D3%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tads_uidp_73=AAGUw07L1kMAABVWe2Uo_A; Max-Age=63072000; Expires=Sun, 08 Mar 2026 14:32:55 GMT; Path=/; Domain=.technoratimedia.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tads_uid=5729468D6B1841208BCF0B1BC28E62BA; Max-Age=63072000; Expires=Sun, 08 Mar 2026 14:32:55 GMT; Path=/; Domain=.technoratimedia.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tads_uid_cd=20240308143255+0000; Max-Age=63072000; Expires=Sun, 08 Mar 2026 14:32:55 GMT; Path=/; Domain=.technoratimedia.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tads_zora=2; Max-Age=63072000; Expires=Sun, 08 Mar 2026 14:32:55 GMT; Path=/; Domain=.technoratimedia.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-methods: POST,GET,HEAD,OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          X-Varnish: 488954473
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          548192.168.2.75074774.119.118.1384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC706OUTGET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmSLlwaBYD7pdmjPtBCAPm1eYRnEgQK8PbH2g9BllUskx3VyQ3xXHFzEpKF3KbMII3kWrjuvjtVWSB8nifh4yjXTQ5Bwp0Vuu0I6YwcnGOy1A7ambi42z6Xy1S3ieH5EBrrVmeFXg3CVts-05hGFWw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dis.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uid=820ba408-d736-42d6-b7be-5b1e3ae1766f
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:56 UTC689INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://cm.g.doubleclick.net/pixel?google_nid=cjp&google_hm=k-y_xuSNe5XSY8R2U0LJht_iS07p6acN8srL1A2Q&google_push=AXcoOmSLlwaBYD7pdmjPtBCAPm1eYRnEgQK8PbH2g9BllUskx3VyQ3xXHFzEpKF3KbMII3kWrjuvjtVWSB8nifh4yjXTQ5Bwp0Vuu0I6YwcnGOy1A7ambi42z6Xy1S3ieH5EBrrVmeFXg3CVts-05hGFWw
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          x-errorlevel: 0
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 858767
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          549192.168.2.750752142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC3933OUTGET /ddm/activity/attribution_src_register;crd=cXVlcnlfZXZlbnRfaWQgewogIHRpbWVfdXNlYzogMTcwOTkwODM0OTYxNzgyNgogIHNlcnZlcl9pcDogMTQ2MzMyOTU3CiAgcHJvY2Vzc19pZDogMTM0NTQ2MDA4Cn0KZmxvb2RsaWdodF9jb25maWdfaWQ6IDEyODE3NjY5CmFkdmVydGlzZXJfZG9tYWluOiAiaHR0cHM6Ly92aXNpYmxlLmNvbSIKeGZhX2F0dHJpYnV0aW9uX2ludGVyYWN0aW9uX3R5cGU6IFZJRVcKaW1wcmVzc2lvbl9wcmlvcml0eTogMAppbXByZXNzaW9uX2V4cGlyeV9pbl9kYXlzOiAzMApldmVudF9pbXByZXNzaW9uX2lkOiA5NDEwMDUxMTkyNjkxOTI5ODk5CmRlYnVnX2tleTogMTAwNjg5NDU4MTc0MDMxODAwNzMKaW1wcmVzc2lvbl9tZWFzdXJlbWVudF9kaW1lbnNpb25zX2RhdGEgewogIG1lYXN1cmVtZW50X2RpbWVuc2lvbjogSU1QUkVTU0lPTl9ESU1FTlNJT05fUFJPRFVDVF9UWVBFCiAgbWVhc3VyZW1lbnRfZGltZW5zaW9uX3ZhbHVlIHsKICAgIGludDY0X3ZhbHVlOiAyCiAgfQp9CmltcHJlc3Npb25fbWVhc3VyZW1lbnRfZGltZW5zaW9uc19kYXRhIHsKICBtZWFzdXJlbWVudF9kaW1lbnNpb246IElNUFJFU1NJT05fRElNRU5TSU9OX0lOVEVSQUNUSU9OX1RZUEUKICBtZWFzdXJlbWVudF9kaW1lbnNpb25fdmFsdWUgewogICAgaW50NjRfdmFsdWU6IDMKICB9Cn0KaW1wcmVzc2lvbl9tZWFzdXJlbWVudF9kaW1lbnNpb25zX2RhdGEgewogIG1lYXN1cmVtZW50X2RpbWVuc2lvbjogSU1QUkVTU0lPTl9ESU1FTlNJT05fSU5URVJBQ1RJT05fREFURQogIG1lYXN1cmVtZW50X2RpbWVuc2lvbl92YWx1ZSB7CiAgICBzdHJpbmdfdmFsdWU6ICIyMDI0LTAzLTA4IgogIH0KfQppbXByZXNzaW9uX21lYXN1cmVtZW50X2RpbWVuc2lvbnNfZGF0YSB7CiAgbWVhc3VyZW1lbnRfZGltZW5zaW9uOiBJTVBSRVNTSU9OX0RJTUVOU0lPTl9GTE9PRExJR0hUX0NPTkZJR19JRAogIG1lYXN1cmVtZW50X2RpbWVuc2lvbl92YWx1ZSB7CiAgICBpbnQ2NF92YWx1ZTogMTI4MTc2NjkKICB9Cn0KaW1wcmVzc2lvbl9tZWFzdXJlbWVudF9kaW1lbnNpb25zX2RhdGEgewogIG1lYXN1cmVtZW50X2RpbWVuc2lvbjogSU1QUkVTU0lPTl9ESU1FTlNJT05fQ09SRV9QTEFURk9STV9TRVJWSUNFCiAgbWVhc3VyZW1lbnRfZGltZW5zaW9uX3ZhbHVlIHsKICAgIGludDY0X3ZhbHVlOiAwCiAgfQp9CmltcHJlc3Npb25fbWVhc3VyZW1lbnRfZGltZW5zaW9uc19kYXRhIHsKICBtZWFzdXJlbWVudF9kaW1lbnNpb246IElNUFJFU1NJT05fRElNRU5TSU9OX1BMQVRGT1JNX1RZUEUKICBtZWFzdXJlbWVudF9kaW1lbnNpb25fdmFsdWUgewogICAgaW50NjRfdmFsdWU6IDAKICB9Cn0KaW1wcmVzc2lvbl9tZWFzdXJlbWVudF9kaW1lbnNpb25zX2RhdGEgewogIG1lYXN1cmVtZW50X2RpbWVuc2lvbjogSU1QUkVTU0lPTl9ESU1FTlNJT05fUVVFUllfQ09VTlRSWQogIG1lYXN1cmVtZW50X2RpbWVuc2lvbl92YWx1ZSB7CiAgICBzdHJpbmdfdmFsdWU6ICJVUyIKICB9Cn0KaW1wcmVzc2lvbl9tZWFzdXJlbWVudF9kaW1lbnNpb25zX2RhdGEgewogIG1lYXN1cmVtZW50X2RpbWVuc2lvbjogSU1QUkVTU0lPTl9ESU1FTlNJT05fUExBQ0VNRU5UX0lECiAgbWVhc3VyZW1lbnRfZGltZW5zaW9uX3ZhbHVlIHsKICAgIGludDY0X3ZhbHVlOiAzODQ4ODIwNDAKICB9Cn0KaW1wcmVzc2lvbl9tZWFzdXJlbWVudF9kaW1lbnNpb25zX2RhdGEgewogIG1lYXN1cmVtZW50X2RpbWVuc2lvbjogSU1QUkVTU0lPTl9ESU1FTlNJT05fRFYzX0FEVkVSVElTRVJfSUQKICBtZWFzdXJlbWVudF9kaW1lbnNpb25fdmFsdWUgewogICAgaW50NjRfdmFsdWU6IDExMjk3NTk2NjkKICB9Cn0KaW1wcmVzc2lvbl9tZWFzdXJlbWVudF9kaW1lbnNpb25zX2RhdGEgewogIG1lYXN1cmVtZW50X2RpbWVuc2lvbjogSU1QUkVTU0lPTl9ESU1FTlNJT05fRFYzX0xJTkVfSVRFTV9JRAogIG1lYXN1cmVtZW50X2RpbWVuc2lvbl92YWx1ZSB7CiAgICBpbnQ2NF92YWx1ZTogMjA4NjY2OTUwOTIKICB9Cn0KaW1wcmVzc2lvbl9tZWFzdXJlbWVudF9kaW1lbnNpb25zX2RhdGEgewogIG1lYXN1cmVtZW50X2RpbWVuc2lvbjogSU1QUkVTU0lPTl9ESU1FTlNJT05fRFYzX0NSRUFUSVZFX0lECiAgbWVhc3VyZW1lbnRfZGltZW5zaW9uX3ZhbHVlIHsKICAgIGludDY0X3ZhbHVlOiA1NDIxMDYxNjkKICB9Cn0KYXJjaGV0eXBlX2lkOiAxMgphcmNoZXR5cGVfaWQ6IDEzCmFyY2hldHlwZV9pZDogMTQKYXJjaGV0eXBlX2lkOiAxNQphZHZlcnRpc2VyX2NvbnZlcnNpb25fZG9tYWluczogImh0dHBzOi8vdmlzaWJsZS5jb20iCmFkdmVydGlzZXJfY29udmVyc2lvbl9kb21haW5zOiAiaHR0cHM6Ly9iZXZpc2libGUuY29tIgphZHZlcnRpc2VyX2NvbnZlcnNpb25fZG9tYWluczogImh0dHBzOi8vZGVidWdjb252ZXJzaW9uZG9tYWluMS5jb20iCmltcHJlc3Npb25fZXZlbnRfcmVwb3J0aW5nX3dpbmRvd19kYXlzOiA0CmJyb3dzZXJfYXR0cmlidXRpb25fYXBpX3JlcXVlc3RfcHJvY2Vzc2luZ19iaXRzOiA3MzgxOTc1MDQKZG1hX3Byb2R1Y3RfaWQ6IDEyMjcxNTgzNwo HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:56 UTC1218INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Register-Source: {"aggregation_keys":{"12":"0x746e1f5ec7e96bd40000000000000000","13":"0x939653155c14644c0000000000000000","14":"0xd1e8421f6d3bc93e0000000000000000","15":"0xbf418d5bba1b61f20000000000000000"},"debug_key":"10068945817403180073","debug_reporting":true,"destination":"https://visible.com","event_report_window":"345600","expiry":"2592000","filter_data":{"14":[],"21":[],"8":["12817669"]},"priority":"0","source_event_id":"9410051192691929899"}
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ar_debug=1; expires=Sun, 07-Apr-2024 14:32:56 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          550192.168.2.75075174.119.118.1384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC707OUTGET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmRPj9i1WOZ_32AeOb0YvTP6ZMuVeWcHzy1lqZ1WzH6smJmNc6hh5gl47985sh8YrJrNvSVP5vPszntsdW_BslaDrN851eOugeoiitdAylBD3JJK08LF3akiUvFNmtt2cRknMhivRl3hurEww0uCWhM HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dis.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uid=820ba408-d736-42d6-b7be-5b1e3ae1766f
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:56 UTC690INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://cm.g.doubleclick.net/pixel?google_nid=cjp&google_hm=k-y_xuSNe5XSY8R2U0LJht_iS07p6acN8srL1A2Q&google_push=AXcoOmRPj9i1WOZ_32AeOb0YvTP6ZMuVeWcHzy1lqZ1WzH6smJmNc6hh5gl47985sh8YrJrNvSVP5vPszntsdW_BslaDrN851eOugeoiitdAylBD3JJK08LF3akiUvFNmtt2cRknMhivRl3hurEww0uCWhM
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          x-errorlevel: 0
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 895353
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          551192.168.2.75075074.119.118.1384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC706OUTGET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmRuIKGDPeYtPDPkvSI9j3rFxiyGZUjYeMMd1zCXV2w36BvIUFE0b5v_ginueBKLnsI-XJ-SO4gr4ghDyRx-quxfIHhwFlBFbtI66QP43sMcu1gYAQSVaWrSw4vxuluARke3-W8MEOAP3yPFwd1Cfg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dis.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uid=820ba408-d736-42d6-b7be-5b1e3ae1766f
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:56 UTC689INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://cm.g.doubleclick.net/pixel?google_nid=cjp&google_hm=k-y_xuSNe5XSY8R2U0LJht_iS07p6acN8srL1A2Q&google_push=AXcoOmRuIKGDPeYtPDPkvSI9j3rFxiyGZUjYeMMd1zCXV2w36BvIUFE0b5v_ginueBKLnsI-XJ-SO4gr4ghDyRx-quxfIHhwFlBFbtI66QP43sMcu1gYAQSVaWrSw4vxuluARke3-W8MEOAP3yPFwd1Cfg
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          x-errorlevel: 0
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 799832
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          552192.168.2.750754216.22.16.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:55 UTC513OUTGET /redir/?partnerid=76&partneruserid=&gdpr=0&google_error=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtb-csync.smartadserver.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: pid=5739124417478682736; TestIfCookieP=ok; csync=76:GOOGLE_HOSTED_PI|127:AAGUw07L1kMAABVWe2Uo_A
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:56 UTC128INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:56 UTC54INData Raw: 32 42 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 14 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2BGIF89a!,D;0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          553192.168.2.750755150.136.26.454434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:56 UTC967OUTGET /services?uid=AAGUw07L1kMAABVWe2Uo_A&srv=cs&pid=73&cb=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26userid%3D5739124417478682736%26gdpr%3D0%26gdpr%3D0%26bee_sync_partners%3Dpm%26bee_sync_current_partner%3Dsyn%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D4&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.technoratimedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:56 UTC1477INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ssum-sec.casalemedia.com/usermatchredir?s=191740&cb=https%3A%2F%2Fsync.technoratimedia.com%2Fservices%3Fsrv%3Dcs%26nuid%3D4E844FBD5C854C618CB38153899C7E8C%26att%3D1%26pid%3D82%26cb%3Dhttps%253A%252F%252Fmatch.prod.bidr.io%252Fcookie-sync%253Fgdpr%253D0%2526userid%253D5739124417478682736%2526gdpr%253D0%2526gdpr%253D0%2526bee_sync_partners%253Dpm%2526bee_sync_current_partner%253Dsyn%2526bee_sync_initiator%253Dadx%2526bee_sync_hop_count%253D4%26uid%3D
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tads_uidp_73=AAGUw07L1kMAABVWe2Uo_A; Max-Age=63072000; Expires=Sun, 08 Mar 2026 14:32:56 GMT; Path=/; Domain=.technoratimedia.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tads_uid=4E844FBD5C854C618CB38153899C7E8C; Max-Age=63072000; Expires=Sun, 08 Mar 2026 14:32:56 GMT; Path=/; Domain=.technoratimedia.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tads_uid_cd=20240308143256+0000; Max-Age=63072000; Expires=Sun, 08 Mar 2026 14:32:56 GMT; Path=/; Domain=.technoratimedia.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tads_zora=2; Max-Age=63072000; Expires=Sun, 08 Mar 2026 14:32:56 GMT; Path=/; Domain=.technoratimedia.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-methods: POST,GET,HEAD,OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          X-Varnish: 494928102
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          554192.168.2.7507563.223.186.1224434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:56 UTC887OUTGET /ul_cb/match?publisher_dsp_id=79&dsp_callback=1&external_user_id=ID5-8216KEkEhEhUtjtCZ5CPkXQfVKsPudMEVMjW_Mtqow&r=https%3A%2F%2Fid5-sync.com%2Fcq%2F481%2F124%2F0%2F9.gif%3Fpuid%3D%7BPUB_USER_ID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ice.360yield.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tuuid=b9091a76-8822-44d3-b850-0f0aa7419669; tuuid_lu=1709908375
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:56 UTC704INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: um=!79,iv5SEOwH0zi8.mlfYPCLFkfkCtxxYFlwe8soxOWAaUd99tnUEMpSo0iBRLH56sqLWuxOHwXSdtVsTuir,1717684376; Expires=Thu, 06 Jun 2024 14:32:56 GMT; Domain=.360yield.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: umeh=!79,0,1772116376,-1; Expires=Thu, 06 Jun 2024 14:32:56 GMT; Domain=.360yield.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://id5-sync.com/cq/481/124/0/9.gif?puid=b9091a76-8822-44d3-b850-0f0aa7419669&gdpr=0&gdpr_consent=&gdpr=0&gdpr_consent=


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          555192.168.2.750757204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:56 UTC2995OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjk0NSZ0bD0xMjk2MDA=&piggybackCookie=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd&gdpr=&gdpr_consent=&gdpr_pd=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; PugT=1709908373; SPugT=1709908374
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:56 UTC600INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:32:56 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908376; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:56 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:56 UTC1INData Raw: 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          556192.168.2.750758172.64.151.1014434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:57 UTC1197OUTGET /usermatchredir?s=191740&cb=https%3A%2F%2Fsync.technoratimedia.com%2Fservices%3Fsrv%3Dcs%26nuid%3D5729468D6B1841208BCF0B1BC28E62BA%26att%3D1%26pid%3D82%26cb%3Dhttps%253A%252F%252Fmatch.prod.bidr.io%252Fcookie-sync%253Fgdpr%253D0%2526gdpr%253D0%2526userid%253D5739124417478682736%2526gdpr%253D0%2526gdpr_consent%253D%2526bee_sync_partners%253Dpm%2526bee_sync_current_partner%253Dsyn%2526bee_sync_initiator%253Dpm%2526bee_sync_hop_count%253D3%26uid%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ssum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: CMPS=4165; CMID=ZesheMAoIYoAAGpiAIfemQAA; CMPRO=4165
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:58 UTC1343INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://sync.technoratimedia.com/services?srv=cs&nuid=5729468D6B1841208BCF0B1BC28E62BA&att=1&pid=82&cb=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26gdpr%3D0%26userid%3D5739124417478682736%26gdpr%3D0%26gdpr_consent%3D%26bee_sync_partners%3Dpm%26bee_sync_current_partner%3Dsyn%26bee_sync_initiator%3Dpm%26bee_sync_hop_count%3D3&uid=ZesheMAoIYoAAGpiAIfemQAA%264165
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Ray: 861389a1ff080acd-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMID=ZesheMAoIYoAAGpiAIfemQAA; Path=/; Domain=casalemedia.com; Expires=Sat, 08 Mar 2025 14:32:58 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMPRO=4165; Path=/; Domain=casalemedia.com; Expires=Thu, 06 Jun 2024 14:32:58 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5veR3JrgwMXpfsEKl0va8wNMXx8EIC7id4aBNVFKDLNlEmrlottDUu7LTedsTyDpc1Zz6fvtbHFeqM1zf52YPOtvZZRerx1BCjlsi16BcyaadadUu0LevkN3KaHwZJB6aCqgJ5WPxfzl4Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          557192.168.2.750764172.64.151.1014434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:58 UTC1176OUTGET /usermatchredir?s=191740&cb=https%3A%2F%2Fsync.technoratimedia.com%2Fservices%3Fsrv%3Dcs%26nuid%3D4E844FBD5C854C618CB38153899C7E8C%26att%3D1%26pid%3D82%26cb%3Dhttps%253A%252F%252Fmatch.prod.bidr.io%252Fcookie-sync%253Fgdpr%253D0%2526userid%253D5739124417478682736%2526gdpr%253D0%2526gdpr%253D0%2526bee_sync_partners%253Dpm%2526bee_sync_current_partner%253Dsyn%2526bee_sync_initiator%253Dadx%2526bee_sync_hop_count%253D4%26uid%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ssum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: CMPS=4165; CMID=ZesheMAoIYoAAGpiAIfemQAA; CMPRO=4165
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:58 UTC1326INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://sync.technoratimedia.com/services?srv=cs&nuid=4E844FBD5C854C618CB38153899C7E8C&att=1&pid=82&cb=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26userid%3D5739124417478682736%26gdpr%3D0%26gdpr%3D0%26bee_sync_partners%3Dpm%26bee_sync_current_partner%3Dsyn%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D4&uid=ZesheMAoIYoAAGpiAIfemQAA%264165
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Ray: 861389a6980709ef-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMID=ZesheMAoIYoAAGpiAIfemQAA; Path=/; Domain=casalemedia.com; Expires=Sat, 08 Mar 2025 14:32:58 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CMPRO=4165; Path=/; Domain=casalemedia.com; Expires=Thu, 06 Jun 2024 14:32:58 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U4gEDjRFzCWYAMrZtmBP1opo3wz3wWz0s3BGtRDwfs0hTOXvEpC1fOHmUOiD1ED6g59o7N5mmdskpImsqKZa5IVqKZl2XJaYTRuti0XtNwKVwT1rjke84pX0jbMiRJaMDp7UJBTURg62Vw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          558192.168.2.75076134.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:58 UTC1945OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYZoM,pingTime:15,time:16952,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:15298,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B15298~100%5D,as:%5B15298~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:910,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:58 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt31.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          559192.168.2.75075934.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:58 UTC1944OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYZoL,pingTime:15,time:16951,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:15297,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B15297~100%5D,as:%5B15297~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:910,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:58 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt10.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          560192.168.2.75076034.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:58 UTC1941OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYZoP,pingTime:15,time:15909,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:15291,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B15291~100%5D,as:%5B15291~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:900,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:58 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt05.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          561192.168.2.75076234.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:58 UTC1942OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYZoQ,pingTime:15,time:15910,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:15292,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B15292~100%5D,as:%5B15292~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:900,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:58 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt23.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          562192.168.2.750765150.136.26.454434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:58 UTC1164OUTGET /services?srv=cs&nuid=5729468D6B1841208BCF0B1BC28E62BA&att=1&pid=82&cb=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26gdpr%3D0%26userid%3D5739124417478682736%26gdpr%3D0%26gdpr_consent%3D%26bee_sync_partners%3Dpm%26bee_sync_current_partner%3Dsyn%26bee_sync_initiator%3Dpm%26bee_sync_hop_count%3D3&uid=ZesheMAoIYoAAGpiAIfemQAA%264165 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.technoratimedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tads_uidp_73=AAGUw07L1kMAABVWe2Uo_A; tads_zora=2; tads_uid=4E844FBD5C854C618CB38153899C7E8C; tads_uid_cd=20240308143256+0000
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC1215INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://match.prod.bidr.io/cookie-sync?gdpr=0&gdpr=0&userid=5739124417478682736&gdpr=0&gdpr_consent=&bee_sync_partners=pm&bee_sync_current_partner=syn&bee_sync_initiator=pm&bee_sync_hop_count=3
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tads_uidp_82=ZesheMAoIYoAAGpiAIfemQAA&4165; Max-Age=259200; Expires=Mon, 11 Mar 2024 14:32:58 GMT; Path=/; Domain=.technoratimedia.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tads_uid=5729468D6B1841208BCF0B1BC28E62BA; Max-Age=63072000; Expires=Sun, 08 Mar 2026 14:32:58 GMT; Path=/; Domain=.technoratimedia.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tads_uid_cd=20240308143255+0000; Max-Age=63072000; Expires=Sun, 08 Mar 2026 14:32:58 GMT; Path=/; Domain=.technoratimedia.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tads_zora=2; Max-Age=63072000; Expires=Sun, 08 Mar 2026 14:32:58 GMT; Path=/; Domain=.technoratimedia.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-methods: POST,GET,HEAD,OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          X-Varnish: 493362260
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          563192.168.2.750763141.95.33.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:58 UTC1057OUTGET /cq/481/124/0/9.gif?puid=b9091a76-8822-44d3-b850-0f0aa7419669&gdpr=0&gdpr_consent=&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|155#1709908367118#1602940757#AAGUw07L1kMAABVWe2Uo_A|203#1709908372376#272692115#820ba408-d736-42d6-b7be-5b1e3ae1766f|796#1709908369651#1704558943|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2|1246#1709908374451#1123108976
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC1644INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|155#1709908367118#1602940757#AAGUw07L1kMAABVWe2Uo_A|203#1709908372376#272692115#820ba408-d736-42d6-b7be-5b1e3ae1766f|796#1709908369651#1704558943|124#1709908379186#-389560953|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2|1246#1709908374451#1123108976; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:32:59 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cf=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cip=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cnac=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: car=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gdpr=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gpp=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: callback=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC54INData Raw: 32 42 0d 0a 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2BGIF89a!,D;0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          564192.168.2.750766150.136.26.454434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC1147OUTGET /services?srv=cs&nuid=4E844FBD5C854C618CB38153899C7E8C&att=1&pid=82&cb=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26userid%3D5739124417478682736%26gdpr%3D0%26gdpr%3D0%26bee_sync_partners%3Dpm%26bee_sync_current_partner%3Dsyn%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D4&uid=ZesheMAoIYoAAGpiAIfemQAA%264165 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.technoratimedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tads_uidp_73=AAGUw07L1kMAABVWe2Uo_A; tads_zora=2; tads_uid=4E844FBD5C854C618CB38153899C7E8C; tads_uid_cd=20240308143256+0000
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC1202INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://match.prod.bidr.io/cookie-sync?gdpr=0&userid=5739124417478682736&gdpr=0&gdpr=0&bee_sync_partners=pm&bee_sync_current_partner=syn&bee_sync_initiator=adx&bee_sync_hop_count=4
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tads_uidp_82=ZesheMAoIYoAAGpiAIfemQAA&4165; Max-Age=259200; Expires=Mon, 11 Mar 2024 14:32:59 GMT; Path=/; Domain=.technoratimedia.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tads_uid=4E844FBD5C854C618CB38153899C7E8C; Max-Age=63072000; Expires=Sun, 08 Mar 2026 14:32:59 GMT; Path=/; Domain=.technoratimedia.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tads_uid_cd=20240308143256+0000; Max-Age=63072000; Expires=Sun, 08 Mar 2026 14:32:59 GMT; Path=/; Domain=.technoratimedia.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tads_zora=2; Max-Age=63072000; Expires=Sun, 08 Mar 2026 14:32:59 GMT; Path=/; Domain=.technoratimedia.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-methods: POST,GET,HEAD,OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          X-Varnish: 490624945
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 varnish


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          565192.168.2.750767142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC739OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f9.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://s0.2mdn.net/sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/index.html?ev=01_250
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 18360
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 04 Mar 2024 15:42:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Tue, 04 Mar 2025 15:42:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 341448
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC429INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC1252INData Raw: 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 37 36 38 41 42 36 35 37 38 39 30 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 37 36 38 41 42 36 34 37 38 39 30 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Type/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:B768AB65789011ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:B768AB64789011ECA57ACDA3F14CF1A2" xmp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC1252INData Raw: 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC1252INData Raw: 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}C
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC1252INData Raw: 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 83 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 01 02 04 04 03 05 05 05 05 07 04 03 00 00 01 02 00 11 03 21 31 12 04 41 51 13 05 61 71 22 81 91 32 14 06 a1 b1 42 52 23 f0 c1 d1 62 07 92 b2 d2 33 15 72 82 a2 43 53 93 d3 e1 f1 e2 24 63 73 16 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 e8 b5 18 b6 a6 a5 b3 1e 96 60 65 4b 54 e1 1c b6 bc
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ''''''!! !!''''''''''@"!1AQaq"2BR#b3rCS$cs?`eKT
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC1252INData Raw: a7 3f 7c e8 db 05 6d ad ba 50 91 53 a4 53 de 40 97 5b 48 0d 16 ac c4 d3 8e 7c 4c 7d a4 08 7a 8c 43 28 c7 4f 01 e1 03 38 b6 d7 48 a8 a0 03 00 30 a1 ae 78 63 27 70 00 62 9e 92 70 53 50 71 fe 63 58 e6 56 0c 2e b3 07 24 d0 fb 04 a3 b5 80 be 9c 49 35 77 cc 80 32 a0 80 8b c7 4a 7a aa d6 14 0a 50 64 78 11 ce 34 b0 16 c1 a0 50 f8 12 31 35 e7 16 cd 50 fa ab a0 90 11 06 38 79 c9 52 a5 56 d3 50 e9 3e 9f 00 20 37 a4 c1 7d 54 f5 28 14 a9 27 cc cc fe a4 ba 0b 63 4a 54 1c 73 14 1f 7c d0 6f 2e 96 d4 6a 49 ad 46 74 1c 26 7b ef 6e e5 19 ce 96 b9 ea a5 78 2f a4 7d f0 3c 92 ac 6a a8 89 5a c7 ac 06 28 14 8d 0b 28 82 35 60 59 56 30 2e 12 17 28 c1 02 02 c6 05 c2 0b 48 c0 20 40 51 2d a4 4b a8 96 d3 84 0c ee 98 44 32 4d a5 62 5d 60 73 ee 25 66 1b c9 9c ea dc 5c 26 2b cb 84 0e 35
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ?|mPSS@[H|L}zC(O8H0xc'pbpSPqcXV.$I5w2JzPdx4P15P8yRVP> 7}T('cJTs|o.jIFt&{nx/}<jZ((5`YV0.(H @Q-KD2Mb]`s%f\&+5
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC1252INData Raw: a6 34 e3 27 5d 46 78 c4 75 40 5c e5 3e 61 06 35 c6 03 dd e9 c6 2b 5d 4d 22 9d b5 83 8c 15 c5 40 e5 9c 07 16 38 00 70 99 f7 0d 89 5e 14 8c 2f 9f 01 ce 61 dc 36 35 1e 44 c0 4b 94 62 79 8f be 64 b9 6d 19 6a 05 18 71 31 ee da 49 65 15 a5 2a 0f 84 4b db a9 24 c0 59 1e b0 29 ea e7 1a 18 9a 83 cc 80 7e d8 04 02 be 1c f8 9a 43 4e 2d c6 99 fb a0 35 b4 9b 6c ef c8 85 3e 24 52 65 61 ad 05 ca 60 c4 2f f6 b8 9f 64 ad eb 8f a5 08 c1 06 2f ee a4 19 fa 56 82 29 ad 28 07 bb 38 11 70 d2 f8 24 9c 0a 9c 39 0a b5 3d f2 81 cb 5c d6 0d 09 51 a7 d8 4d 7d f5 96 67 d6 ac 07 f2 9e 5c 66 7b 2f aa fa a9 c1 57 1f b6 07 21 4c 6a 44 ac 72 40 72 c6 a8 3c 62 d4 47 2c 0b 81 84 ba 8c 65 54 46 01 02 ea 38 c7 2d 69 16 b1 8b 01 ab 2d c2 51 65 8c 0a b5 06 72 1f 6f 7f 4e ae 93 e9 e7 a4 ce ef d3
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 4']Fxu@\>a5+]M"@8p^/a65DKbydmjq1Ie*K$Y)~CN-5l>$Rea`/d/V)(8p$9=\QM}g\f{/W!LjDr@r<bG,eTF8-i-QeroN
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC1252INData Raw: 0c 3d 84 54 4f 5f 6e f5 bd 8e c6 d0 5c 16 c5 b1 51 cd c8 ab 67 c4 b1 9c 0b 37 19 f1 6b 62 d9 1f 08 e2 4c 76 fb 76 52 c5 ab 55 c7 e2 6f f7 72 af b6 90 36 a5 f5 e9 3b ee 18 75 6e 7a af 37 8f 05 1e 02 65 5d ee c6 d9 7a 28 63 5c e9 e0 27 93 de 6f 6e 3b b2 97 7f 49 c0 2e 58 f3 99 7a b7 06 3a b3 c6 07 b5 ff 00 56 db 01 f0 08 b7 ee 1b 27 46 d6 8a 41 13 c6 f5 1c fe 23 21 ae 10 28 58 d4 e4 20 75 3b f1 d9 d2 d5 dd b5 03 55 95 c0 f7 88 8e c2 d7 17 76 c8 b8 d9 65 2c 71 c8 ce 6e e1 89 51 53 c6 74 7b 0b 0f 9b a7 f2 34 0f 4e 93 dc 6d ac 35 2d db fc 96 d0 1f 3d 22 78 cd a2 87 dc 5a 56 f8 4b 0d 5e 55 c6 7b cd 9d c1 77 55 ce 67 38 1a ed 23 14 15 18 89 7a e9 18 8a c7 a2 82 b5 18 f3 12 cb 6f 51 a5 20 20 57 84 92 0b f9 8e 33 58 db 85 ad 46 1c 22 f4 01 c2 06 36 56 18 8c 4c 43
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =TO_n\Qg7kbLvvRUor6;unz7e]z(c\'on;I.Xz:V'FA#!(X u;Uve,qnQSt{4Nm5-="xZVK^U{wUg8#zoQ W3XF"6VLC
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC1252INData Raw: 66 d8 6c ba 57 7f bd 6e 57 eb 00 8b b8 d9 d3 01 a2 e7 f7 87 f3 2c c7 f4 b6 e8 59 b5 6c 57 fe 5b ff 00 79 24 fd 4b b8 eb dd db 10 6b a5 1f 99 cd 87 25 68 1c 7a af 3f db fe e4 0d 39 fd df f9 22 ea c3 9d 3c 9b ff 00 1c 35 37 8f b9 bf c1 02 e0 01 8d 47 d9 ff 00 92 38 d8 56 b3 ae 98 d1 8d 7c ab e7 33 6a 71 90 3e c0 df e0 9a ad 5d a6 de 84 f0 6f df cc 08 08 b5 f0 02 79 09 7c 22 ed d3 42 f9 09 6a c0 b5 44 83 5a 61 22 b0 a8 81 93 ba da ea ec 01 fc 42 ea 01 e4 52 e1 fd d3 ed 7f d2 ae f7 77 bc 7d 3e 2d ee 5b 56 eb 62 df 2f 74 9c ca 80 0d b6 3e 6b 3e 33 ba 70 2d 22 91 5a de 43 4f 25 b9 fc 67 d4 ff 00 a4 96 96 d1 ef 37 93 05 76 b0 9a 78 54 07 63 f7 c0 fa 86 a3 c6 4a 9a 8f 39 1e 32 14 e9 c7 c6 02 6e 5b 07 39 cb ee 5d bb 6f be db 5d da ee ad 8b b6 6e a9 47 43 91 06 76
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: flWnW,YlW[y$Kk%hz?9"<57G8V|3jq>]oy|"BjDZa"BRw}>-[Vb/t>k>3p-"ZCO%g7vxTcJ92n[9]o]nGCv
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC1252INData Raw: 6b 7a 06 06 b0 3e 91 b3 ed e3 a0 ac d8 b1 15 a8 e3 59 83 7f db 43 54 95 ac e7 7d 2b f5 17 49 d7 b6 6f db f4 98 81 62 e9 fc 2c 7f 09 f0 33 da de db e1 ea 15 ac 0f 9b df ed c6 c9 2d a3 0e 52 d6 36 db 7b 84 12 a2 87 39 ec 77 9d bd 59 6a 14 78 ce 46 db b6 53 70 16 9e 9a e5 03 b3 d8 b6 5b 0b 08 1e d5 94 2d f9 88 a9 9e bb 6b 68 5c c4 89 c9 da 6c 6d db 44 24 64 29 51 81 9d dd b3 25 b1 ce 03 c5 80 83 03 2a ce 57 0a cb dc bc 9c 70 ae 33 05 fb 84 36 07 38 05 fb 84 5c 06 b4 03 11 49 ce de ee 49 60 84 e0 c0 d6 9e 18 c6 5d 76 38 ea ca 73 77 40 6b 52 cd 5d 24 e5 c4 34 0c db 9b e1 11 0e ae 98 63 9e 74 9c eb 5b b3 6a e0 08 3e 23 8b 1c fd 47 84 d9 ba e9 a9 7e 4a 84 82 7e ef b2 71 76 e7 45 c6 7b 95 7b a0 7a b8 9c 71 fb a0 7a 5b 07 51 4b 41 c1 22 ba 80 c8 12 27 77 65 bd 54
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: kz>YCT}+Iob,3-R6{9wYjxFSp[-kh\lmD$d)Q%*Wp368\II`]v8sw@kR]$4ct[j>#G~J~qvE{{zqz[QKA"'weT


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          566192.168.2.75076852.24.195.724434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC901OUTGET /cookie-sync?gdpr=0&gdpr=0&userid=5739124417478682736&gdpr=0&gdpr_consent=&bee_sync_partners=pm&bee_sync_current_partner=syn&bee_sync_initiator=pm&bee_sync_hop_count=3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC468INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAGUw07L1kMAABVWe2Uo_A&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Server: gunicorn
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: bito=AAGUw07L1kMAABVWe2Uo_A; Domain=bidr.io; expires=Mon, 07 Apr 2025 09:32:59 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          567192.168.2.750770142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC3936OUTGET /ddm/activity/attribution_src_register;crd=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 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC1219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Register-Source: {"aggregation_keys":{"12":"0x746e1f5ec7e96bd40000000000000000","13":"0x939653155c14644c0000000000000000","14":"0xd1e8421f6d3bc93e0000000000000000","15":"0xbf418d5bba1b61f20000000000000000"},"debug_key":"15801131759530750599","debug_reporting":true,"destination":"https://visible.com","event_report_window":"345600","expiry":"2592000","filter_data":{"14":[],"21":[],"8":["12817669"]},"priority":"0","source_event_id":"12375136651874189680"}
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ar_debug=1; expires=Sun, 07-Apr-2024 14:32:59 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          568192.168.2.75077574.119.118.1384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC706OUTGET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmTsynKZzTOkvR340W8gD6-UjYVNzbaul7x7-eFHlRwcQrxVOc9KCrZeGffDJGWG7dhNsNDE7gAPrP14-ovKUr496BWRpdvM_fleJ8RyWz4hG6vYMw6FefqvWNIcV_M92bdlIh2DxZ0XJg9v1Ajjgw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dis.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uid=820ba408-d736-42d6-b7be-5b1e3ae1766f
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC690INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://cm.g.doubleclick.net/pixel?google_nid=cjp&google_hm=k-y_xuSNe5XSY8R2U0LJht_iS07p6acN8srL1A2Q&google_push=AXcoOmTsynKZzTOkvR340W8gD6-UjYVNzbaul7x7-eFHlRwcQrxVOc9KCrZeGffDJGWG7dhNsNDE7gAPrP14-ovKUr496BWRpdvM_fleJ8RyWz4hG6vYMw6FefqvWNIcV_M92bdlIh2DxZ0XJg9v1Ajjgw
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          x-errorlevel: 0
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 1513752
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          569192.168.2.75077774.119.118.1384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC707OUTGET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmSuNgzqC4VNSXGrtL8hli1ensxvh74jqXicDMDKjmD38T8fJrtR7NVs775kqbEe9ypRdGJcfLWDgz51jkOlxB-XkL7xK3U-lVVlk6d2zA6oq9MjUkrG4PiOUohq4n3Y5kA7Gg_0VbQTJ1iSRWfcgJA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dis.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uid=820ba408-d736-42d6-b7be-5b1e3ae1766f
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC691INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://cm.g.doubleclick.net/pixel?google_nid=cjp&google_hm=k-y_xuSNe5XSY8R2U0LJht_iS07p6acN8srL1A2Q&google_push=AXcoOmSuNgzqC4VNSXGrtL8hli1ensxvh74jqXicDMDKjmD38T8fJrtR7NVs775kqbEe9ypRdGJcfLWDgz51jkOlxB-XkL7xK3U-lVVlk6d2zA6oq9MjUkrG4PiOUohq4n3Y5kA7Gg_0VbQTJ1iSRWfcgJA
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          x-errorlevel: 0
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 1242230
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          570192.168.2.750780142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC2736OUTGET /pcs/view?xai=AKAOjst5Ad4tazuGlc48Rs6QPu9s-OQv3KqTDjgApc7HlCa7FP3-ITVX-VmocY_mW05m5Wk_GvnkfnUrHaDSik_C3BgLgFqwNx33hcil1YpHp_kDDWbyl9OzGLIfSrG7RukBoewiWyawT_or7KOZiB-kzAhCqiAU0VM_fnQCTIvQLovzJVNliZpMvRbIXM4j1SBn0rDCFfZCepzDEVNHFpymqKAW48bcvh-fO1MYvfq_aEx7oKq3P-hMp8EDk2POl7JG9Q4Mta4QkAIsJ14E_EfM3jLl4Zy6JUIqs0Ng8bm3aFEneqIxt7vYzK32gjma-avsrPcSXulMKvPFMob2ef_viWvIGXi9i9No5KgSzetQYUdYX0fOTs9vi66qnDfzKruktphIVxBokMJwJQDcliHZc6lalF8HQfwRlX2qMhcxSxkx_kUV7pmBALk2UyPDDRUqjp_Gho0nMGnbE6wAFakIboVNPW8LwHHT3jtsjvRDuVxp2DtsFJklVOoT7uJALCpviLNGp4C-hmZ0xEeCVon0NA_wY-AnhrXrS51ttOKlUMQ5hDx0hE4856rj3EHdbkxbnOQrzm_BwwrNGL87fjhmdALB1vxOI0n1wAhvkgeFhSLxfSS-5YHnCsQiApWaRm_-3f-jFCA98CBu0A9AhdRVbFxxYJHwXS6VQIPBqouFrHgqkEl2-fR7ywWHqARg9m1hUBbbKoYtVRITZHt2EPpe_f5Onp2wZeoG_GRya3VIGFCOEV7CVZYoljLTs6PcH7zES_Gb5TpyW7I5F2xvCSA5D9HC6DRIWhCOWc48odDH0fHgcszB3uSk2ORUeL_0t0ZW7uu_BdF_KooEqD5BxXMnAsOIgHFqecpYqiQWSOJc7tjdPdMIJFdJoCthxIkDClPBrKxViKnt6kzU5yNXNmhjPRnfk4EJT-aXU-g76NB-fdDQGpYxLHjsRJ-0K02eQVmNbKmLaumnEJHLkH0f2MqJt1K_vewvA0TKtDVBjxFmyUSytjCqNvxR6dpkZ_IHCAPCNsbucTOXF-E_fDAecrzVC4lSwx607gq3Z2KuMCFiUcJtSc4vqjmBKw9S5r-OAwnivXnWWiUNqsPgu77pUY3kT2CJKALx0KSlXPFzTudpLDYCQi3vjtKEqZFKH_fsxLxIzsV0ovTc17KXjEjbptZ-lxE5wYVnqwPm4gA-xPZjAZBKXR6XU8duoKXhU1_t90jQJ24yPalzcxIjHboYb5w5KUXO6IO9xl7zv-YY4SJhbw4JRPBXc2wVYast98gHZXr3L0r7w3UQb_00tS3oUmlNuk4dQc57jqZCOtI_-G3OnEyfMNBydR83OhDa3kSJzjavh8vS3_HpI22pofKKEAfbftxrOXkXjciTqVHqOdy-MkfHD7GPmO5_zk_0iXnBOwxKOYe79Dz-seFa_qJHd5VnlBNoYY-pOW6a-Af_L3uZW34BxF9IruTYb79rmoLjwuiqOs-rggm1zib0ZQhiPgyr3hGeRRE&sai=AMfl-YTO9xwNNfKxeLlE3qo9Utm-kR43NXkN0rac7AzA64XauZ3uhOCKsXAKBp4__vZjdF-nmHRYdm-Q50kKf1XRVV_n3prm8upmfhA7HODjRMfi1WTpaQZomh4qTVuQN16At8GkRKenN3x9goj-8zn-GcHw0l1arPwG0OIU_zZ7qTCqe41ABB3Y_e60IGI626ueIoTIrtRiTQ-uWXmJmHiRDyeFvguItDDTqU8XwXRfMgjSpfZruQCu7ZcoOoEx-RSOAT9h3wzwyDDHvufK4kN4&sig=Cg0ArKJSzPxKRybEHimdEAE&uach_m=%5BUACH%5D&cry=1&crd=aHR0cHM6Ly9oaXNjb3guY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1430&cbvp=1&cstd=1416&cisv=r20240306.85601&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC895INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          571192.168.2.750794104.18.25.1734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC928OUTGET /z/i.match?p=b6&u=&google_push=AXcoOmS5fdKV32-DPH2tSlAAyElaAZQBCL64aNxJfXyscLWRqkE9zNNOXdiRl7HeYX_3gAbNz7ubSZyLT1NhD6aTJhMWtkn8v_G2QySZyLXeU8QTIrUP_cpQI9yT5mNQJoKPQx5tOTosUSxiWdT-uTP97O4&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmS5fdKV32-DPH2tSlAAyElaAZQBCL64aNxJfXyscLWRqkE9zNNOXdiRl7HeYX_3gAbNz7ubSZyLT1NhD6aTJhMWtkn8v_G2QySZyLXeU8QTIrUP_cpQI9yT5mNQJoKPQx5tOTosUSxiWdT-uTP97O4%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ANON_ID=ajnseFOleq9PZabpryMqnxou89hl2JKQ5ZdfpEQ0Rn3l2V3xeoZbySprp5Of7TuTRNeZavYEiLS0VVRTbQyvXiRj
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC791INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Function: 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID=a6nsAGMZaAC7pqGpS6Zdsb1Qy9hLh47lWZbgfoPYPXSUUUWQMlTmE3VA83XrH5vyowwkCIH7aWdsi0TQBCRj3kp; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:59 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID_old=a6nsAGMZaAC7pqGpS6Zdsb1Qy9hLh47lWZbgfoPYPXSUUUWQMlTmE3VA83XrH5vyowwkCIH7aWdsi0TQBCRj3kp; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:32:59 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861389aeae7f0acf-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          572192.168.2.750781142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC2735OUTGET /pcs/view?xai=AKAOjstNG-7p2HSVOnQblltWqLhdN_utVVg6QxMv2G2G5_MN4k5PfA-myFT12pJWbHCTThkLuxYIzliqNXATW6b8uTBAolEU1COM-3Zo51bOxdUPC-ThwkcIpA26AhUynVRDOKLgKzmSxv7VF9ZUBUVbTm-RbMtd8s6Jsj5JDlH8an5rYXAMH0l6bo38IhVG7LD0zdk0OYjosUoXpP6GcbZv3qFNdt2oT999TPG-YU80kxe5YWge8Q8jG9w-BW17z3mlD1A1wE6ZMduj2oGwPB6ZeH2sIDDWh4TSZqm_MyetOtTU8laGL__X5lVtBRvdk0wo_RaGY24OBCDZaCsTTPKcZqnOyIfScaYfp18cAIwQjD0gDb-a0FGf6FgwGBp8eYoUASqEbKklHYVNhIN6bYyEuCtmo7HDkadUJC5l5QH8ZYdth1HCAMBhv1L8mFsMtyQ8P5wNkO0fY7NOpNPDDWMoo3yRiFlNZrx3QQOZxxh0mBLzOOYwAUPKBDPMXsX0NqVC-xZC_cumY3dmoNC140Kdi8atV5hyPqTgffLZwckZN6iTWjNT15N4UODN2tCoki12Um5f3LZLHi4DbfH_p43mpzvKc6RoB5sEw9YLka5B5LhbzgorDn98aMTbs8yTbvKScSbWHREW_2r39ixRJBRvRbdNi4zqEXR_Tbm4DOeHjL42nPrCOoOsAvh2qt7lgGLSKxO3WjU1XQ--ctokyMd8YOOUodKf5uY57zUsx4uueKHJbguMuB2B157w1Oi8UhW50RAzF5iNILUMq7f10wUFIbGVBxjjz7lfhB6oBbmwsUTaAsgWkb5qGhiQptxY1DKgj_HzDnh0W8iyPNqKP3C21OJxbls55PFWWNJFoeEvM5Hm-k1OT6ic4u2jOXbfh8XxYJ0U6lzgFxg3KD9tzid8KFmoZOgsYotN15NjfEhz-xcvqwjOXq5cKlYd5hjc-EIFC52nAZ4TqXS_RBytR3q1ulr_JJrYYfyzC_4OC2BFhhJIMr2txQ2G161SZX37QrDubWKDsVjiIuhVY87TWtUpvzb85hYEF4Wh6-e9gz7qXiUXcUNF0lVlUeGb0iLzbbvpQO_K77QxTjDoo0YNjBDJqQ2Wh1mjVALht5Y8idWhuagGQTIJbcd21T1e24x-XsISuKZeStPTZfLdaZGNugIEIy9r4fOBj8z_OAPxI_3xnB0L_BSTC_SxXD-rRCw1lP8TZ43K1spYUkd3CRy4RLgGfvmXCWSQh04_0a6Nq7VN5Kkq9Lkb7K_5ccP9kUkN6urOOjuS4ESVMssQX_r0-3MTa24RVmMr02CY_LKzbHHZ-bwmHkPPZqvOK_UgQyhAe2lHEwu8liu6yamFibvB0Gx1mVD8Q6Ew1M_OCNqewDqelaW2tcV-2vi6d6mm3HtW-6L_V9slbCv1MaZFuFlx8--f_DIm9c8wdaUXiZ7Qsy5svNIzm25ajbVhMqjhLDk69WaLaEhmEfUMs5dM9GcU6RJWsjgI4A&sai=AMfl-YQ-ssz6kNdrjHNgUuODeKPS38b3ZX5jYUT9QoTOIKjkGOTrXRQVlFgPi71UiMwLVeynEVZXkkZimBE0Y71SLYh6gipt0J1neVfGaT8N_wT8QuLDT8qwHhN0PLhIostvos2K0B-CDAcRP_aB5OeTZ_IyDA24RTtARpu_Mn7gUZNb_b7sMd0XzYyvZHSVVFIwZQpqUUlR3ZH8CYh3wr1gq1-Fei9XVVRHypdkEqaoSmgf9Kys6G7x83THZepdrHn77ksWOEQqvjfpmXoWvFAP&sig=Cg0ArKJSzMTKROzrPaDeEAE&uach_m=%5BUACH%5D&cry=1&crd=aHR0cHM6Ly9oaXNjb3guY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1500&cbvp=1&cstd=1488&cisv=r20240306.18726&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC895INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          573192.168.2.750779216.22.16.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC527OUTGET /redir/?partnerid=76&partneruserid=&gdpr=0&gdpr_consent=&google_error=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtb-csync.smartadserver.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: pid=5739124417478682736; TestIfCookieP=ok; csync=76:GOOGLE_HOSTED_PI|127:AAGUw07L1kMAABVWe2Uo_A
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC128INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC54INData Raw: 32 42 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 14 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2BGIF89a!,D;0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          574192.168.2.750791104.18.25.1734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC926OUTGET /i.match?p=b6&u=&google_push=AXcoOmQi1oQYzAVkBElHEvFB6AWGHK3hXbsBVNa5u5hMGQ_UmZ6XSFmv4U9g_8ZOaO3RA4_wq4dcnlUCH2ruxKYG9xma4CSN5P9XfiNR956jnx5SRNAA1GCCePFdR0uaP5WlwOKKXbCDD0avq0imnTRSi2M&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQi1oQYzAVkBElHEvFB6AWGHK3hXbsBVNa5u5hMGQ_UmZ6XSFmv4U9g_8ZOaO3RA4_wq4dcnlUCH2ruxKYG9xma4CSN5P9XfiNR956jnx5SRNAA1GCCePFdR0uaP5WlwOKKXbCDD0avq0imnTRSi2M%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ANON_ID=ajnseFOleq9PZabpryMqnxou89hl2JKQ5ZdfpEQ0Rn3l2V3xeoZbySprp5Of7TuTRNeZavYEiLS0VVRTbQyvXiRj
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC789INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Function: 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID=a4nsAGSZdIijSTnMSXxNpdRXPWI9NY92jH5oaUM4DvhUb3FjrqpVTB9YOnXTYXuygDwiXv7QDStPSJHVRhfrZa; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:33:00 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID_old=a4nsAGSZdIijSTnMSXxNpdRXPWI9NY92jH5oaUM4DvhUb3FjrqpVTB9YOnXTYXuygDwiXv7QDStPSJHVRhfrZa; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:33:00 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861389af28c50ad1-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          575192.168.2.750790104.18.25.1734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC926OUTGET /i.match?p=b6&u=&google_push=AXcoOmR812IVn4s-Vv962FGYamsNRN7a2eZnAou2OlsTL6Jg0hp9_S5W7jyumpJiXsRFnuv2c0uRdhViLZe_C123byhROSwB5Jgj5DoX5vRnQAmcfIJiIuAUQqC3r-Us7KA8o3sAtKwhANQxCzhs-NJfgX8&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmR812IVn4s-Vv962FGYamsNRN7a2eZnAou2OlsTL6Jg0hp9_S5W7jyumpJiXsRFnuv2c0uRdhViLZe_C123byhROSwB5Jgj5DoX5vRnQAmcfIJiIuAUQqC3r-Us7KA8o3sAtKwhANQxCzhs-NJfgX8%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ANON_ID=ajnseFOleq9PZabpryMqnxou89hl2JKQ5ZdfpEQ0Rn3l2V3xeoZbySprp5Of7TuTRNeZavYEiLS0VVRTbQyvXiRj
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC791INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Function: 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID=aynsAGRwEfES2QVoqavnSCqp4e7hbvx3SUM83pW7Yi4FfJZbVXXPsMHY0bb5luvqxhefZcXc4aLg1EZbrVRhCeY; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:33:00 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID_old=aynsAGRwEfES2QVoqavnSCqp4e7hbvx3SUM83pW7Yi4FfJZbVXXPsMHY0bb5luvqxhefZcXc4aLg1EZbrVRhCeY; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:33:00 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861389af2fd309f3-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          576192.168.2.75078852.223.22.2144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC463OUTGET /xuid?mid=3658&xuid=4380a510-b233-4451-a17c-ec53ca7f9b61&dongle=0cfd&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluid=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 37
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tluidp=4720380240128192332667; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:00 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tluid=4720380240128192332667; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:00 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC37INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          577192.168.2.75080054.241.104.804434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC490OUTGET /state/7666032;4560084;31923946;271;2B1EEE90-7887-52C3-668B-90F856957D49/?cachebuster=81409127 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad-events.flashtalking.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: flashtalkingad1="GUID=59113144433097"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: awselb/2.0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          578192.168.2.750793104.18.25.1734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC928OUTGET /z/i.match?p=b6&u=&google_push=AXcoOmRJNeiV5Sn2SBxXaY_dVwoHnU_vcxvtf9GathLKqJSBsi2Lqa1jOccNsTcgKvmyNv06npGjWUFbdyigfr6Hj7BStFi02MDDQ2OWuTBFRLYKtQvycHk1hk7Ey5n_brF6I47_J4gtFesIXxtOmEjRGMg&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRJNeiV5Sn2SBxXaY_dVwoHnU_vcxvtf9GathLKqJSBsi2Lqa1jOccNsTcgKvmyNv06npGjWUFbdyigfr6Hj7BStFi02MDDQ2OWuTBFRLYKtQvycHk1hk7Ey5n_brF6I47_J4gtFesIXxtOmEjRGMg%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ANON_ID=ajnseFOleq9PZabpryMqnxou89hl2JKQ5ZdfpEQ0Rn3l2V3xeoZbySprp5Of7TuTRNeZavYEiLS0VVRTbQyvXiRj
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC791INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Function: 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID=aWnsAGujieEo7YxU2qxDpJM8dxfZb73Xup9mDnq1o7gYcZaAhsZaO1tnq4LUk1vIlqKsAglqtXFxA4sTsVRhnHo; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:33:00 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID_old=aWnsAGujieEo7YxU2qxDpJM8dxfZb73Xup9mDnq1o7gYcZaAhsZaO1tnq4LUk1vIlqKsAglqtXFxA4sTsVRhnHo; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:33:00 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861389afbd2109fb-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          579192.168.2.750792104.18.25.1734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC928OUTGET /z/i.match?p=b6&u=&google_push=AXcoOmQncXIYWN3x1RSSSV2mUsEXbAQM3XzRCOAE60StSGXPTVFxFduvn1-fzyT6KZsQ-TyBBjbwESR8r6kR0-biIQ7YUfSNkgRm2_dl3vzjLm0vQvM2EjvZOQMVp-RQaSrV4-onk3cadAnQ3-f8KqrqCbc&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQncXIYWN3x1RSSSV2mUsEXbAQM3XzRCOAE60StSGXPTVFxFduvn1-fzyT6KZsQ-TyBBjbwESR8r6kR0-biIQ7YUfSNkgRm2_dl3vzjLm0vQvM2EjvZOQMVp-RQaSrV4-onk3cadAnQ3-f8KqrqCbc%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ANON_ID=ajnseFOleq9PZabpryMqnxou89hl2JKQ5ZdfpEQ0Rn3l2V3xeoZbySprp5Of7TuTRNeZavYEiLS0VVRTbQyvXiRj
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Function: 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID=aJnsAGp26Ua8e4OCaUoUxProlDcNQy4X0hxqvB4d7mXT3HcU6GyEafPOUoWYqHmYHTlZcev3D1jUTnPVRhyKh; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:33:00 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID_old=aJnsAGp26Ua8e4OCaUoUxProlDcNQy4X0hxqvB4d7mXT3HcU6GyEafPOUoWYqHmYHTlZcev3D1jUTnPVRhyKh; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:33:00 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861389afd9ac0ad1-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          580192.168.2.75078752.223.22.2144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC454OUTGET /xuid?mid=2662&xuid=y-7mUGaf5E2oTx_W_4d5NElhH3gq4i0ayNifAQRlD..Q--~A&dongle=0883 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluid=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 37
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tluidp=4720380240128192332667; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:00 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tluid=4720380240128192332667; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:00 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC37INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          581192.168.2.75078518.161.6.544434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC683OUTGET /pixel/4068/?che=96648.50296428357&aid=6988&cvid=31923946&col=218625,17304,7666032,0,4560084,2B1EEE90-7887-52C3-668B-90F856957D49,&puid=59113144433097&ftid=[fTrackID]&437020607 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: d.agkn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ab=0001%3AqHtGQn7YDQoba%2BJJNnFPqu14%2B9vbzOVT; u=C|0GAAtfd3_LX3d_wAAAAAAAhCWAAAAADa3AAAAAAEAJAAAAAAAA1YB__8fzMDfSekQj_EAAAAAAABDmAAAAAAAdPlwAAAAAABFlNT__________wA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC798INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ab=0001%3AqHtGQn7YDQoba%2BJJNnFPqu14%2B9vbzOVT;Path=/;Domain=agkn.com;Max-Age=31536000;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: u=C|0GAAtfd3_LX3eHAAAAAABAhCWAAAAADa3AAAAAAEAJAAAAAAAA1YB__8fzMDfSekQj_EAAAAAAABDmAAAAAAAdPlwAAAAAABFlNT__________wA;Path=/;Domain=agkn.com;Max-Age=31536000;SameSite=None;Secure
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 773bf3616e85ce2b187fa78710a6beb2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: HIO52-P1
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: iyFMM681PCDzaVy-mRoSSkHkDWVJslrOSPHtzSdSHT5wgTfFvqIUeQ==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          582192.168.2.750782141.95.98.644434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC731OUTGET /gm/v3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|155#1709908367118#1602940757#AAGUw07L1kMAABVWe2Uo_A|203#1709908372376#272692115#820ba408-d736-42d6-b7be-5b1e3ae1766f|796#1709908369651#1704558943|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2|1246#1709908374451#1123108976
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC206INHTTP/1.1 400
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC414INData Raw: 31 39 32 0d 0a 7b 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 72 65 71 75 65 73 74 5f 66 6f 72 6d 61 74 5f 69 6e 76 61 6c 69 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 69 72 65 64 20 72 65 71 75 65 73 74 20 62 6f 64 79 20 69 73 20 6d 69 73 73 69 6e 67 3a 20 70 75 62 6c 69 63 20 6f 72 67 2e 73 70 72 69 6e 67 66 72 61 6d 65 77 6f 72 6b 2e 68 74 74 70 2e 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 3c 69 6f 2e 69 64 35 2e 66 65 74 63 68 2e 72 65 71 75 65 73 74 2e 46 65 74 63 68 52 65 73 70 6f 6e 73 65 44 74 6f 3e 20 69 6f 2e 69 64 35 2e 66 65 74 63 68 2e 46 65 74 63 68 32 43 6f 6e 74 72 6f 6c 6c 65 72 2e 6d 75 6c 74 69 70 6c 65 78 46 65 74 63 68 56 33 28 69 6f 2e 69 64 35 2e 66 65 74 63 68 2e 72 65 71 75 65 73 74 2e 77 65 62 2e 6d 75 6c 74 69
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 192{"error":{"code":"request_format_invalid","message":"Required request body is missing: public org.springframework.http.ResponseEntity<io.id5.fetch.request.FetchResponseDto> io.id5.fetch.Fetch2Controller.multiplexFetchV3(io.id5.fetch.request.web.multi


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          583192.168.2.75078644.230.132.824434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC504OUTGET /sync/openx/0f4d1b9e-dcca-e3aa-d52d-0a805e6d7ef6?gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                          Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; Expires=Sat, 8 Mar 2025 20:33:00 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 cc cc cc ff ff ff 21 f9 04 05 14 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          584192.168.2.750789142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC361OUTGET /simgad/1816639283876306403 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC822INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 63937
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 01 Mar 2024 15:37:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Mar 2025 15:37:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 08 Mar 2023 02:28:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 600939
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC430INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 fa 08 06 00 00 00 1b 6d 7a f3 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR,mzgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC1252INData Raw: 6c ef f4 c5 a2 fe 6b f0 6f 22 3e 21 f1 df fe bc 8c 02 04 00 10 4e cf ef da 5f e5 e5 d6 03 70 c7 01 b0 75 bf 6b a9 5b 00 da 56 00 68 df f9 5d 33 db 09 a0 5a 0a d0 7a f9 8b 79 38 fc 40 1e 9e a1 50 c8 3c 1d 1c 0a 0b 0b ed 25 62 a1 bd 30 e3 8b 3e ff 33 e1 6f e0 8b 7e f6 fc 40 1e fe db 7a f0 00 71 9a 40 99 ad c0 a3 83 fd 71 61 6e 76 ae 52 8e e7 cb 04 42 31 6e f7 e7 23 fe c7 85 7f fd 8e 29 d1 e2 34 b1 5c 2c 15 8a f1 58 89 b8 50 22 4d c7 79 b9 52 91 44 21 c9 95 e2 12 e9 7f 32 f1 1f 96 fd 09 93 77 0d 00 ac 86 4f c0 4e b6 07 b5 cb 6c c0 7e ee 01 02 8b 0e 58 d2 76 00 40 7e f3 2d 8c 1a 0b 91 00 10 67 34 32 79 f7 00 00 93 bf f9 8f 40 2b 01 00 cd 97 a4 e3 00 00 bc e8 18 5c a8 94 17 4c c6 08 00 00 44 a0 81 2a b0 41 07 0c c1 14 ac c0 0e 9c c1 1d bc c0 17 02 61 06 44 40
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: lko">!N_puk[Vh]3Zzy8@P<%b0>3o~@zq@qanvRB1n#)4\,XP"MyRD!2wONl~Xv@~-g42y@+\LD*AaD@
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC1252INData Raw: cb 7b 60 3a 3e 3d 65 fa ce e9 03 3e c6 3e 02 9f 7a 9f 87 be a6 be 22 df 3d be 23 7e d6 7e 99 7e 07 fc 9e fb 3b fa cb fd 8f f8 bf e1 79 f2 16 f1 4e 05 60 01 c1 01 e5 01 bd 81 1a 81 b3 03 6b 03 1f 04 99 04 a5 07 35 05 8d 05 bb 06 2f 0c 3e 15 42 0c 09 0d 59 1f 72 93 6f c0 17 f2 1b f9 63 33 dc 67 2c 9a d1 15 ca 08 9d 15 5a 1b fa 30 cc 26 4c 1e d6 11 8e 86 cf 08 df 10 7e 6f a6 f9 4c e9 cc b6 08 88 e0 47 6c 88 b8 1f 69 19 99 17 f9 7d 14 29 2a 32 aa 2e ea 51 b4 53 74 71 74 f7 2c d6 ac e4 59 fb 67 bd 8e f1 8f a9 8c b9 3b db 6a b6 72 76 67 ac 6a 6c 52 6c 63 ec 9b b8 80 b8 aa b8 81 78 87 f8 45 f1 97 12 74 13 24 09 ed 89 e4 c4 d8 c4 3d 89 e3 73 02 e7 6c 9a 33 9c e4 9a 54 96 74 63 ae e5 dc a2 b9 17 e6 e9 ce cb 9e 77 3c 59 35 59 90 7c 38 85 98 12 97 b2 3f e5 83 20 42
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {`:>=e>>z"=#~~~;yN`k5/>BYroc3g,Z0&L~oLGli})*2.QStqt,Yg;jrvgjlRlcxEt$=sl3Ttcw<Y5Y|8? B
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC1252INData Raw: d6 41 a7 d3 9d 95 fd 3d 9f d5 6a 35 54 ab 55 54 ab 55 14 0a 05 9c 38 71 02 df fc e6 37 71 f9 e5 97 e3 9a 6b ae 79 59 db 4e 24 12 b8 ed b6 db 30 30 30 80 5c 2e 07 bf df 8f 68 34 8a 64 32 89 6a b5 8a 5a ad 86 d9 d9 59 54 2a 15 68 b5 5a f9 9f ff aa d5 2a 74 3a 1d 2a 95 0a 00 c0 60 30 40 a3 d1 60 76 76 56 8e 59 ab d5 42 a3 d1 00 80 fc 8d db e6 df 6b b5 9a ec 4b a3 d1 c8 ef 5a ad 16 4e a7 13 76 bb 1d 06 83 01 a3 a3 a3 58 bf 7e 3d de f9 ce 77 22 1a 8d c2 eb f5 c2 ed 76 c3 e5 72 c1 66 b3 c1 64 32 c1 68 34 42 af d7 cb fe d4 ed 57 ab 55 54 2a 15 cc cc cc a0 58 2c a2 50 28 a0 54 2a a1 5c 2e a3 5c 2e 63 76 76 56 ce b7 54 2a a1 50 28 20 99 4c 62 72 72 12 e1 70 18 53 53 53 48 a7 d3 28 14 0a f2 7e ad 56 0b 83 c1 20 d7 83 e7 a6 d5 6a 61 36 9b 61 b5 5a 61 30 18 a0 d3 e9
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: A=j5TUTU8q7qkyYN$000\.h4d2jZYT*hZ*t:*`0@`vvVYBkKZNvX~=w"vrfd2h4BWUT*X,P(T*\.\.cvvVT*P( LbrrpSSSH(~V ja6aZa0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC1252INData Raw: 05 56 bc 69 81 d3 81 45 bd b1 19 82 0e 0d 0d c1 e9 74 c2 eb f5 be a8 fd bc 1c d0 1a 1a 1a 42 36 9b 85 d5 6a 95 30 8e de 50 2e 97 93 90 8e 37 7e 34 1a 45 26 93 81 5e af 47 67 67 27 ce 3b ef 3c b4 b5 b5 a1 b5 b5 15 4e a7 53 ae 95 db ed 86 46 a3 41 a9 54 42 3c 1e c7 d4 d4 14 86 87 87 b1 77 ef 5e ec df bf 1f e1 70 18 16 8b 05 1e 8f 07 26 93 49 72 39 6a f8 49 a0 24 88 01 a7 c2 e4 6c 36 8b 48 24 82 89 89 09 84 c3 61 98 cd 66 98 cd e6 ba a4 b3 d1 68 ac f3 f6 18 da 15 8b 45 64 b3 59 f1 a8 e8 11 f1 f3 dc 37 bd 43 15 2c 78 0c 04 3f 7a 8a 04 2d 35 7f 35 5f be 4b af d7 d7 25 c5 d5 e3 e6 ff 8d a1 61 63 f8 ad de 43 6a 41 81 f7 02 41 4c ab d5 ca 76 81 05 c0 7a 5d da 2b 05 5a 1a 8d 46 6e a0 d9 d9 59 49 6e be 14 70 e0 8d cc 85 c1 5c 07 73 0c 00 e0 70 38 b0 7a f5 ea ba a4
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ViEtB6j0P.7~4E&^Ggg';<NSFATB<w^p&Ir9jI$l6H$afhEdY7C,x?z-55_K%acCjAALvz]+ZFnYInp\sp8z
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC1252INData Raw: cb e5 aa f3 4c d4 4a 23 bd 1b 35 2f c6 fd 33 44 23 7f 8c 00 35 5f 08 46 cf 8a c0 6e b5 5a 4f 23 6f 36 f2 d3 54 a0 52 c9 a3 6a 91 81 d7 84 a0 4a 60 25 b8 36 56 41 79 3e f4 20 d5 aa 21 b7 ab 3e 38 80 05 c0 fa 9d b1 97 0a 5a aa 9b fe 42 aa 76 6a 9e a1 31 1f 72 36 ac 56 ab a1 b9 b9 19 56 ab f5 25 7d 9e 0b b0 52 a9 c0 6e b7 43 a3 d1 20 9d 4e c3 60 30 60 6c 6c 0c c5 62 11 e7 9e 7b 2e fe e8 8f fe 08 cd cd cd 28 14 0a 18 1e 1e 86 df ef 17 0e 92 5e af 97 85 cf 6b c5 04 75 b1 58 44 26 93 a9 e3 6d 55 2a 15 f1 36 59 65 d3 68 34 98 9a 9a c2 c6 8d 1b f1 9f ff f9 9f 78 ff fb df 8f 70 38 8c 96 96 16 18 0c 06 79 8f 5a a4 e0 f6 72 b9 1c d6 af 5f 8f 83 07 0f 22 93 c9 a0 5a ad d6 31 be d5 87 c6 ec ec ac 78 4c 99 4c 46 3c 20 02 8c ea 8d d1 bb 61 7e 0b a8 f7 40 ad 56 2b 2c 16
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: LJ#5/3D#5_FnZO#o6TRjJ`%6VAy> !>8ZBvj1r6VV%}RnC N`0`llb{.(^kuXD&mU*6Yeh4xp8yZr_"Z1xLLF< a~@V+,
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC1252INData Raw: 10 08 04 ce 48 6f e0 4d c1 c6 61 b6 43 bc de 8d 61 8a 2a 81 42 e5 06 8d 46 83 f1 f1 71 f4 f4 f4 a0 b9 b9 19 93 93 93 30 18 0c d2 17 a8 ea 63 e5 72 39 3c f3 cc 33 d0 e9 74 b8 ec b2 cb 84 87 e4 f1 78 b0 78 f1 62 01 1b b7 db 0d a3 d1 88 78 3c 0e b3 d9 8c 40 20 80 35 6b d6 20 9f cf e3 d0 a1 43 b0 db ed 58 b2 64 09 34 1a 0d 56 af 5e 8d 07 1e 78 00 b9 5c 4e 72 46 aa 14 8b 4e a7 43 2e 97 43 5f 5f 1f 36 6f de 5c 77 5e 8d 8b 55 a7 d3 a1 a5 a5 05 37 dd 74 13 42 a1 10 be f8 c5 2f 22 12 89 e0 e2 8b 2f c6 d2 a5 4b 51 2c 16 31 39 39 89 78 3c 8e 6c 36 2b a0 d5 28 db 42 70 b2 d9 6c a2 d1 d5 c8 5a 57 43 38 b5 62 3c 1f 39 55 05 a4 46 20 7a a9 85 1b b5 b9 5a fd fc 02 60 fd 8e db 73 81 16 17 2c 99 d4 cd cd cd cf cb 46 8f c5 62 18 1a 1a c2 b2 65 cb 7e 67 00 4b 95 48 61 78 c8
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: HoMaCa*BFq0cr9<3txxbx<@ 5k CXd4V^x\NrFNC.C__6o\w^U7tB/"/KQ,199x<l6+(BplZWC8b<9UF zZ`s,Fbe~gKHax
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC1252INData Raw: b4 b6 b6 0a 89 95 e1 d8 b5 d7 5e 8b 5f ff fa d7 98 98 98 10 6a 01 c1 c7 6e b7 bf 60 c0 52 c1 8a a4 d1 99 99 19 8c 8f 8f e3 e0 c1 83 c2 ee 67 58 c8 0a 71 b5 5a c5 d2 a5 4b d1 d3 d3 83 c1 c1 41 61 df bf dc 6b ff 6a db 02 60 fd 1e 1a 41 cb 7a e9 9b 84 23 43 f6 f1 6b 61 2a 63 19 38 45 a1 a0 26 93 d1 68 14 fa c0 4b 31 b6 f6 58 ad 56 8c 8c 8c a0 50 28 c0 6a b5 e2 8a 2b ae 80 cb e5 12 cf a8 b7 b7 17 d7 5f 7f 3d 12 89 04 0e 1d 3a 84 55 ab 56 09 81 34 1c 0e a3 bd bd 1d 7a bd 1e 0e 87 03 e7 9e 7b ae 14 2d d4 84 3e e9 0c ad ad ad 18 1b 1b 43 a9 54 12 e2 a9 c3 e1 80 d7 eb 95 46 6a 8f c7 23 e7 b9 78 f1 62 bc f1 8d 6f c4 3d f7 dc 23 80 42 cf 88 cd c0 2f e6 7a 56 2a 15 91 fb 19 1a 1a c2 33 cf 3c 83 74 3a 2d ac fd 4c 26 03 87 c3 81 9e 9e 1e 99 a4 b3 75 eb 56 e1 51 f9 7c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ^_jn`RgXqZKAakj`Az#Cka*c8E&hK1XVP(j+_=:UV4z{->CTFj#xbo=#B/zV*3<t:-L&uVQ|
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC1252INData Raw: af c7 f9 e7 9f 2f 61 a4 c3 e1 80 cb e5 92 90 95 e7 c6 e4 73 a9 54 92 96 14 ca ca 14 0a 05 e8 74 3a 8c 8f 8f c3 e7 f3 21 18 0c 02 38 35 30 95 61 2c 3d c8 a1 a1 21 d1 f2 62 5e 8f 39 24 02 22 89 9a f4 a6 78 cd 08 d8 1c e8 11 0a 85 e6 ad d0 92 aa 70 e8 d0 21 64 b3 59 4c 4d 4d 61 74 74 54 1a d8 d5 6d 96 cb 65 04 83 41 5c 70 c1 05 70 3a 9d f3 36 b3 5b 2c 16 6c db b6 ed b4 31 5f af 37 e3 7d d8 f8 37 60 01 b0 fe a0 6c 3e d0 6a bc b1 b9 00 3a 3a 3a b0 72 e5 4a 4c 4d 4d 89 de 14 93 e7 f4 8a a8 45 ce 84 2f 00 d1 0d 9f 6f 74 13 5b 44 38 94 53 ed e8 57 41 4b 4d ce f3 f3 cc 4d f1 f8 68 6c 37 09 85 42 68 6f 6f 97 7d 31 17 05 9c 9a bb c7 e2 00 43 3e 96 f6 19 ae f5 f7 f7 e3 c4 89 13 78 e7 3b df 29 aa 0b 94 1e 56 35 d6 dd 6e 37 82 c1 20 a2 d1 a8 8c c1 e2 f1 aa 89 6c b5 f1
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /asTt:!850a,=!b^9$"xp!dYLMMattTmeA\pp:6[,l1_7}7`l>j:::rJLMME/ot[D8SWAKMMhl7Bhoo}1C>x;)V5n7 l
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC1252INData Raw: 0f 4f 3c f1 04 9c 4e 27 0e 1f 3e 8c ae ae 2e 58 ad 56 01 57 f5 fb 6b fc ae 1b ef 0b fe 8d 9e 30 95 4f 81 05 c0 fa 83 37 e6 b4 18 1e 36 82 46 e3 cc bb 50 28 84 96 96 16 bc e1 0d 6f c0 d8 d8 18 8e 1d 3b 86 23 47 8e e0 c8 91 23 18 1e 1e 46 3a 9d 96 5c 0e c3 02 56 f7 08 1c ea 68 27 75 7f dc 8f ea 79 a9 49 79 b5 aa c8 64 79 a9 54 92 62 40 3e 9f c7 f4 f4 34 2c 16 0b f6 ef df 8f 0b 2e b8 00 c1 60 50 86 a1 d2 c3 62 42 bb bf bf 1f 4f 3d f5 14 7c 3e 1f ae ba ea 2a 74 75 75 e1 a6 9b 6e c2 c8 c8 08 0e 1c 38 80 78 3c 8e 74 3a 8d 45 8b 16 41 a3 d1 e0 f8 f1 e3 e8 ef ef 87 db ed 46 ad 56 43 6f 6f 2f 9c 4e 27 ba ba ba e0 f7 fb e1 70 38 10 8b c5 c4 b3 23 85 43 a7 d3 09 a8 70 9b b5 5a 0d 6b d7 ae c5 d4 d4 94 84 ae 54 74 08 87 c3 b0 d9 6c d2 29 40 4f 4d d5 47 57 47 d6 03 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: O<N'>.XVWk0O76FP(o;#G#F:\Vh'uyIydyTb@>4,.`PbBO=|>*tuun8x<t:EAFVCoo/N'p8#CpZkTtl)@OMGWGs


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          585192.168.2.75079764.38.119.434434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC571OUTGET /pixel/cookiesyncredir?rurl=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D151%26user_id%3D%7Bglobalid%7D%26expires%3D30%26ssp=triplelift HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: bttrack.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: GLOBALID=2uKlc8-sIBd987FnX3nDY-X_BAsDpyr6dXQ4nXW1JkMIRkJvCIq9rH7Nn5msZXIuI2r22TV6mpQC4TM1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC593INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private,no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://x.bidswitch.net/sync?dsp_id=151&user_id=ce5e4455-9d51-47f3-b7ef-07f097c8e996&expires=30&ssp=triplelift
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: GLOBALID=2uKlc8-sIBd987FnX3nDY-X_BAsDpyr6dXQ4nXW1JkMIRkJvCIq9rH7Nn5msZXIuI2r22TV6mpQC4TM1; domain=.bttrack.com; expires=Thu, 06-Jun-2024 14:32:28 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          X-ServerName: track001-sjc
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:32:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 239
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC239INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 78 2e 62 69 64 73 77 69 74 63 68 2e 6e 65 74 2f 73 79 6e 63 3f 64 73 70 5f 69 64 3d 31 35 31 26 61 6d 70 3b 75 73 65 72 5f 69 64 3d 63 65 35 65 34 34 35 35 2d 39 64 35 31 2d 34 37 66 33 2d 62 37 65 66 2d 30 37 66 30 39 37 63 38 65 39 39 36 26 61 6d 70 3b 65 78 70 69 72 65 73 3d 33 30 26 61 6d 70 3b 73 73 70 3d 74 72 69 70 6c 65 6c 69 66 74 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://x.bidswitch.net/sync?dsp_id=151&amp;user_id=ce5e4455-9d51-47f3-b7ef-07f097c8e996&amp;expires=30&amp;ssp=triplelift">here</a>.</h2></body></html>


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          586192.168.2.75079552.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC482OUTGET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=c35c01a7-50cc-ca19-24f4-9ee2c909785f HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: JVC1H13V8YX0P9HJ6PZ0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; Domain=.amazon-adsystem.com; Expires=Tue, 01-Oct-2024 14:33:00 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Sun, 01-Apr-2029 14:33:00 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          587192.168.2.750783104.254.151.684434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:32:59 UTC750OUTGET /prebid/setuid?bidder=triplelift_native&gdpr=0&gdpr_consent=&uid=4720380240128192332667 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!@wnf-Te9(SNOfY2^u31Es$]lCz3:_E:Ev`E:=1hE<L)rEsI`gx6V80GdD1J%q)3RQ:!y2; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzI6MzFaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC1820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.23.4
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          AN-X-Request-Uuid: f3e55743-15c3-424d-bc35-1746d248e280
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: XANDR_PANID=-yDP2N5XlfDB9PpCzIT2pi0FsAqz4qLarSkLPArX8vRIxUPCX3p5oLGrVw6cry21iAGm8GNCuyb0tlly8D-Cu3TsJk8ZCc2AS1PeLM7OQfM.; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:33:00 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!A#F%H-Y17.gGp2Oi3jrNT78-lwV>edWJ:5cxP3Bi-l#kk_?>aB`^p=5A(uD*qF1`*baht(asEL; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:33:00 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 24-Feb-2034 14:33:00 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzM6MDBaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:33:00 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid2=8190380959160668499; SameSite=None; Path=/; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:33:00 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          X-Proxy-Origin: 154.16.105.38; 154.16.105.38; 904.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          588192.168.2.750798141.95.98.644434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC349OUTGET /lb/v1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: lb.eu-1-id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC309INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:32:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC44INData Raw: 32 31 0d 0a 7b 22 6c 62 22 3a 22 56 55 6f 68 79 34 46 62 65 47 70 48 6e 2f 6c 39 39 42 57 46 54 41 3d 3d 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 21{"lb":"VUohy4FbeGpHn/l99BWFTA=="}0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          589192.168.2.75080318.217.243.1634434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC3588OUTGET /1x1.gif?placement_tag_id=0&r=74a613c122840c51017b37c2bb563d5e&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dviewomid&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=not-supported&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:00 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          590192.168.2.75080218.217.243.1634434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC3573OUTGET /1x1.gif?placement_tag_id=0&r=2ad9b5b0279c1971be502c2044780ac0&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dinit&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&size=728x90&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:00 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          591192.168.2.75080652.24.195.724434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC888OUTGET /cookie-sync?gdpr=0&userid=5739124417478682736&gdpr=0&gdpr=0&bee_sync_partners=pm&bee_sync_current_partner=syn&bee_sync_initiator=adx&bee_sync_hop_count=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC454INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAGUw07L1kMAABVWe2Uo_A&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Server: gunicorn
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: bito=AAGUw07L1kMAABVWe2Uo_A; Domain=bidr.io; expires=Mon, 07 Apr 2025 09:33:00 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          592192.168.2.75080418.217.243.1634434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC3574OUTGET /1x1.gif?placement_tag_id=0&r=760224293b82caf41e186ec4453c4c81&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dinit&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&size=728x90&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:00 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          593192.168.2.75080518.217.243.1634434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC3589OUTGET /1x1.gif?placement_tag_id=0&r=186463e3ad99631b8167038d2a8781c1&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dviewomid&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=not-supported&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:00 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 2
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          594192.168.2.750809104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC3011OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAGUw07L1kMAABVWe2Uo_A&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; SPugT=1709908374; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; PugT=1709908376
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC587INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:32:59 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908379; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:32:59 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          595192.168.2.750816104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:00 UTC2997OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAGUw07L1kMAABVWe2Uo_A&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; SPugT=1709908374; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; PugT=1709908376
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:01 UTC587INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:33:00 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908380; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:00 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:01 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          596192.168.2.75082252.223.22.2144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:01 UTC431OUTGET /ebda?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluid=4720380240128192332667; tluidp=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:02 UTC172INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 37
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:02 UTC37INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          597192.168.2.75082352.223.22.2144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:01 UTC477OUTGET /xuid?mid=3335&xuid=8190380959160668499&dongle=4d58&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluid=4720380240128192332667; tluidp=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:02 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 37
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tluidp=4720380240128192332667; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:01 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tluid=4720380240128192332667; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:01 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:02 UTC37INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          598192.168.2.750827172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:01 UTC2661OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1593
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D; _ssid=1709914745293tn9sscf; _gcl_au=1.1.853218472.1709914746; stpdOrigin={"origin":"direct"}; _gid=GA1.2.196395194.1709914749; _gat_gtag_UA_163898725_1=1; _pbjs_userid_consent_data=3524755945110770; cto_bundle=TYhaCV9nVVFoR2c5NFVHUFltVkRjNzg5Nk9ZbnJ6RGRWWWlwdmM1ODBSMWZSQkMydmxZYXMyY3JRb3ZFY1ZYJTJCJTJCbXV4OTlHR0Fsbkc4Y0JPQlJERHhFM1NERVZBRVR3WUJhRFJ4dUZCeW1nNWZ2OHE2R0k4dyUyRkRlSFZJVmxDZUpSMVdPNA; cto_bidid=cQDbY19XblJkS2Rpb2lWRFZmRGtuTlVRcFZza1IwMDRkMjNEbEhiUDJwSUdvUFFCTW5ISGx6dkNQb3pJd0UlMkZkZmVLYyUyRjljVWtMbG1aZWJPRlFXTm9aaE4ySGclM0QlM0Q; __gads=ID=29af4734ed943f32:T=1709908345:RT=1709908345:S=ALNI_MYhNKBLaiw_577LOEakf5immIwcnw; __gpi=UID=00000dc684edbc89:T=1709908345:RT=1709908345:S=ALNI_MboZghvdFOJ2cqXFWOH9S3-GWhbjg; __eoi=ID=0d394f244abb4c34:T=1709908345:RT=1709908345:S=AA-AfjbBNNJSvbOvahY4mWxUU3-d; _ga_JF7Y9R03YP=GS1.1.1709914749.1.0.1709914759.0.0.0; _cc_id=1644608f11bdd2b7e1fb22cdb6471929; panoramaId=e586ce0600df8ba3df8b6acce797185ca02c99757bd08731b81e2e8694627b09; panoramaIdType=panoDevice; panoramaId_expiry=1710513149717; _au_1d=AU1D-0100-001709914764-DT33QOHA-PE5T; FCNEC=%5B%5B%22AKsRol8FXBOv6Mf4vKq6jvohFDySeAQqbRrMoIU_mjES9WicvgwgzYicTE_isUCUPEbEoCeuq6cMi--M8O04UvPFlvVVrRFH8y5gAo7LgOwzv2-SPjnar-MzesYUK9O1U9vya7JiXv41dTcos8wVhGMGXRyQXG0AHw%3D%3D%22%5D%5D; _ga=GA1.2.65435421.1709914749
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:01 UTC1593OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 35 30 33 39 30 32 38 34 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 33 34 38 34 39 33 31 36 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 35 31 39 31 2e 32 39 39 39 39 39 39 39 39 39 38 38 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 35 31 39 31 2e 32 39 39 39 39 39 39 39 39 39 38 38 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 30 39 39 31 34 37 33 38 31 32 32 2e 38 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 66 6c 22 3a 22
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"memory":{"totalJSHeapSize":50390284,"usedJSHeapSize":34849316,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"","eventType":1,"firstPaint":5191.299999999988,"firstContentfulPaint":5191.299999999988,"startTime":1709914738122.8,"versions":{"fl":"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:02 UTC366INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861389ba6fab09fb-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          599192.168.2.750833157.240.22.354434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:01 UTC1152OUTGET /v8.0/plugins/page.php?adapt_container_width=true&app_id=3006029402835490&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df6a6bcfb66fa659c5%26domain%3Dsamfw.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fsamfw.com%252Ff694649125ecdcf66%26relation%3Dparent.parent&container_width=202&hide_cover=false&href=https%3A%2F%2Fwww.facebook.com%2Fsamfw.global%2F&locale=en_US&sdk=joey&show_facepile=true&small_header=true&tabs=&width= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:02 UTC942INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://www.facebook.com/login/?next=https%3A%2F%2Fwww.facebook.com%2Fplugins%2Fpage.php%3Fadapt_container_width%3Dtrue%26app_id%3D3006029402835490%26channel%3Dhttps%253A%252F%252Fstaticxx.facebook.com%252Fx%252Fconnect%252Fxd_arbiter%252F%253Fversion%253D46%2523cb%253Df6a6bcfb66fa659c5%2526domain%253Dsamfw.com%2526is_canvas%253Dfalse%2526origin%253Dhttps%25253A%25252F%25252Fsamfw.com%25252Ff694649125ecdcf66%2526relation%253Dparent.parent%26container_width%3D202%26hide_cover%3Dfalse%26href%3Dhttps%253A%252F%252Fwww.facebook.com%252Fsamfw.global%252F%26locale%3Den_US%26sdk%3Djoey%26show_facepile%3Dtrue%26small_header%3Dtrue%26tabs%26width
                                                                                                                                                                                                                                                                                                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0"
                                                                                                                                                                                                                                                                                                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:02 UTC1609INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:02 UTC1553INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 6d 62 69 65 6e 74 2d 6c 69 67 68 74 2d 73 65 6e 73 6f 72 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 72 65 61 64 3d 28 73 65 6c 66 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 77 72 69 74 65 3d 28 73 65 6c 66 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 73 65 6c 66 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 73 65 6c 66 29 2c 20 66
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(self), clipboard-write=(self), display-capture=(self), encrypted-media=(self), f


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          600192.168.2.75083474.119.118.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:01 UTC766OUTGET /syncframe?origin=publishertag&topUrl=samfw.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: gum.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uid=820ba408-d736-42d6-b7be-5b1e3ae1766f
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:02 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: private, max-age=3600
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 1656343
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:02 UTC2516INData Raw: 39 43 44 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 43 4f 4e 46 49 47 5f 43 53 4d 5f 44 4f 4d 41 49 4e 5f 4e 41 4d 45 20 3d 20 22 63 73 6d 2e 64 61 2e 75 73 2e 63 72 69 74 65 6f 2e 6e 65 74 22 3b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 43 4f 4e 46 49 47 5f 43 53 4d 5f 52 41 54 49 4f 20 3d 20 31 30 30 3b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 47 55 4d 5f 44 4f 4d 41 49 4e 20 3d 20 22 67 75 6d 2e 63 72 69 74 65 6f 2e 63 6f 6d 22 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 9CD<!DOCTYPE html><html><head> <script type="text/javascript"> window.CONFIG_CSM_DOMAIN_NAME = "csm.da.us.criteo.net"; window.CONFIG_CSM_RATIO = 100; window.GUM_DOMAIN = "gum.criteo.com"; </script> <script type="tex
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:02 UTC12116INData Raw: 32 46 34 37 0d 0a 3f 74 68 69 73 2e 4d 45 54 52 49 43 5f 50 52 45 46 49 58 2b 22 2e 22 3a 22 22 29 2b 28 74 7c 7c 22 22 29 2b 22 7e 31 22 3b 74 68 69 73 2e 5f 65 76 65 6e 74 73 51 75 65 75 65 2e 70 75 73 68 28 65 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 48 69 73 74 6f 67 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 22 65 6e 74 72 79 3d 68 7e 22 2b 28 74 68 69 73 2e 4d 45 54 52 49 43 5f 50 52 45 46 49 58 3f 74 68 69 73 2e 4d 45 54 52 49 43 5f 50 52 45 46 49 58 2b 22 2e 22 3a 22 22 29 2b 28 74 7c 7c 22 22 29 2b 22 7e 22 2b 65 3b 74 68 69 73 2e 5f 65 76 65 6e 74 73 51 75 65 75 65 2e 70 75 73 68 28 6e 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2F47?this.METRIC_PREFIX+".":"")+(t||"")+"~1";this._eventsQueue.push(e)},r.prototype.logHistogram=function(t,e){var n="entry=h~"+(this.METRIC_PREFIX?this.METRIC_PREFIX+".":"")+(t||"")+"~"+e;this._eventsQueue.push(n)},r.prototype.logError=function(t,e,n){


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          601192.168.2.750837157.240.22.354434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:02 UTC1292OUTGET /login/?next=https%3A%2F%2Fwww.facebook.com%2Fplugins%2Fpage.php%3Fadapt_container_width%3Dtrue%26app_id%3D3006029402835490%26channel%3Dhttps%253A%252F%252Fstaticxx.facebook.com%252Fx%252Fconnect%252Fxd_arbiter%252F%253Fversion%253D46%2523cb%253Df6a6bcfb66fa659c5%2526domain%253Dsamfw.com%2526is_canvas%253Dfalse%2526origin%253Dhttps%25253A%25252F%25252Fsamfw.com%25252Ff694649125ecdcf66%2526relation%253Dparent.parent%26container_width%3D202%26hide_cover%3Dfalse%26href%3Dhttps%253A%252F%252Fwww.facebook.com%252Fsamfw.global%252F%26locale%3Den_US%26sdk%3Djoey%26show_facepile%3Dtrue%26small_header%3Dtrue%26tabs%26width HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC1885INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval';style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://sandbox.paywithmybank.com/;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;
                                                                                                                                                                                                                                                                                                                                                                                                          nel: {"report_to":"network-errors","max_age":3600,"failure_fraction":0.01}
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC1322INData Raw: 72 65 70 6f 72 74 69 6e 67 2d 65 6e 64 70 6f 69 6e 74 73 3a 20 63 6f 6f 70 5f 72 65 70 6f 72 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 2f 63 6f 6f 70 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 2c 20 63 6f 65 70 5f 72 65 70 6f 72 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 2f 63 6f 65 70 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 2c 20 64 65 66 61 75 6c 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 62 72 6f 77 73 65 72 5f 65 72 72 6f 72 5f 72 65 70 6f 72 74 73 2f 3f 64 65 76 69 63 65 5f 6c 65 76 65 6c 3d 75 6e 6b 6e 6f 77 6e 22 0d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC1500INData Raw: 33 34 37 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6c 4e 4f 63 41 50 38 47 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 3477<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="lNOcAP8G">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC1500INData Raw: 32 35 32 46 73 61 6d 66 77 2e 67 6c 6f 62 61 6c 25 32 35 32 46 25 32 36 6c 6f 63 61 6c 65 25 33 44 65 6e 5f 55 53 25 32 36 73 64 6b 25 33 44 6a 6f 65 79 25 32 36 73 68 6f 77 5f 66 61 63 65 70 69 6c 65 25 33 44 74 72 75 65 25 32 36 73 6d 61 6c 6c 5f 68 65 61 64 65 72 25 33 44 74 72 75 65 25 32 36 74 61 62 73 25 32 36 77 69 64 74 68 26 61 6d 70 3b 5f 66 62 5f 6e 6f 73 63 72 69 70 74 3d 31 22 20 2f 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 69 64 3d 22 4d 41 4e 49 46 45 53 54 5f 4c 49 4e 4b 22 20 68 72 65 66 3d 22 2f 64 61 74 61 2f 6d 61 6e 69 66 65 73 74 2f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 20 2f 3e 3c 74 69 74 6c 65 20 69 64 3d 22 70 61 67 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 252Fsamfw.global%252F%26locale%3Den_US%26sdk%3Djoey%26show_facepile%3Dtrue%26small_header%3Dtrue%26tabs%26width&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="page
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC1500INData Raw: 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6c 4e 4f 63 41 50 38 47 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 63 6c 70 44 61 74 61 22 3a 7b 22 31 38 33 38 31 34 32 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 2c 22 34 38 38 33 22 3a 7b 22 72 22 3a 31 2c 22 73 22 3a 31 7d 2c 22 31 38 31 34 38 35 32 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 33 37 35 35 39 22 3a 7b 22 72 22 3a 31 7d 2c 22 31 38 34 38 38 31 35 22 3a 7b 22 72 22 3a 31 30 30 30 30 2c 22 73 22 3a 31 7d 7d 2c 22 67 6b 78 44 61 74 61 22 3a 7b 22 32 30 39 33 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ></script><script nonce="lNOcAP8G">requireLazy(["HasteSupportData"],function(m){m.handle({"clpData":{"1838142":{"r":1,"s":1},"4883":{"r":1,"s":1},"1814852":{"r":1},"1837559":{"r":1},"1848815":{"r":10000,"s":1}},"gkxData":{"20935":{"result":false,"hash":n
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC1500INData Raw: 37 39 33 36 22 2c 5b 22 42 6c 75 65 43 6f 6d 70 61 74 52 6f 75 74 65 72 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 42 6c 75 65 43 6f 6d 70 61 74 52 6f 75 74 65 72 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 35 39 22 2c 5b 22 44 54 53 47 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 54 53 47 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 39 36 30 22 2c 5b 22 44 54 53 47 5f 41 53 59 4e 43 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 44 54 53 47 5f 41 53 59 4e 43 22 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 36 39 36 37 30 33 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7936",["BlueCompatRouter"],{"__rc":["BlueCompatRouter",null]},-1],["cr:8959",["DTSG"],{"__rc":["DTSG",null]},-1],["cr:8960",["DTSG_ASYNC"],{"__rc":["DTSG_ASYNC",null]},-1],["cr:696703",[],{"__rc":[null,null]},-1],["cr:708886",["EventProfilerImpl"],{"__rc"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC1500INData Raw: 6a 73 52 65 74 72 79 41 62 6f 72 74 4e 75 6d 22 3a 32 2c 22 6a 73 52 65 74 72 79 41 62 6f 72 74 54 69 6d 65 22 3a 35 2c 22 73 69 6c 65 6e 74 44 75 70 73 22 3a 66 61 6c 73 65 2c 22 74 69 6d 65 6f 75 74 22 3a 36 30 30 30 30 2c 22 74 69 65 72 65 64 4c 6f 61 64 69 6e 67 46 72 6f 6d 54 69 65 72 22 3a 31 30 30 2c 22 68 79 70 53 74 65 70 34 22 3a 66 61 6c 73 65 2c 22 70 68 64 4f 6e 22 3a 66 61 6c 73 65 2c 22 62 74 43 75 74 6f 66 66 49 6e 64 65 78 22 3a 32 34 32 37 2c 22 66 61 73 74 50 61 74 68 46 6f 72 41 6c 72 65 61 64 79 52 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 65 61 72 6c 79 52 65 71 75 69 72 65 4c 61 7a 79 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 54 69 6d 65 6f 75 74 4c 6f 67 67 69 6e 67 46 6f 72 4e 6f 6e 43 6f 6d 65 74 22 3a 66 61 6c 73 65 2c 22
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: jsRetryAbortNum":2,"jsRetryAbortTime":5,"silentDups":false,"timeout":60000,"tieredLoadingFromTier":100,"hypStep4":false,"phdOn":false,"btCutoffIndex":2427,"fastPathForAlreadyRequired":true,"earlyRequireLazy":false,"enableTimeoutLoggingForNonComet":false,"


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          602192.168.2.75083974.119.118.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC924OUTGET /sid/json?origin=publishertag&domain=samfw.com&sn=ChromeSyncframe&so=3&topUrl=samfw.com&bundle=TYhaCV9nVVFoR2c5NFVHUFltVkRjNzg5Nk9ZbnJ6RGRWWWlwdmM1ODBSMWZSQkMydmxZYXMyY3JRb3ZFY1ZYJTJCJTJCbXV4OTlHR0Fsbkc4Y0JPQlJERHhFM1NERVZBRVR3WUJhRFJ4dUZCeW1nNWZ2OHE2R0k4dyUyRkRlSFZJVmxDZUpSMVdPNA&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: gum.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://gum.criteo.com/syncframe?origin=publishertag&topUrl=samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uid=820ba408-d736-42d6-b7be-5b1e3ae1766f
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 1564619
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC442INData Raw: 31 41 45 0d 0a 7b 22 73 69 64 22 3a 6e 75 6c 6c 2c 22 72 65 6d 6f 76 65 53 69 64 22 3a 66 61 6c 73 65 2c 22 62 75 6e 64 6c 65 22 3a 22 74 66 4f 72 4e 46 39 6e 56 56 46 6f 52 32 63 35 4e 46 56 48 55 46 6c 74 56 6b 52 6a 4e 7a 67 35 4e 6b 39 59 4f 47 4e 56 4e 43 55 79 52 6e 4a 77 55 47 6c 47 52 32 67 35 59 31 42 71 61 33 67 77 4e 47 5a 47 63 6c 68 52 61 55 56 4e 64 57 4a 48 56 56 5a 55 62 47 30 78 62 31 4a 6a 62 46 56 36 55 55 70 53 54 6a 56 6a 57 47 46 73 52 6d 52 72 61 6c 68 58 64 32 67 32 63 57 55 30 64 47 46 51 62 32 52 48 65 56 68 49 5a 56 46 31 54 6d 31 6a 62 30 64 70 4d 43 55 79 52 6a 68 4c 52 56 51 32 64 30 56 77 56 56 4e 4b 64 58 46 6a 4a 54 4a 47 64 48 5a 73 62 48 45 35 54 44 46 6e 59 54 42 6b 4a 54 4a 47 61 55 4a 46 63 55 6f 6c 4d 6b 5a 71 59 31
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1AE{"sid":null,"removeSid":false,"bundle":"tfOrNF9nVVFoR2c5NFVHUFltVkRjNzg5Nk9YOGNVNCUyRnJwUGlGR2g5Y1Bqa3gwNGZGclhRaUVNdWJHVVZUbG0xb1JjbFV6UUpSTjVjWGFsRmRralhXd2g2cWU0dGFQb2RHeVhIZVF1Tm1jb0dpMCUyRjhLRVQ2d0VwVVNKdXFjJTJGdHZsbHE5TDFnYTBkJTJGaUJFcUolMkZqY1


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          603192.168.2.750847142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC407OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/_preloader.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2877
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 01 Mar 2024 15:31:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Mar 2025 15:31:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 601313
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC431INData Raw: 47 49 46 38 39 61 30 00 30 00 91 00 00 db db db e9 e9 e9 cd cd cd ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 02 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a00!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC1252INData Raw: 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 38 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 35 35 43 46 37 32 30 39 38 32 44 31 31 45 38 38 36 43 35 39 33 35 42 45 37 31 33 32 30 44 32 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 35 35 43 46 37 32 31 39 38 32 44 31 31 45 38 38 36 43 35 39 33 35 42 45 37 31 33 32 30 44 32 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: be.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:455CF720982D11E886C5935BE71320D2" xmpMM:DocumentID="xmp.did:455CF721982D11E886C5935BE71320D2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC1194INData Raw: 21 a0 88 62 a4 77 aa 10 b2 88 ab 14 ce 52 15 4e 9a 5d b6 7c fb 2a 25 7c b0 4c 50 38 34 1e 94 c8 49 6b 79 e1 35 4d 2a 03 66 5a ca 58 37 58 16 06 72 e9 66 af 61 71 47 2b 38 9a 29 df f4 7a 12 68 ab df d0 8d 80 ae 8b de f1 11 95 9b 7f 10 a7 37 47 27 98 f6 07 38 60 28 98 b8 15 56 96 58 15 d5 88 03 06 99 f8 52 d5 58 87 d8 08 b4 f9 c1 b4 b9 03 3a 50 03 1a 42 48 77 22 c5 57 59 0a 1b 6b 50 00 00 21 f9 04 04 0a 00 00 00 2c 05 00 05 00 26 00 24 00 00 02 9c 9c 8f 19 0b b0 91 a2 9c 23 00 81 b3 6e b4 9f a0 85 a2 00 78 12 38 a6 9b 79 5c a1 03 19 8f bb 9a 34 56 7a 37 a6 6f 31 bb a3 dc 72 ac 4f 4d a1 f9 15 8d 19 a5 e1 b8 44 a0 78 08 1a 31 9a b0 22 92 d8 89 86 49 ea 4e b4 03 9a 98 f2 1d 64 ae e7 6a a6 b2 6e 4b 68 8b a6 3c 32 6d d8 ef 89 b5 99 df 87 43 07 b8 25 f8 46 28 e3
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: !bwRN]|*%|LP84Iky5M*fZX7XrfaqG+8)zh7G'8`(VXRX:PBHw"WYkP!,&$#nx8y\4Vz7o1rOMDx1"INdjnKh<2mC%F(


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          604192.168.2.75085135.244.159.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC644OUTGET /w/1.0/sd?id=537072971&val=4380a510-b233-4451-a17c-ec53ca7f9b61&ttd_puid=9b8a7dda-4c66-71e3-e4fa-1c75a13ab3bf&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908383718139; Version=1; Expires=Sat, 23-Mar-2024 14:33:03 GMT; Max-Age=1296000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          605192.168.2.75085018.217.243.1634434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC3580OUTGET /1x1.gif?placement_tag_id=0&r=8439fac3f96ea0754e22723d8fed3e3e&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dsubload&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=empty&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:03 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          606192.168.2.750854104.18.36.1554434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC502OUTGET /ium?sourceid=15&uid=06078ki7khlcj897beekalfh9k9g69e7faj24yu2ys0iw462gmmye0os6y6q06m2o&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ssum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: CMPS=4165; CMID=ZesheMAoIYoAAGpiAIfemQAA; CMPRO=4165
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Ray: 861389c6497a0acd-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:33:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=P%2FofLgQZMfHFFV%2F8WNFxy01b9X4QH1E97Nue0j3Bbhu2qTWobk5%2FpDoStDBtvcjz8TlFSHiM26KV6DLtiUn0ATgiN0B1jpxXlh73fU2yhLV5RID6%2FgvOWMrmFlxKORN7TfjvKbOJf7J6kw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          607192.168.2.75085235.244.159.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC580OUTGET /w/1.0/sd?id=537148856&val=ZeshfwADFVqoSwAk&_test=ZeshfwADFVqoSwAk HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908356032141; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          608192.168.2.75084952.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC462OUTGET /ecm3?ex=sharethrough.com&id=90c3182a-6243-45b3-885d-af7711f563d1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: 9AH1TW0PM4NMYA8DB0KZ
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          609192.168.2.750863142.251.2.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:03 UTC978OUTGET /recaptcha/api2/aframe HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: NID=512=AHtO62W-UWFeBwUIDMKo_j0y3nDdZpRJg9qlC2Pqkh8u4QJ_e1Z2BRee7YKAd1hq-bFlkdp_lsE56E6t6UF3SvHeWfBlnV2lAc8G1sxYT0u0mkcxHR-pNs-sp9eron1hVyvVbTKmiYX1GtUptLaKxsnY8uBwHvwkU4hRFfQajOM-FYuXsxPZvyHN
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC847INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-H_HJXPaiGMa_8rrTtrWHdw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                                          Server: GSE
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC405INData Raw: 33 33 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 48 5f 48 4a 58 50 61 69 47 4d 61 5f 38 72 72 54 74 72 57 48 64 77 22 3e 2f 2a 2a 20 41 6e 74 69 2d 66 72 61 75 64 20 61 6e 64 20 61 6e 74 69 2d 61 62 75 73 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 6f 6e 6c 79 2e 20 53 65 65 20 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 20 2a 2f 20 74 72 79 7b 76 61 72 20 63 6c 69 65 6e 74 73 3d 7b 27 73 6f 64 61 72 27 3a 27 68
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 33d<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="H_HJXPaiGMa_8rrTtrWHdw">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'h
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC431INData Raw: 2e 64 61 74 61 29 3b 76 61 72 20 63 3d 63 6c 69 65 6e 74 73 5b 62 5b 27 69 64 27 5d 5d 3b 69 66 28 63 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 64 2e 73 72 63 3d 63 2b 62 5b 27 70 61 72 61 6d 73 27 5d 2b 27 26 72 63 3d 27 2b 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 72 63 3a 3a 61 22 29 3f 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 72 63 3a 3a 62 22 29 3a 22 22 29 3b 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 3b 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 72 63 3a 3a 65 22 2c 70 61 72 73 65 49 6e 74 28 73 65 73 73 69 6f 6e 53 74 6f 72 61 67
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorag
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          610192.168.2.750873142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC952OUTGET /ddm/trackimp/N1559147.150143GOOGLE.COM/B31158248.383787394;dc_trk_aid=574982309;dc_trk_cid=206973736;ord=1709914769655;dc_dbm_token=ALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: APC=AfxxVi5EV4oqkjoJ9whC_fjca2gB8VLeL_jWDd1TNkHc2hfly3WElA; expires=Wed, 04-Sep-2024 14:33:04 GMT; path=/; domain=doubleclick.net; Secure; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          611192.168.2.750874142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC952OUTGET /ddm/trackimp/N1559147.150143GOOGLE.COM/B31158248.383787394;dc_trk_aid=574982309;dc_trk_cid=206973736;ord=1709914770926;dc_dbm_token=ALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=$%7BGDPR%7D;gdpr_consent=$%7BGDPR_CONSENT_755%7D;ltd=;dc_tdv=1? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: APC=AfxxVi6BWcWmGsHfURC0XOnQxiAhjjZ4TDy8bSf65qXXemD10_3Mvw; expires=Wed, 04-Sep-2024 14:33:04 GMT; path=/; domain=doubleclick.net; Secure; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          612192.168.2.75086952.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC430OUTGET /ecm3?ex=smaato.com&id=a92c8f51ae HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: 4AP6FDW8S6TDG5B8HA06
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          613192.168.2.75086652.223.22.2144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC527OUTGET /xuid?mid=2711&xuid=820ba408-d736-42d6-b7be-5b1e3ae1766f&dongle=013b&gdpr=0&gdpr_consent=&us_privacy=&gpp=${GPP_STRING_28} HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluid=4720380240128192332667; tluidp=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC103INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          614192.168.2.75086752.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC455OUTGET /ecm3?ex=openx.com&id=c35c01a7-50cc-ca19-24f4-9ee2c909785f HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: SESKD5B18SE5782S56DR
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          615192.168.2.75088318.217.243.1634434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC3596OUTGET /1x1.gif?placement_tag_id=0&r=4d2603579b8ba26c25949e15122cabe7&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dplay&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=adsize&website=samfw.com&publisher_id=4847&event_value=728x90&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:04 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          616192.168.2.75086852.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC461OUTGET /ecm3?id=1A106869C3BF4A53A8EDCEB7340E5C8E&ex=simpli.fi&status=ok HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: 6X5TYN894QGHNZ96JJHB
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          617192.168.2.75087618.217.243.1634434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC3597OUTGET /1x1.gif?placement_tag_id=0&r=bd9a50a017aa8d226aa06b8941bc999c&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dplay&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=adsize&website=samfw.com&publisher_id=4847&event_value=728x90&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:04 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          618192.168.2.75087518.217.243.1634434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC3650OUTGET /1x1.gif?placement_tag_id=0&r=c2c0397aeaae952c74c70a6ac38e9433&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dviewmraid&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=no-mraid&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:04 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          619192.168.2.75087934.111.113.624434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC539OUTGET /idsync/ex/receive?partner_id=1955&partner_device_id=9df40e26-1761-4c64-ae1b-84a392b672b3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.tapad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50; TapAd_3WAY_SYNCS=1!1646-2!1646
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC1108INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_TS=1709908355498;Expires=Tue, 07 May 2024 14:33:04 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50;Expires=Tue, 07 May 2024 14:33:04 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_3WAY_SYNCS=1!1646-2!1646;Expires=Tue, 07 May 2024 14:33:04 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 95
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC95INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          620192.168.2.75088218.217.243.1634434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC3651OUTGET /1x1.gif?placement_tag_id=0&r=62ddcf0d4dd9c163dd70980bcbbcdc49&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dviewmraid&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&event_id=no-mraid&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:04 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          621192.168.2.75088038.91.45.74434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC558OUTGET /usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.deepintent.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: CDIUSER=di_7ee510c67c9a4a02bf80e; CDIPARTNERS=%7B%221%22%3A%2220240308%22%2C%22141%22%3A%2220240308%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC672INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: policyref='http://cdn.deepintent.com/p3p.xml', CP='NON CUR DEV TAI'
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://usersync.gumgum.com/usersync?b=dit&i=di_7ee510c67c9a4a02bf80e
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: CDIUSER=di_7ee510c67c9a4a02bf80e; Max-Age=47260800; SameSite=None; Expires=Sat, 6 Sep 2025 14:33:04 GMT; Domain=deepintent.com; Secure; Path=/
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: CDIPARTNERS=%7B%221%22%3A%2220240308%22%2C%22141%22%3A%2220240308%22%2C%22142%22%3A%2220240308%22%7D; Max-Age=47260800; SameSite=None; Expires=Sat, 6 Sep 2025 14:33:04 GMT; Domain=deepintent.com; Secure; Path=/
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: c
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          622192.168.2.75088852.13.195.2464434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC431OUTGET /usersync?b=apn&i=8190380959160668499 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          623192.168.2.75088552.13.195.2464434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC448OUTGET /usersync?b=opx&i=6cb7d9aa-6473-49b5-8381-0c98696ab2f9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          624192.168.2.75088952.13.195.2464434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC467OUTGET /usersync?b=sta&i=0-f6c33daf-fa03-5523-7878-ed8d536bfae2$ip$154.16.105.38 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          625192.168.2.75087718.119.85.1544434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC463OUTGET /placement/1e5rub/uuid?cb=1709914769655&ivc_exdata=[ecp] HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtr.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC333INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:04 GMT; Path=/; Domain=.innovid.com; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          626192.168.2.75088652.13.195.2464434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC448OUTGET /usersync?b=vnt&i=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          627192.168.2.75088752.13.195.2464434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC452OUTGET /usersync?b=oth&i=y-kaab3WxE2pfKS8dVEONpLnRbHo9xIoP5V6Ww~A HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          628192.168.2.75089152.9.139.674434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC478OUTGET /sync/v1?source_id=SvWuQHUbMWnhsCDYjeaq81U2&source_user_id=ZeshfwADFVqoSwAk HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.sharethrough.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1; Max-Age=2592000; Expires=Sun, 07 Apr 2024 14:33:04 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 da 63 f8 ff 1f 00 03 00 01 ff 6f 81 ab b6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRIDATxcoIENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          629192.168.2.75087818.119.85.1544434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC463OUTGET /placement/1e5rub/uuid?cb=1709914770926&ivc_exdata=[ecp] HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtr.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC333INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:04 GMT; Path=/; Domain=.innovid.com; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          630192.168.2.75089052.9.139.674434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC432OUTGET /sync/v1?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.sharethrough.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1; Max-Age=2592000; Expires=Sun, 07 Apr 2024 14:33:04 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:04 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 da 63 f8 ff 1f 00 03 00 01 ff 6f 81 ab b6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRIDATxcoIENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          631192.168.2.75090252.9.139.674434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:05 UTC519OUTGET /sync/v1?source_id=5b286190338513af73f09c28&source_user_id=4380a510-b233-4451-a17c-ec53ca7f9b61&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.sharethrough.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:05 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1; Max-Age=2592000; Expires=Sun, 07 Apr 2024 14:33:05 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:05 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 da 63 f8 ff 1f 00 03 00 01 ff 6f 81 ab b6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRIDATxcoIENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          632192.168.2.75090452.13.195.2464434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:05 UTC432OUTGET /usersync?b=zem&i=oNNaTvjtuLVmVbh6cFDR HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:05 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:05 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          633192.168.2.75090654.201.39.1274434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:05 UTC476OUTGET /usersync?b=pln&i=3lrO40cPjVaF&ev=1&gpp_sid=$&gpp=$&us_privacy=${us_privacy}&pid=558355 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtb.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:05 UTC263INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:05 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          634192.168.2.750918172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:06 UTC2695OUTGET /assets/img/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D; _ssid=1709914745293tn9sscf; _gcl_au=1.1.853218472.1709914746; stpdOrigin={"origin":"direct"}; _gid=GA1.2.196395194.1709914749; _gat_gtag_UA_163898725_1=1; _pbjs_userid_consent_data=3524755945110770; cto_bidid=cQDbY19XblJkS2Rpb2lWRFZmRGtuTlVRcFZza1IwMDRkMjNEbEhiUDJwSUdvUFFCTW5ISGx6dkNQb3pJd0UlMkZkZmVLYyUyRjljVWtMbG1aZWJPRlFXTm9aaE4ySGclM0QlM0Q; __gads=ID=29af4734ed943f32:T=1709908345:RT=1709908345:S=ALNI_MYhNKBLaiw_577LOEakf5immIwcnw; __gpi=UID=00000dc684edbc89:T=1709908345:RT=1709908345:S=ALNI_MboZghvdFOJ2cqXFWOH9S3-GWhbjg; __eoi=ID=0d394f244abb4c34:T=1709908345:RT=1709908345:S=AA-AfjbBNNJSvbOvahY4mWxUU3-d; _ga_JF7Y9R03YP=GS1.1.1709914749.1.0.1709914759.0.0.0; _cc_id=1644608f11bdd2b7e1fb22cdb6471929; panoramaId=e586ce0600df8ba3df8b6acce797185ca02c99757bd08731b81e2e8694627b09; panoramaIdType=panoDevice; panoramaId_expiry=1710513149717; _au_1d=AU1D-0100-001709914764-DT33QOHA-PE5T; FCNEC=%5B%5B%22AKsRol8FXBOv6Mf4vKq6jvohFDySeAQqbRrMoIU_mjES9WicvgwgzYicTE_isUCUPEbEoCeuq6cMi--M8O04UvPFlvVVrRFH8y5gAo7LgOwzv2-SPjnar-MzesYUK9O1U9vya7JiXv41dTcos8wVhGMGXRyQXG0AHw%3D%3D%22%5D%5D; _ga=GA1.2.65435421.1709914749; cto_bundle=tfOrNF9nVVFoR2c5NFVHUFltVkRjNzg5Nk9YOGNVNCUyRnJwUGlGR2g5Y1Bqa3gwNGZGclhRaUVNdWJHVVZUbG0xb1JjbFV6UUpSTjVjWGFsRmRralhXd2g2cWU0dGFQb2RHeVhIZVF1Tm1jb0dpMCUyRjhLRVQ2d0VwVVNKdXFjJTJGdHZsbHE5TDFnYTBkJTJGaUJFcUolMkZqY1VXeFpwb0hBJTNEJTNE
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 69182
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Sun, 27 Oct 2019 17:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "5db5cd10-10e3e"
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Hb4j2l7ySaP8qL1PsJoP26KJvY8df2usPi28KxwuTqPnICw5Pq4CuOjbthAXGaIzip4opcaPNXtFDdcREprJ5WEvxwf4iZKLiz967Wu0L7MjzJaq8TWKerkuB38%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 861389d78d3c09fd-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC655INData Raw: 00 00 01 00 01 00 82 80 00 00 01 00 20 00 28 0e 01 00 16 00 00 00 28 00 00 00 82 00 00 00 00 01 00 00 01 00 20 00 00 00 00 00 00 04 01 00 12 17 00 00 12 17 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ((
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1369INData Raw: ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 8d ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 7c ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: |
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1369INData Raw: 81 00 aa 70 7f 00 96 4c 5f 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff 7e 7f 00 fe 7e 7f 00 fe 7f 7f 00 fe 7f 7f 00 fe 7f 7f 00 ff 7e 7f 00 ff 7e 7f 00 ff 7e 7f 00 ff 7f 7f 00 ff 7f 7f 00 ff 80 80 00 ff 81 80 00 b0 5d 6c 00 91 4e 65 00 9d 57 6a 00 9e 58 6d 00 9e 5c 6e 00 9f 55 6a 00 9d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: pL_VhVhVhVhVhVhVhVhVh~~~~~]lNeWjXm\nUj
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1369INData Raw: e9 ff ff ff ff ff ff ff ff 67 33 5e ff 41 0e 47 ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 43 0e 47 ff 57 1f 4f ff f8 f3 f5 ff ff ff ff ff ff ff ff ff ff ff ff 11 95 50 65 00 95 50 65 00 95 50 65 00 95 50 65 00 95 50 65 00 95 50 65 00 95 50 65 00 95 50 65 00 95 50 65 00 94 4f 65 00 96 51 64 00 9e 55 69 00 a1 5a 6d 00 ac 73 82 00 9a 58 69 00 9d 56 6a 00 9f 57 6c 00 9b 55 65 00 9e 57 6a 00 98 49 5f 00 ae 6f 81 00 aa 70 7f 00 96 4c 5f 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: g3^AGKJKJKJKJKJKJKJKJKJKJKJKJKJKJKJKJKJCGWOPePePePePePePePePeOeQdUiZmsXiVjWlUeWjI_opL_VhVhVhVhVhVhVhVhVh
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1369INData Raw: ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff 7e 7f 00 fe 7e 7f 00 fe 7f 7f 00 fe 7f 7f 00 fe 7f 7f 00 ff 7e 7f 00 ff 7e 7f 00 ff 7e 7f 00 ff 7f 7f 00 ff 7f 7f 00 ff 80 80 00 ff 81 80 00 b0 5d 6c 00 91 4e 65 00 9d 57 6a 00 9e 58 6d 00 9e 5c 6e 00 9f 55 6a 00 9d 56 6a 00 9c 58 6a 00 a0 58 6e 00 99 53 63 00 9d 60 72 00 9e 5f 74 00 9d 53 65 00 9d 57 6a 00 a0 59 6f 00 a0 59 6f 00 a0 59 6f 00 a0 59 6f 00 a0 59 6f 00 a0 59 6f 00 a0 59 6f 00 a0 59 6f 00 a0 59 6f 00 ff ff ff 48 ff ff ff ff ff ff ff ff e0 cd d4 ff 47 12 48 ff 48 12 49 ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ~~~~~]lNeWjXm\nUjVjXjXnSc`r_tSeWjYoYoYoYoYoYoYoYoYoHGHHIKJKJKJKJKJKJKJKJKJKJKJKJ
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1369INData Raw: 41 55 00 95 43 58 00 9f 4f 66 00 9c 5a 69 00 9d 55 69 00 a1 59 6d 00 ac 73 82 00 9a 58 69 00 9d 56 6a 00 9f 57 6c 00 9b 55 65 00 9e 57 6a 00 ff ff ff 0f ff ff ff 3b ff ff ff 21 96 4c 5f 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff 7e 7f 00 fe 7e 7f 00 fe 7f 7f 00 fe 7f 7f 00 fe 7f 7f 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: AUCXOfZiUiYmsXiVjWlUeWj;!L_VhVhVhVhVhVhVhVhVh~~
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1369INData Raw: 74 00 9d 52 66 00 9c 58 69 00 9c 57 69 00 9e 55 67 00 9e 57 68 00 9d 56 68 00 9c 55 68 00 9c 55 67 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 ff ff ff c7 ff ff ff ff ff ff ff ff 8a 5b 7a ff 3e 0b 45 ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 3f 0b 45 ff 81 51 73 ff ff ff ff ff ff ff ff ff ff ff ff d0 91 4e 63 00 91 4e 63 00 91 4e 63 00 91 4d 63 00 90 4e 63 00 93 4f 64 00 91 4e 63 00 97 52 68 00 a1 54 6a 00 a0 51 67 00 9b 59 68 00 9d 55 69 00 a1 59 6d 00 ac 73 82 00 ff ff ff 02 ff ff ff a6 ff ff ff ff ff ff ff ff ff ff ff ff f9 f5 f6 ff e7 d9 df ff f3 eb ee ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tRfXiWiUgWhVhUhUgVhVhVh[z>EKJKJKJKJKJKJKJKJKJKJKJKJKJKJKJKJKJKJKJ?EQsNcNcNcMcNcOdNcRhTjQgYhUiYms
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1369INData Raw: 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff 7e 7f 00 fe 7e 7f 00 fe 7f 7f 00 fe 7f 7f 00 fe 7f 7f 00 ff 7f 7f 00 ff ff ff cf ff ff ff ff ff ff ff ff ff ff ff ff a4 78 92 ff 28 01 40 ff 4a 14 49 ff 4c 16 4a ff 4b 15 4a ff 4d 16 4b ff 44 10 47 ff 3a 07 43 ff 98 6f 89 ff fd fb fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 94 9d 52 66 00 9c 58 69 00 9c 57 69 00 9e 55 67 00 9e 57 68 00 9c 55 67 00 9d 57 6a 00 9d 58 6c 00 9a 53 66 00 9d 5b 6e 00 ff ff ff 21 ff ff ff ff ff ff ff ff f2 e8 eb ff 53 1c 4d ff 44 0f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ~~x(@JILJKJMKDG:CoRfXiWiUgWhUgWjXlSf[n!SMD
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1369INData Raw: 4b 15 4a ff 48 12 48 ff 41 0c 45 ff e9 db df ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 91 ff ff ff 2f ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 46 ff ff ff ec ff ff ff ff ff ff ff ff ff ff ff ff db c7 ce ff 4c 16 4c ff 3a 07 43 ff 4b 15 4a ff 4c 16 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4c 16 4a ff 48 12 49 ff 39 07 43 ff 9c 72 8c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff dd ff ff ff 0c ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: KJHHAE/FLL:CKJLJKJKJKJKJKJLJHI9Cr
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1369INData Raw: 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4c 16 4a ff 4a 14 49 ff 3a 07 43 ff 58 23 54 ff df cb d1 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ea dc e1 ff ad 88 9d ff 61 2d 5a ff 42 0d 46 ff 3b 08 44 ff 41 0d 46 ff 48 13 49 ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 96 76 95 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd aa bd ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 48 12 48 ff 3e 09 43 ff 3b 09 44 ff 47 12 49 ff 82 51 75 ff cc b0 bc ff fa f7 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e5 d1 d7 ff
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: JKJKJKJKJKJKJKJKJKJKJLJJI:CX#Ta-ZBF;DAFHIKJKJKJKJKJvKJKJKJKJKJHH>C;DGIQu


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          635192.168.2.75092352.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:06 UTC454OUTGET /ecm3?ex=gg.com&id=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: H9STN824J5NHWHG09FHX
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          636192.168.2.75093752.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:06 UTC436OUTGET /ecm3?ex=ym.com&id=VqmMR__OOM_VsuIl4lwX HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: ZR5PNWBFHWHC7BXE4CY3
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          637192.168.2.75093652.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:06 UTC451OUTGET /ecm3?ex=baidu.com&id=22210ca75c508c952fbaj000ltirac8x HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: NZT3G7AYJB4QTGJAWTXX
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          638192.168.2.75093552.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC453OUTGET /ecm3?ex=admedia.com&id=f8ddefa0c73b403da1f713829618a72a HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: ZJGH07PWW0MH36K5FJ6P
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          639192.168.2.75093818.217.243.1634434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC3647OUTGET /1x1.gif?placement_tag_id=0&r=d31684949f656876cbf8ed3a5986c988&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dsubload&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&event_id=empty&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:07 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          640192.168.2.75093344.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1434OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVo4,pingTime:-3,time:1532,type:v,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:1532,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B2~0%5D,as:%5B2~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt04.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          641192.168.2.75094252.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC443OUTGET /ecm3?id=AAGUw07L1kMAABVWe2Uo_A&ex=beeswax.com HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: 214Z2N7BK6246N4V68XK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          642192.168.2.75094435.244.159.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC560OUTGET /w/1.0/sd?id=537072399&val=8190380959160668499 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908383718139
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          643192.168.2.75094352.13.195.2464434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC431OUTGET /usersync?b=sad&i=5739124417478682736 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          644192.168.2.75092944.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1380OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVo7,pingTime:-6,time:1535,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:1535,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B4~0%5D,as:%5B4~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&tpiLookup=ao:samfw.com*&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt26.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          645192.168.2.750945142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC420OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/CTAShadow.png?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1196
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 04 Mar 2024 15:42:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Tue, 04 Mar 2025 15:42:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 341457
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC431INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c9 00 00 00 41 08 06 00 00 00 7b 25 80 b0 00 00 04 73 49 44 41 54 78 9c ed 9d db 6e db 3a 10 45 57 6c 27 76 82 36 28 7a 80 fe ff 0f b6 28 12 d7 f1 55 3e 0f c3 29 47 14 65 3a 6f 52 b1 17 30 a8 a2 5b 5f 66 79 86 22 01 3e f0 39 16 9f bc 5f 88 a9 d2 dd 7b e3 c3 8d 6b 51 88 f2 be 5b cf 09 31 65 ae 37 fe ae 8a 53 4b f6 45 b8 56 c6 d8 33 42 cc 89 6b f8 b7 0c 28 64 29 13 7e 41 16 62 51 89 52 18 21 e6 46 14 a2 ab 44 bc 06 f4 93 3d 4a b0 4c b1 0a e1 e7 16 a8 fd 12 f3 a1 d6 5e 75 c0 25 c5 39 84 9f eb 89 b2 2a 5e e0 82 ac 80 a7 14 eb 14 8f 64 59 4a 51 24 89 98 2a d7 e2 d8 05 39 03 27 e0 90 e2 98 02 b2 28 40 96 c4 93 7e 81 49 f0 04 6c 80 97 10 cf e9 fc 63 ba 47 6d 97 98 13 5e 1d 2e 98 1c 47 e0 03 d8 85 88 f7 5d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRA{%sIDATxn:EWl'v6(z(U>)Ge:oR0[_fy">9_{kQ[1e7SKEV3Bk(d)~AbQR!FD=JL^u%9*^dYJQ$*9'(@~IlcGm^.G]
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC765INData Raw: 51 92 3d f6 23 4f 3a 7e 27 7f 94 f2 af b7 bd a9 91 b2 92 94 d5 64 4d fe ca f5 05 13 e4 6b 7a a9 0b 26 49 c4 d4 f1 41 fb 99 3c 06 39 60 79 bd 21 4f 71 54 3f 48 c5 31 09 0c 45 89 b2 b8 30 cf f4 07 ef f1 79 21 a6 46 5c 6a 72 4a c7 27 fa f3 7f e5 44 79 f4 e1 5a 4e 26 12 2e c6 a5 29 e5 ec bb 4f 2c aa 92 88 39 10 97 99 9c e9 af 22 29 97 5c 0d 18 93 04 fa a2 3c 30 14 27 be 5c 88 29 e3 d5 a4 b6 06 b1 39 df d7 9a e7 28 db b0 b2 14 49 10 31 07 6a 79 7b f7 ca f6 9a 24 f7 24 bf e4 10 73 e4 9e bc 1e dc a3 19 73 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48 12 21 1a 48
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Q=#O:~'dMkz&IA<9`y!OqT?H1E0y!F\jrJ'DyZN&.)O,9")\<0'\)9(I1jy{$$ss!H!H!H!H!H!H!H!H!H!H!H!H!H!H!H!H!H!H!H!H!H!H


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          646192.168.2.75094952.13.195.2464434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC480OUTGET /usersync?b=bsw&i=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          647192.168.2.75095118.217.243.1634434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC3632OUTGET /1x1.gif?placement_tag_id=0&r=5c9c90dc510362194d820d0a89c207a4&viewer_id=02b687fca012f4a7987b47b87fed0ae7&action=dintrct&session_id=7b6c65505adc6e33540db1f162d9b1d4&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=29c6c3b400ef0580cb1547197dda869c&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=320&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347856%26aid%3DABAjH0icaF4c33io6wNV2gJJleaU%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCZbIjeSHrZY7SB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBJACT9BA8avS_QVWbqMy2d53LGszvCmNJ6aNRKrT7d7ujoh_Y0Q5ygAoRMD0aifk-30rdof8kR8yUNopf0iiN5egxdEUbCrjAZwsJgAUbMzV1f3DMkb2ByFkuBNoGoYTfjs8I5JR_G1SnqEnPK1hEwDztQjEmbMB3gaNdVuW4_ezt3MKswwdQ_LjlQ8SmGF64bsfh2vt6bC4LzDMXmhDLV_xQc9sJgp5I10pcRqZJ_2VKd9qS-RsMlQwp5HMcVvoEBHFGfT_B4CAh_XSA_PeUqW0sQxA7uxCgkd-dtWH19HTEJ1Gp1tSmcHHefNH0VBzAa6S0mrMUV0QkeVSws2TdmyozgQV3Xoqk3jTTBTAvAuf1tXABPqpnZjTBOAEA4gFtP-B3k2QBgGgBk2AB6nn3_IDqAfZtrECqAevvrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAtgHANIIJAiAYRABGB0yAooCOgmAQIDAgICAoChIvf3BOliDmIb88OSEA4AKA5gLAcgLAYAMAaoNAlVT4g0TCO_jhvzw5IQDFdnc_QUdB4gND7ATkdnqFtATANgTDdgUAdAVAfgWAYAXAQ%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_23By_juUO9ilz1aSer55A5M0R7bA%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-CZeufPaxOcRWsvticQ4epSNbYx6dVu4_7uPk1kuxCG9aCiS82X64TshTxWs8-UVmS6_rygct5eUftxp8PCRaCHACc-VNY6u5WJRDgi2jUMn8enFVFOOs4mv54mxXMzlu5_TGd_hSzJVJ5WCvRgPtHN28L6hbonLzE_-Fdl9DTHhH0wMuE-eJMCTHonEj6w1YSr19JH-j0nFLPiAsMHELTFwItQB2jBqlpR7lm41STHHq4cBwM%2526cry%253D1%2526dbm_d%253DAKAmf-C3vxWHqZpHlyq0V38TLC1paNyNfaw8wy2Z43qOSwPyY-2rtZn1xPDeg7nw3AOn1A5gNFHbHQGPwH5PsFUwsX8BDSyGs28J7sSPbRnQFIFP_nlWPvVuJwGQMd6mrD9mjNpxtggE42C4c5mMkTaH2I_XWTrP2AS1Xl2zaPYZ4SBE-iZzzSWQUMZbCD6vFDKCuVTeJfknPvz-OkHjcv3guV8mU0RzxWHYCuBnfrnaTT_NTg1tgwRyuMuM3lFyP-GWgdjJoRFCjNtGSl6XWrDdXGVG9C_YuM6bBV-EoVBTxANjiLPjKcP_2UeyDmuh2ErSCJ_D1X5qQMTl7dBALhXVH_hAdQO8aJeLvzzfQ0hUOOHChPLbo_EJn_Kd09YcmYY6bjTPm_QLbmIqlF6IaTTsr0VhLO8Vz7b_J8DLPbJ3EaRYmg7_VzUBH3LXcuedgkXSGCu3Ecg5gFdobz0rHNITd9eo9U5gVHqRyarRec67QFlVB2Hmg17UIOUPufSeA3ruRSkQICZkXBRfOBBFI-2NCtw53ENFKY2oFc6UYt6a5MFsXiKIz_FEwOJduP5os3vpnhj4RNYmTcORcypoNenxgkbjwScxiyA_8PmNqLl9_vjTIb86Fr5SHSE8zvwPKYKh99fTxle3NCSwlmNqo7q25WTUriGZGqmZiq385vlQmhtuYkR_ucWC5_let9fgHBgzcUrIsusB%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjO8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICjwOtJqgsCvHcmL71mZKjSQ%26audience_id%3D81155880%26version_id%3D320%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D9%26iv_weather_code%3D113 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:07 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          648192.168.2.75094735.244.159.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC593OUTGET /w/1.0/sd?id=537073061&val=3607227326741921297&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908383718139
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          649192.168.2.750946142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC2814OUTGET /pcs/view?xai=AKAOjst5Ad4tazuGlc48Rs6QPu9s-OQv3KqTDjgApc7HlCa7FP3-ITVX-VmocY_mW05m5Wk_GvnkfnUrHaDSik_C3BgLgFqwNx33hcil1YpHp_kDDWbyl9OzGLIfSrG7RukBoewiWyawT_or7KOZiB-kzAhCqiAU0VM_fnQCTIvQLovzJVNliZpMvRbIXM4j1SBn0rDCFfZCepzDEVNHFpymqKAW48bcvh-fO1MYvfq_aEx7oKq3P-hMp8EDk2POl7JG9Q4Mta4QkAIsJ14E_EfM3jLl4Zy6JUIqs0Ng8bm3aFEneqIxt7vYzK32gjma-avsrPcSXulMKvPFMob2ef_viWvIGXi9i9No5KgSzetQYUdYX0fOTs9vi66qnDfzKruktphIVxBokMJwJQDcliHZc6lalF8HQfwRlX2qMhcxSxkx_kUV7pmBALk2UyPDDRUqjp_Gho0nMGnbE6wAFakIboVNPW8LwHHT3jtsjvRDuVxp2DtsFJklVOoT7uJALCpviLNGp4C-hmZ0xEeCVon0NA_wY-AnhrXrS51ttOKlUMQ5hDx0hE4856rj3EHdbkxbnOQrzm_BwwrNGL87fjhmdALB1vxOI0n1wAhvkgeFhSLxfSS-5YHnCsQiApWaRm_-3f-jFCA98CBu0A9AhdRVbFxxYJHwXS6VQIPBqouFrHgqkEl2-fR7ywWHqARg9m1hUBbbKoYtVRITZHt2EPpe_f5Onp2wZeoG_GRya3VIGFCOEV7CVZYoljLTs6PcH7zES_Gb5TpyW7I5F2xvCSA5D9HC6DRIWhCOWc48odDH0fHgcszB3uSk2ORUeL_0t0ZW7uu_BdF_KooEqD5BxXMnAsOIgHFqecpYqiQWSOJc7tjdPdMIJFdJoCthxIkDClPBrKxViKnt6kzU5yNXNmhjPRnfk4EJT-aXU-g76NB-fdDQGpYxLHjsRJ-0K02eQVmNbKmLaumnEJHLkH0f2MqJt1K_vewvA0TKtDVBjxFmyUSytjCqNvxR6dpkZ_IHCAPCNsbucTOXF-E_fDAecrzVC4lSwx607gq3Z2KuMCFiUcJtSc4vqjmBKw9S5r-OAwnivXnWWiUNqsPgu77pUY3kT2CJKALx0KSlXPFzTudpLDYCQi3vjtKEqZFKH_fsxLxIzsV0ovTc17KXjEjbptZ-lxE5wYVnqwPm4gA-xPZjAZBKXR6XU8duoKXhU1_t90jQJ24yPalzcxIjHboYb5w5KUXO6IO9xl7zv-YY4SJhbw4JRPBXc2wVYast98gHZXr3L0r7w3UQb_00tS3oUmlNuk4dQc57jqZCOtI_-G3OnEyfMNBydR83OhDa3kSJzjavh8vS3_HpI22pofKKEAfbftxrOXkXjciTqVHqOdy-MkfHD7GPmO5_zk_0iXnBOwxKOYe79Dz-seFa_qJHd5VnlBNoYY-pOW6a-Af_L3uZW34BxF9IruTYb79rmoLjwuiqOs-rggm1zib0ZQhiPgyr3hGeRRE&sai=AMfl-YTO9xwNNfKxeLlE3qo9Utm-kR43NXkN0rac7AzA64XauZ3uhOCKsXAKBp4__vZjdF-nmHRYdm-Q50kKf1XRVV_n3prm8upmfhA7HODjRMfi1WTpaQZomh4qTVuQN16At8GkRKenN3x9goj-8zn-GcHw0l1arPwG0OIU_zZ7qTCqe41ABB3Y_e60IGI626ueIoTIrtRiTQ-uWXmJmHiRDyeFvguItDDTqU8XwXRfMgjSpfZruQCu7ZcoOoEx-RSOAT9h3wzwyDDHvufK4kN4&sig=Cg0ArKJSzPxKRybEHimdEAE&uach_m=%5BUACH%5D&cry=1&crd=aHR0cHM6Ly9oaXNjb3guY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=13438&vt=11&dtpt=12008&dett=3&cstd=1416&cisv=r20240306.85601&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; ar_debug=1; APC=AfxxVi6BWcWmGsHfURC0XOnQxiAhjjZ4TDy8bSf65qXXemD10_3Mvw
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC792INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          650192.168.2.75093044.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1382OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVpX,pingTime:-6,time:603,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:603,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B1~0%5D,as:%5B1~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Wq+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&tpiLookup=ao:samfw.com*&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt25.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          651192.168.2.75095644.230.132.824434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC521OUTGET /sync/pubmatic/5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                          Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; Expires=Sat, 8 Mar 2025 20:33:07 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 cc cc cc ff ff ff 21 f9 04 05 14 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          652192.168.2.750952142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC429OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f1.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 15965
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 04 Mar 2024 15:42:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Tue, 04 Mar 2025 15:42:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 341456
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC429INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 41 46 46 43 41 42 41 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 32 43 33 45 31 33 41 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Type/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:5AFFCABA789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:32C3E13A789111ECA57ACDA3F14CF1A2" xmp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}C
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 7a 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 02 01 03 03 03 02 04 04 04 04 06 03 00 00 00 01 02 03 11 21 31 04 41 12 05 51 61 13 22 06 71 81 91 32 a1 42 23 14 b1 52 15 07 c1 72 82 43 f0 d1 62 b2 33 24 e1 a2 34 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f2 be c6 3a ad 96 55 64 d5 59 02 af c6 c5 f1 36 5d 8d 19 0b 1e 3f b0 19 bf 0b 1f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ''''''!! !!''''''''''@"z!1AQa"q2B#RrCb3$4?:UdY6]?
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: 78 d1 2f e3 24 7a 7c e7 8d 4f 2c ff 00 6d a6 97 97 e4 47 ab a1 e3 f2 92 3d 4f 1d d8 58 00 69 b9 e9 d0 2c 53 5a 0f 1a bb 5e 47 c6 00 9c 62 f7 62 93 4f a8 d9 63 35 90 05 66 70 32 4d a4 d1 29 29 63 18 d0 85 71 bf e6 92 7a 52 96 8b ae 40 f3 94 b0 12 04 3a 04 88 04 41 62 0e 1b 86 40 4e 01 22 0d 13 40 1a 21 62 81 44 2a 00 89 12 c1 18 ec 49 ec 03 34 06 59 0a d0 29 a0 2b cf a9 52 dd 99 72 68 ab 6a d0 0c eb f6 66 4f 27 66 6b 5e b7 32 f9 2b 70 32 2d ea 56 96 ec b7 6a d5 95 64 b5 01 44 22 44 23 b1 34 04 ba 12 43 2d 87 40 12 21 22 42 21 22 80 9a 41 a0 0e 21 a2 01 16 c3 bd 84 b6 13 d8 00 d8 54 b4 b7 61 52 cd c0 ad 3e a0 79 1a 57 52 5d 53 97 ea f1 ff 00 00 f6 75 2b de db 70 49 6d 14 bf e2 07 5d fe d9 71 6c bb cc 5f 6a 5f 45 74 b5 27 ff 00 33 49 1e c3 0e 34 61 04 de ac
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: x/$z|O,mG=OXi,SZ^GbbOc5fp2M))cqzR@:Ab@N"@!bD*I4Y)+RrhjfO'fk^2+p2-VjdD"D#4C-@!"B!"A!TaR>yWR]Su+pIm]ql_j_Et'3I4a
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: 74 8e a0 54 b0 86 76 e5 35 9c 01 e6 b1 0b 10 49 84 8b 02 c4 03 27 82 bc 25 80 aa 59 00 f1 90 44 c0 29 13 52 00 d1 64 b3 80 29 92 ee 02 7d c3 b7 a0 3e e1 64 09 37 80 33 91 39 4b 42 bd 92 01 a7 2d 0a 96 3d c3 4d e8 55 b2 5b 81 5a d7 9c 99 f7 97 ec 65 1b 80 a5 64 72 56 94 75 2e 4d 6e 02 4b 50 01 da 3f 68 41 60 05 15 82 68 51 44 90 12 8e c1 22 41 04 88 04 8a 0a 81 26 12 20 11 ec 41 8f 9d 08 b6 00 ac d8 a5 61 76 6f 28 a7 66 e0 01 a3 d0 bf da df 01 fd c7 32 ff 00 3f c8 8f f4 b8 89 d3 c4 ce ce e9 af ae 4b fe 48 ff 00 16 71 3e 3b c7 f2 7c a7 3a 8e 07 12 3d d7 72 26 a1 05 d1 67 76 fd 92 d4 f7 ff 00 1b c1 e2 f8 8f 1b c7 f1 9c 24 95 3c 78 f6 a7 d6 52 de 53 97 bc 9e a0 58 b3 09 7b 95 a7 35 b3 09 39 77 67 50 0e 0d ea de 10 03 9c e2 96 5b 05 da a4 b2 f6 e8 2b aa b1 e7
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: tTv5I'%YD)Rd)}>d739KB-=MU[ZedrVu.MnKP?hA`hQD"A& Aavo(f2?KHq>;|:=r&gv$<xRSX{59wgP[+
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: eb 9d 5e a0 6e 7a a5 2d b1 9d 3d c8 d5 cb 72 af 2b 5c ee fd 01 f2 ac ec 8a b6 1a a8 7e e5 ec c0 c0 8c 02 28 69 b0 48 c4 9a 86 40 0f 69 25 10 bd 83 f6 68 00 d4 49 24 49 40 92 80 11 c0 48 c4 4a 21 23 10 22 a2 29 47 40 9d a2 69 e0 0a f2 5a 01 9c 4b 4d 03 94 32 05 57 12 97 33 99 c7 e1 a8 d7 3f ab 91 7e 63 c6 a9 6f 26 b5 94 bf 08 a3 62 ae 3b b2 4d 74 5b 94 79 fc 0a 2e e4 c6 70 8f 7d d4 a7 15 25 ba 4f 70 30 26 fc a5 9b f6 d7 f8 15 b3 c9 ab 91 5d 77 3e f8 d8 a4 db dd 2c 1b 96 f1 25 97 be 9b fe 85 0b e0 e1 0c 25 aa dc 0a 96 76 67 1d 41 ba 80 72 21 3b 3e a4 f0 d6 c1 f8 36 ab 61 28 58 f1 64 76 5e a8 09 2a bd 85 f1 7b 16 e3 5a 6b 28 97 c4 05 55 5f b1 25 5e 3a 16 d5 5e c3 fc 5e c0 55 50 22 eb 2e 7c 42 f8 fd 80 a0 eb 24 ab 2d 3a bd 84 ab 02 ab af 4d 88 3a f2 5e f8 c8
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ^nz-=r+\~(iH@i%hI$I@HJ!#")G@iZKM2W3?~co&b;Mt[y.p}%Op0&]w>,%%vgAr!;>6a(Xdv^*{Zk(U_%^:^^UP".|B$-:M:^
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: fe e0 13 b6 52 dd e4 18 d2 02 16 36 ac 4f 3b ee 7a 47 da 57 bb bc 4c 13 79 75 4a 50 fc b7 59 fd 4f 37 b7 6c 9d 9f d9 3c 84 ab e4 d0 df f9 6c 4b ff 00 d5 81 d9 64 59 03 f2 0b e4 00 d9 1b 20 5d 9e e2 f9 00 2e 48 b6 0f e4 1b e4 00 a9 8f 90 3f 20 bb c0 2e 41 b1 bb c8 3b 00 69 95 6c ea 16 76 15 6d b0 0a d7 15 2c e3 d9 3d 1c 5c 56 8f 2f 4d 3f 30 f6 58 d3 ce 70 d6 cc ab 34 ee 9a 4e 7f b9 a5 9c e5 eb a0 1d 2f 84 f1 91 ab 3c 95 05 28 47 58 59 34 9e 5e 34 c6 75 f7 27 cd f2 95 c9 d9 14 fb be 38 49 ca ed dc a5 b3 71 f6 5b 22 a7 92 f2 cb 8b c5 87 1a 9c c2 85 07 da ba be d5 da b2 fd 25 d4 e3 79 de 56 76 52 ea 8b ec 4d ac c9 3d 5f b7 e0 02 f2 3e 49 72 27 67 c5 5f 6b 72 cc a5 27 96 de cb f8 19 13 b9 65 c5 eb ea 3d 8d 46 39 cf 73 7a bf 42 a4 e6 b5 d3 19 02 76 4d 67 40 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: R6O;zGWLyuJPYO7l<lKdY ].H? .A;ilvm,=\V/M?0Xp4N/<(GXY4^4u'8Iq["%yVvRM=_>Ir'g_kr'e=F9szBvMg@s
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: 10 2e 2b 06 76 01 4c 8b 60 12 56 82 95 be e4 24 da 03 39 30 0f f2 e7 a8 39 4f dc 02 93 f5 1a 52 78 01 e5 32 97 2e d5 db a6 e8 3c e5 88 c9 99 37 dc bd 5f b8 02 b2 c5 2d 7a fa 82 4f 5c 6e de 8b 04 2c 96 b9 5b 16 ea 74 d1 4a 9c d6 6e 92 ca 4f a0 13 a6 97 0a e5 37 ba 4d fe 80 33 9f a9 ee 59 9c a5 0e 2b 6d eb 3f f8 ea 57 7f 4d 71 78 d4 05 19 77 6f b9 16 e5 53 ef 86 9e a8 78 ac fd 4b 44 85 29 45 ac 2d 5f 50 3a ce 7d 1f da f3 6f e3 f4 ae 6d 2f c3 a1 5b 25 ff 00 b8 26 a5 cf 95 ab fe ec 54 b4 f5 5a 19 2e 60 1b 38 1e 33 c3 cf a1 5d cc 5d ec 03 ce d4 e4 bf 10 99 ca 32 ef bd c2 c5 af a1 a1 17 94 9f a8 04 4c 71 90 e0 23 13 c9 26 b9 51 6b 7c 2f f1 36 c3 f8 5f b7 39 5f 72 fd c1 c2 e2 d1 07 f0 c6 71 9f 2a cc 69 1a e3 25 29 65 fa bd 90 1e ff 00 e3 6a b1 f0 f8 ea 4b 0d 57
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .+vL`V$909ORx2.<7_-zO\n,[tJnO7M3Y+m?WMqxwoSxKD)E-_P:}om/[%&TZ.`83]]2Lq#&Qk|/6_9_rq*i%)ejKW


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          653192.168.2.75093444.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1434OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVpW,pingTime:-3,time:602,type:v,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:602,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B0~0%5D,as:%5B0~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Wq+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt27.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          654192.168.2.75095052.223.22.2144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC494OUTGET /xuid?mid=7976&xuid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&dongle=u6nf&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluid=4720380240128192332667; tluidp=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 37
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tluidp=4720380240128192332667; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:07 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tluid=4720380240128192332667; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:07 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC37INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          655192.168.2.750948142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC2813OUTGET /pcs/view?xai=AKAOjstNG-7p2HSVOnQblltWqLhdN_utVVg6QxMv2G2G5_MN4k5PfA-myFT12pJWbHCTThkLuxYIzliqNXATW6b8uTBAolEU1COM-3Zo51bOxdUPC-ThwkcIpA26AhUynVRDOKLgKzmSxv7VF9ZUBUVbTm-RbMtd8s6Jsj5JDlH8an5rYXAMH0l6bo38IhVG7LD0zdk0OYjosUoXpP6GcbZv3qFNdt2oT999TPG-YU80kxe5YWge8Q8jG9w-BW17z3mlD1A1wE6ZMduj2oGwPB6ZeH2sIDDWh4TSZqm_MyetOtTU8laGL__X5lVtBRvdk0wo_RaGY24OBCDZaCsTTPKcZqnOyIfScaYfp18cAIwQjD0gDb-a0FGf6FgwGBp8eYoUASqEbKklHYVNhIN6bYyEuCtmo7HDkadUJC5l5QH8ZYdth1HCAMBhv1L8mFsMtyQ8P5wNkO0fY7NOpNPDDWMoo3yRiFlNZrx3QQOZxxh0mBLzOOYwAUPKBDPMXsX0NqVC-xZC_cumY3dmoNC140Kdi8atV5hyPqTgffLZwckZN6iTWjNT15N4UODN2tCoki12Um5f3LZLHi4DbfH_p43mpzvKc6RoB5sEw9YLka5B5LhbzgorDn98aMTbs8yTbvKScSbWHREW_2r39ixRJBRvRbdNi4zqEXR_Tbm4DOeHjL42nPrCOoOsAvh2qt7lgGLSKxO3WjU1XQ--ctokyMd8YOOUodKf5uY57zUsx4uueKHJbguMuB2B157w1Oi8UhW50RAzF5iNILUMq7f10wUFIbGVBxjjz7lfhB6oBbmwsUTaAsgWkb5qGhiQptxY1DKgj_HzDnh0W8iyPNqKP3C21OJxbls55PFWWNJFoeEvM5Hm-k1OT6ic4u2jOXbfh8XxYJ0U6lzgFxg3KD9tzid8KFmoZOgsYotN15NjfEhz-xcvqwjOXq5cKlYd5hjc-EIFC52nAZ4TqXS_RBytR3q1ulr_JJrYYfyzC_4OC2BFhhJIMr2txQ2G161SZX37QrDubWKDsVjiIuhVY87TWtUpvzb85hYEF4Wh6-e9gz7qXiUXcUNF0lVlUeGb0iLzbbvpQO_K77QxTjDoo0YNjBDJqQ2Wh1mjVALht5Y8idWhuagGQTIJbcd21T1e24x-XsISuKZeStPTZfLdaZGNugIEIy9r4fOBj8z_OAPxI_3xnB0L_BSTC_SxXD-rRCw1lP8TZ43K1spYUkd3CRy4RLgGfvmXCWSQh04_0a6Nq7VN5Kkq9Lkb7K_5ccP9kUkN6urOOjuS4ESVMssQX_r0-3MTa24RVmMr02CY_LKzbHHZ-bwmHkPPZqvOK_UgQyhAe2lHEwu8liu6yamFibvB0Gx1mVD8Q6Ew1M_OCNqewDqelaW2tcV-2vi6d6mm3HtW-6L_V9slbCv1MaZFuFlx8--f_DIm9c8wdaUXiZ7Qsy5svNIzm25ajbVhMqjhLDk69WaLaEhmEfUMs5dM9GcU6RJWsjgI4A&sai=AMfl-YQ-ssz6kNdrjHNgUuODeKPS38b3ZX5jYUT9QoTOIKjkGOTrXRQVlFgPi71UiMwLVeynEVZXkkZimBE0Y71SLYh6gipt0J1neVfGaT8N_wT8QuLDT8qwHhN0PLhIostvos2K0B-CDAcRP_aB5OeTZ_IyDA24RTtARpu_Mn7gUZNb_b7sMd0XzYyvZHSVVFIwZQpqUUlR3ZH8CYh3wr1gq1-Fei9XVVRHypdkEqaoSmgf9Kys6G7x83THZepdrHn77ksWOEQqvjfpmXoWvFAP&sig=Cg0ArKJSzMTKROzrPaDeEAE&uach_m=%5BUACH%5D&cry=1&crd=aHR0cHM6Ly9oaXNjb3guY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=13741&vt=11&dtpt=12241&dett=3&cstd=1488&cisv=r20240306.18726&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; ar_debug=1; APC=AfxxVi6BWcWmGsHfURC0XOnQxiAhjjZ4TDy8bSf65qXXemD10_3Mvw
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC792INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          656192.168.2.75093144.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1816OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVpJ,pingTime:-2,time:1635,type:a,im:%7Bsf:0,pom:1,prf:%7BbdA:12599,bdZ:14390,beA:14392,beZ:14394,mfA:15859,cmA:15860,inA:15860,inZ:15867,prA:15867,prZ:15879,si:15893,poA:15899,poZ:15912,cmZ:15912,mfZ:15912,loA:15926,loZ:15933,ltA:16026,ltZ:16026,mdA:14394,mdZ:15770%7D%7D,sca:%7Bdfp:%7Bdf:4,sz:728.90,dom:div%7D%7D,env:%7Bgca:false,cca:false,gca2:true%7D,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:1635,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B104~0%5D,as:%5B104~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sinceFw:128,readyFired:true%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt02.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          657192.168.2.750940159.89.25.2234434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC353OUTGET /node/node.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: node.setupad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          658192.168.2.75095318.217.243.1634434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC3631OUTGET /1x1.gif?placement_tag_id=0&r=7237ec58ba073b424df79d3f549701be&viewer_id=75d64fef46dd1a205517b422abe0a8ce&action=dintrct&session_id=f4a575c3f61dca15f6dfdf8fac880352&client_id=8772&channel_id=3946706&project_state=2&video_id=1198450&project_hash=1ithci&placement_hash=1e5rub&impression_id=0aa1ad6b8ba543ddce40bc8ac991050e&website=samfw.com&publisher_id=4847&fver=4.6.4420&ver=4.6.4420&format=display&version_id=315&audience_id=81155880&campaign_id=185020&placements_group_id=3957870&advertiser_id=4186&ivc_exdata=cb%3D1709908347831%26aid%3DABAjH0jbaKaj_NHsZl5dTJukAgE0%26eid%3D1%26iseid%3D%26aasd%3Dgoogle.com%26apid%3Dpub-7383171830614216%26ivc_campaignid%3D20866695092%26ivc_click_through%3Dhttps%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%253Fsa%253DL%2526ai%253DCrnmYeSHrZYzSB9m5998Ph5C2eL6Ssad2mdvn0vUR65v0_QgQASCN5L0pYMne6IbIo5AZoAGpr4-TKcgBCagDAcgDmwSqBI8CT9AUZA08nYU6cEBtTk-Y70pkLYQr5g4qNC9xY_9y7XhZAGwDg7TKRolCZo2FJYGsy0_V4l1KHsDuGCle338MubMXibHSsj04jYCuixBRvgJulXc5dErwc0KhlkC4AKfT5r4F0pFcICpzFCTrzJwZMjW7BAEKCdVZYNXlkC0A8rja0A7NaStJDnsI8Gi1bvNAUcp22jxjv9LVJ2vJUMaDGaQAcqBpc-m5oJ4Ta5JMYoaN1G5h2hwrixGNW10vMtoM2UdVOo2Yn-5KTnUZV65tfUGnz1EG4ur5TE56lGe9KSSPTeUtKV_ygKLZJb5D7CsAM6l3qN1rIOEccoHTyVeZsKowRDuYtjiHV47CjiiFpsAE-qmdmNME4AQDiAW0_4HeTZAGAaAGTYAHqeff8gOoB9m2sQKoB6--sQKoB9XJG6gHpr4bqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7EC2AcA0ggkCIBhEAEYHTICigI6CYBAgMCAgICgKEi9_cE6WIOYhvzw5IQDgAoDmAsByAsBgAwBqg0CVVPiDRMI7eOG_PDkhAMV2dz9BR0HiA0PsBOR2eoW0BMA2BMN2BQB0BUB-BYBgBcB%2526ae%253D1%2526num%253D1%2526cid%253DCAQSOwB7FLtqdcT_7fI_TR5RLn8ziScadjSPDltKgVHQbJ-vxSCl68plHoGkjQBObg7c_pnacV80cs0dEKckGAE%2526sig%253DAOD64_1YpzwQTb0kNPzIksqSzJMWGKt5Wg%2526client%253Dca-pub-7383171830614216%2526dbm_c%253DAKAmf-D3-cyqzYaGAD2ADQI65NWW3MQQ0iUOraCbqNEn0MTvhNbex-P_lhCV6lt-3M5rK9gDrRHXFYd1nUWMesj_4XvNPoi_Po0VGl9w3Var45psIXQGkk7bY1hLyfH9Bpv7K17Z0Yd89YwHIYh7edhxlYvMmYFw9OJ144hvrycJifhV450-cAky7gBorInWh_CYdMLXmYrE0wBD4nqUGkSew8knvfFhcWTyGUO5j6sy7ECUhRlI2GI%2526cry%253D1%2526dbm_d%253DAKAmf-Cp1h_MgNZFDwjND8fmFk5gdep0pwd9TwLt7c2ePW2vgssTfwpnjudYtq7Iqy447oMKz8uHhwl95WzkKo7-7B0POuK2pzqxB1xpks5camTZIHq_cbxVtRmOTF2LO_D_jJfH5Wtb84LMEPVfOvBoGFc-sgZuxftp8lZKLfTrnbFK688vLITgdp2zUMs4RMUkOL46LEVCLa2P5lY3cXYCG2VOX2UIOVxYuBqVNxUEgX_xvuhklGg1ss9Llr2ryuQ4tzEaFjzluLPRAyDHj54mqcfA6Mrf1Udy9AbicSw7Fa4yKNW0GZ7Qc2--jFrA506HG10sGZj_SuFpomuV15d-yu5QV43fCfLzWWfNgkZ5eHC--8DrvJo573w_SG8PDpb9qKs4Xottpt2bD4qOtcu_yDl8BH9zGiPgfJ9HWW8YtVtKNDufRw3N1V7MKiJ2L6yc6zU7eyQ4vWC380Kuvq0HY-mCznHbGQfiFoLYixQa7Hpexf86E2zRk8kfcJNmADzbadC7t4VWYOY59U2M9gydtfinoqHYt1W5FbQ00ctMmOS_iyyGfo4xIIGVyGaVgUPcHSxVT4sDLsrSc_-yoaZWbf6O8BwaZm1UM62iLmGyIVzkdwkgE1_tYQvZ6OsmEW2SoCCNVz1pt6-BHmPmN_6ppjhO3VvWAQ9zOiaRmlflmtTmTrjsVeho9J2RSqh-xVYz8GZ5WxYr%2526adurl%253D%26iv_target%3Dcon%26ivc_dbmtoken%3DALN3mbMAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQItP-B3k2oArWH25oEsAKm1YjkA0AB0gIqGAEiEwjM8on88OSEAxXZ3P0FHQeIDQ8oATABOJnb59L1EUACSAFYiIEgELnEv4ICkgERaFxWFMR0fbRZntJXRg%26audience_id%3D81155880%26version_id%3D315%26iv_geo_dma%3D839%26iv_geo_country%3DUS%26iv_geo_city%3DLas%2BVegas%26iv_geo_state%3DNV%26iv_geo_zip%3D89101%26iv_geo_lat%3D36.1685%26iv_geo_lon%3D-115.1164%26iv_weather_temp_c%3D11%26iv_weather_code%3D116 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ag.innovid.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid="9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uuid=9178bcc3-bf13-4411-ae23-56e15107bf98-20240308 09:32:27; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:07 GMT; SameSite=None; Path=/; Domain=.innovid.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          659192.168.2.75093244.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC2035OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVqc,pingTime:-2,time:618,type:a,im:%7Bsf:0,pom:1,prf:%7BbdA:13708,bdZ:15270,beA:15272,beZ:15274,mfA:15774,cmA:15774,inA:15774,inZ:15776,prA:15776,prZ:15828,si:15834,poA:15838,poZ:15852,cmZ:15852,mfZ:15852,loA:15875,loZ:15879,ltA:15890,ltZ:15890,mdA:15276,mdZ:15606%7D%7D,sca:%7Bdfp:%7Bdf:4,sz:728.90,dom:div%7D%7D,env:%7Bgca:false,cca:false,gca2:true,gcd2:%7Bappl:0,cnst:na%7D%7D,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:0,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B0~100%5D,as:%5B0~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sinceFw:52,readyFired:true%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt06.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          660192.168.2.750969104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC2694OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&google_error=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; SPugT=1709908374; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; PugT=1709908380
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          661192.168.2.750970104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC2710OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTgwNiZ0bD01MTg0MDA=&piggybackCookie=uid:1A106869C3BF4A53A8EDCEB7340E5C8E HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; SPugT=1709908374; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; PugT=1709908380
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:06 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908386; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:06 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          662192.168.2.750968104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC2678OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; SPugT=1709908374; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; PugT=1709908380
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          663192.168.2.75096669.194.240.134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC492OUTGET /csync/RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.targeting.unrulymedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC387INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%7D; path=/; expires=Sat, 08 Mar 2025 14:33:07 GMT; domain=.targeting.unrulymedia.com; samesite=none; secure; httponly
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 ff ff ff 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          664192.168.2.750971104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC2732OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=4380a510-b233-4451-a17c-ec53ca7f9b61&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; SPugT=1709908374; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; PugT=1709908380
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:33:06 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908386; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:06 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          665192.168.2.75095844.226.74.2334434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC724OUTGET /v000/sync?userid=3lrO40cPjVaF&ev=1&pn_id=pp&gpp_sid=&gpp=&us_privacy=&pid=561118&gdpr_consent=&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ads.yieldmo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; re_sync=pp%3D1188276%7Cunl%3D1188276%7Cc%3D1188276%7Ct%3D1188276%7Can%3D1188276; ptrpp=3lrO40cPjVaF; ptrt=4380a510-b233-4451-a17c-ec53ca7f9b61; ptran=8190380959160668499; ptrunl=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC767INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:33:07 GMT; Domain=yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ptrpp=3lrO40cPjVaF; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:33:07 GMT; Domain=ads.yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Cache-Control, Pragma, *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          666192.168.2.75095944.226.74.2334434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC674OUTGET /v000/sync?tdid=4380a510-b233-4451-a17c-ec53ca7f9b61 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ads.yieldmo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; re_sync=pp%3D1188276%7Cunl%3D1188276%7Cc%3D1188276%7Ct%3D1188276%7Can%3D1188276; ptrpp=3lrO40cPjVaF; ptrt=4380a510-b233-4451-a17c-ec53ca7f9b61; ptran=8190380959160668499; ptrunl=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC790INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:33:07 GMT; Domain=yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ptrt=4380a510-b233-4451-a17c-ec53ca7f9b61; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:33:07 GMT; Domain=ads.yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Cache-Control, Pragma, *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          667192.168.2.75095744.226.74.2334434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC668OUTGET /v000/sync?userid=8190380959160668499&pn_id=an HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ads.yieldmo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; re_sync=pp%3D1188276%7Cunl%3D1188276%7Cc%3D1188276%7Ct%3D1188276%7Can%3D1188276; ptrpp=3lrO40cPjVaF; ptrt=4380a510-b233-4451-a17c-ec53ca7f9b61; ptran=8190380959160668499; ptrunl=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC774INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:33:07 GMT; Domain=yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ptran=8190380959160668499; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:33:07 GMT; Domain=ads.yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Cache-Control, Pragma, *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          668192.168.2.75096044.226.74.2334434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC689OUTGET /v000/sync?pn_id=unl&id=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ads.yieldmo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; re_sync=pp%3D1188276%7Cunl%3D1188276%7Cc%3D1188276%7Ct%3D1188276%7Can%3D1188276; ptrpp=3lrO40cPjVaF; ptrt=4380a510-b233-4451-a17c-ec53ca7f9b61; ptran=8190380959160668499; ptrunl=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC799INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:33:07 GMT; Domain=yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ptrunl=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:33:07 GMT; Domain=ads.yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Cache-Control, Pragma, *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          669192.168.2.75097234.111.113.624434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC572OUTGET /idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=8190380959160668499&pt=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50%2C%2C HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.tapad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50; TapAd_3WAY_SYNCS=1!1646-2!1646
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1108INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_TS=1709908355498;Expires=Tue, 07 May 2024 14:33:07 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50;Expires=Tue, 07 May 2024 14:33:07 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_3WAY_SYNCS=1!1646-2!1646;Expires=Tue, 07 May 2024 14:33:07 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 95
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC95INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          670192.168.2.750973142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC430OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f10.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 18292
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 04 Mar 2024 15:42:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Tue, 04 Mar 2025 15:42:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 341456
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC429INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 37 36 38 41 42 36 31 37 38 39 30 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 37 36 38 41 42 36 30 37 38 39 30 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Type/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:B768AB61789011ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:B768AB60789011ECA57ACDA3F14CF1A2" xmp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}C
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 85 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 02 04 05 01 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 01 04 00 04 04 03 05 03 09 06 05 03 05 00 00 01 00 11 02 03 21 31 12 04 41 51 13 05 61 71 22 81 91 a1 32 06 42 52 14 f0 b1 c1 d1 62 72 d2 23 33 e1 82 92 53 15 07 f1 b2 43 63 d3 a2 73 24 c2 f2 e3 44 16 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 e6 87 53 8d 45 59 8d 3e 09 d0 a5 05 68 55 c5
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ''''''!! !!''''''''''@"!1AQaq"2BRbr#3SCcs$D?SEY>hU
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: 45 11 06 12 20 c8 9c 4e 29 70 84 a3 09 83 80 c0 83 1e 7c 91 1b 34 eb b0 c4 48 47 06 00 02 fe 7c 59 00 36 f2 03 ab 10 61 19 60 09 00 61 cf 9b 24 6e 6a 81 ab 48 76 32 c6 5a b8 70 c3 92 b1 19 ce e2 44 e6 e0 63 18 c4 70 38 b7 82 e4 a1 5e a3 31 10 59 8c 1c 3e 3e 48 29 4e 9d 5a 61 17 94 35 0d 51 38 0f 03 c4 ab 12 aa 1a e1 29 cb d4 d8 44 60 e5 4e d3 28 ce 53 c0 bf 3c b9 1f c8 ae 57 18 c8 d7 31 fd 49 0c 44 b8 79 a0 f2 31 8a 64 60 92 09 4e 81 28 1b 08 e2 9b 18 a5 45 3e 28 24 22 13 04 57 22 1d 32 28 01 10 99 18 85 c0 13 00 08 38 22 14 c4 02 90 8a 98 8a 04 98 24 4e 0a e9 18 25 4a 38 20 cf 9c 1f 82 a7 75 6b 4e 71 54 ed 89 41 91 74 0b ac fb c6 05 6b df 0c d6 66 e2 38 14 19 57 0c 4a a9 21 8a bd 68 55 66 82 31 4c 0a 11 4c 08 26 14 c0 c1 d2 c2 90 40 ea d9 f1 2c 38 f9 2b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: E N)p|4HG|Y6a`a$njHv2ZpDcp8^1Y>>H)NZa5Q8)D`N(S<W1IDy1d`N(E>($"W"2(8"$N%J8 ukNqTAtkf8WJ!hUf1LL&@,8+
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: a9 eb a7 78 4e 66 55 bf 2c a5 90 5e b8 46 24 08 94 05 70 88 2e 03 3a b2 64 c0 01 99 4a 04 05 c3 2c 70 40 dd 40 e0 52 e5 36 70 0a 5c a7 86 25 40 17 08 25 39 7a 4b aa 17 80 00 2e e6 5c f9 ab 53 97 a4 92 30 0a 85 c4 c8 82 32 18 8f 6a 04 5a da c4 8e 1c 73 49 26 26 07 88 25 72 e8 ce 78 13 c0 aa ed 38 83 12 71 1c 78 17 08 25 18 3c e1 27 c0 64 df 97 04 f3 08 ce 5a f3 d2 00 3c 9f 92 4d 32 d3 1d 19 87 61 ed 4e af 01 89 c9 b1 fc e8 17 a3 50 12 27 d6 f2 32 e2 e3 f2 38 22 96 8c 84 80 77 f4 fb 7f 22 89 83 59 11 d5 88 0f 8f ed 39 4b 94 e7 1a a6 06 71 c0 78 1f c8 a0 e1 a3 5c 75 d9 84 a6 64 43 71 2a b5 15 4b 59 b2 41 e3 13 ed 60 59 3a 76 11 51 93 9d 43 50 8c 5f 93 47 e2 ce b9 ac c3 a7 5c 72 76 27 9b a0 c3 8c 93 22 52 62 9d 04 0e 8a 6c 5d d2 e2 9d 07 41 30 1d 4c 05 c8 a9
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: xNfU,^F$p.:dJ,p@@R6p\%@%9zK.\S02jZsI&&%rx8qx%<'dZ<M2aNP'28"w"Y9Kqx\udCq*KYA`Y:vQCP_G\rv'"Rbl]A0L
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: a9 37 ca e4 e9 03 8b 2d 33 70 db f6 f9 42 23 4f fd 38 72 0e 5b fb 50 5d 3b bf c5 db 3b a6 7d 31 78 6d a3 c0 47 23 3f 33 f9 96 7c e1 b0 36 93 73 4e 40 3f c5 79 fd f7 73 b2 04 d7 09 f4 e3 c0 80 f8 0c 00 c1 66 fe 32 e2 75 6b 25 f0 7f 8a 0f 65 ab b6 0c 0d 71 f7 25 ca 3d a6 67 1a a2 c7 35 e4 4e e6 e3 9c ca e1 dc 59 10 f2 b3 48 f1 74 1a dd df 69 b1 86 cc ee 36 f8 4e 06 38 3f 03 9a c7 ed db 89 53 be af 43 98 5b 2d 33 88 c7 3e 2a 37 5b 39 52 41 25 88 c5 2b b7 48 8d dd 07 fe e4 7f 3a 0f 7d db 2d 35 6f 21 8e 12 12 81 f2 21 7a 5a b7 24 80 41 24 15 e5 f6 11 7d dd 5c 81 73 e4 01 5e 83 b7 09 91 19 10 f1 27 0f 24 1b 35 19 4d b1 57 6b c1 55 ae 1a 5b e2 ac 6a e1 1c d0 32 32 24 b1 e0 a6 49 19 05 08 16 24 15 c3 a8 12 d8 ba 04 d9 22 65 81 c3 82 e4 b1 89 07 35 d9 e2 43 66 a3
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 7-3pB#O8r[P];;}1xmG#?3|6sN@?ysf2uk%eq%=g5NYHti6N8?SC[-3>*7[9RA%+H:}-5o!!zZ$A$}\s^'$5MWkU[j22$I$"e5Cf
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: 00 ec 4b 16 47 ef 0f 78 ff 00 ca 83 60 e6 3d e3 ff 00 22 09 b3 9c 0f b9 ff 00 81 4f f0 f1 dc 42 5a 86 44 37 c7 c0 24 1b 46 6e 3d e3 ff 00 22 b9 b1 b2 26 13 24 86 70 c0 37 e8 94 90 2a 99 d9 5c 7a 42 66 31 81 31 00 13 c0 a9 f5 ad ff 00 36 5e f2 92 65 fc cb 39 19 c9 bf c4 57 5d 03 85 d6 bf f5 0f bc ae f5 ae ff 00 32 5e f4 87 e4 bb ea 28 21 bf 89 dc ec b7 11 9c 8c ba 70 36 44 13 c6 24 7e b5 f4 8f f6 6f bf 59 bc d8 dd d9 37 32 7b b6 00 4a 97 cc d3 23 87 f8 4e 0b e7 16 c8 0d b6 e4 9c ba 52 1f 18 af 67 fe d5 ed 63 5f d4 87 71 59 68 8d 95 9d 40 32 2f 28 00 fe d4 1f 6b d4 7d 8b a0 82 eb 81 8c 41 1e e5 c0 58 94 0a b6 b0 73 59 db ed 8d 3b aa a7 45 f0 13 aa 60 c6 51 90 70 41 cc 10 b5 ac 1a 83 c5 20 c1 f0 96 08 3e 03 f5 87 d1 77 f6 0b e5 bb d9 46 56 f6 c9 97 07 39 54
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: KGx`="OBZD7$Fn="&$p7*\zBf116^e9W]2^(!p6D$~oY72{J#NRgc_qYh@2/(k}AXsY;E`QpA >wFV9T
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1252INData Raw: fd 02 8d a4 62 67 31 2b ac 0e 38 b0 e6 be 76 36 82 b9 b1 f4 9e 04 60 b6 36 15 6e ad ba 26 3b b9 c6 41 98 fc c4 37 9f 24 1e e6 8a 61 48 eb 6e 8e 93 2f e9 d3 f6 bf bc 16 8e d6 46 c9 83 33 fb b0 e4 b3 3b 67 6c db c4 09 db 65 97 da 73 94 c9 fd 0b d1 ed b6 71 11 78 44 01 e0 82 dd 31 04 66 9a da 46 09 75 83 58 c7 02 89 59 e9 25 f0 40 5d 61 35 90 43 37 15 89 bb ae 26 b9 ce 21 b5 11 2d 47 c3 92 bf 2d c0 94 5e 63 c8 78 2c 9d ce e6 56 49 a2 40 86 4d e2 10 56 6a 85 60 c8 90 ce c0 fe eb b9 f7 a3 6b 08 5e d7 4c 69 80 6d 23 8e 19 2a 1b cb 0c e2 6b 00 88 be 99 1f 03 9a 6e d3 73 09 c6 15 d4 4c 98 bc 88 f0 e4 83 57 b6 42 51 de ce 58 c6 11 f4 c4 f8 1c d7 b1 a6 31 d2 39 66 bc 7e c2 c7 b4 c8 e0 22 e7 da 0a f4 bb 3d dc 6c a6 38 e2 06 3e 3e 28 3f 38 75 3e 64 b3 3c 19 2f 53 28
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: bg1+8v6`6n&;A7$aHn/F3;glesqxD1fFuXY%@]a5C7&!-G-^cx,VI@MVj`k^Lim#*knsLWBQX19f~"=l8>>(?8u>d</S(


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          671192.168.2.75097544.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1556OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVqR,time:1705,type:e,env:%7Bgcd2:%7Bappl:0,cnst:na%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:51,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B51~100%5D,as:%5B51~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt23.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          672192.168.2.75097844.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1644OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVIG,pingTime:1,time:2810,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1156,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1156~100%5D,as:%5B1156~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt25.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          673192.168.2.75097944.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1641OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVIJ,pingTime:1,time:1767,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1149,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1149~100%5D,as:%5B1149~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt07.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          674192.168.2.75098044.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1645OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVIH,pingTime:1,time:2811,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1157,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1157~100%5D,as:%5B1157~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt21.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          675192.168.2.75098244.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:07 UTC1642OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVIJ,pingTime:1,time:1767,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1149,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1149~100%5D,as:%5B1149~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt04.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          676192.168.2.75098744.226.74.2334434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC689OUTGET /v000/sync?pn_id=unl&id=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ads.yieldmo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; re_sync=pp%3D1188276%7Cunl%3D1188276%7Cc%3D1188276%7Ct%3D1188276%7Can%3D1188276; ptrpp=3lrO40cPjVaF; ptrt=4380a510-b233-4451-a17c-ec53ca7f9b61; ptran=8190380959160668499; ptrunl=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC799INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: yieldmo_id=VqmMR__OOM_VsuIl4lwX%7C1709856000000%7C0; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:33:08 GMT; Domain=yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ptrunl=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005; Max-Age=31536000; Expires=Sat, 08 Mar 2025 14:33:08 GMT; Domain=ads.yieldmo.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Cache-Control, Pragma, *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          677192.168.2.75092735.212.133.2384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC682OUTGET /sync?dsp_id=151&user_id=ce5e4455-9d51-47f3-b7ef-07f097c8e996&expires=30&ssp=triplelift HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: x.bidswitch.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tuuid=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; c=1709908344; tuuid_lu=1709908345; google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC542INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Location: //eb2.3lift.com/xuid?mid=2409&xuid=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd&dongle=d3d3&gdpr=&gdpr_consent=&gdpr_pd=
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: custom_data=; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT; domain=.bidswitch.net; samesite=none; secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: bsw_origin_init=; path=/; expires=Mon, 01-Mar-2004 00:00:00 GMT; domain=.bidswitch.net; samesite=none; secure


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          678192.168.2.75098944.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1663OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVIJ,pingTime:1,time:1767,type:c,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1149,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1149~100%5D,as:%5B1149~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,metricId:veRzn1,cmr:t%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt21.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          679192.168.2.750995142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC429OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f2.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 15991
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:26:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 08 Mar 2025 14:26:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 402
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC432INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1252INData Raw: 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 41 46 46 43 41 42 45 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 41 46 46 43 41 42 44 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 3a 43 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:5AFFCABE789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:5AFFCABD789111ECA57ACDA3F14CF1A2" xmp:Cr
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1252INData Raw: 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: C 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1252INData Raw: 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDD
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1252INData Raw: 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 82 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 02 01 03 03 03 03 02 04 03 03 07 0d 00 00 00 01 02 03 11 21 31 04 41 12 05 51 61 13 71 22 06 81 32 91 a1 42 14 b1 23 07 52 62 33 c1 d1 e1 72 a2 43 24 f0 f1 82 92 b2 53 63 73 83 15 25 16 17 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f2 be c6 49 56 f0 59 55 13 55 64 0a 8a a6 3a a5 b2 fc 78 f9 08 b8
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: '''!! !!''''''''''@"!1AQaq"2B#Rb3rC$Scs%?IVYUUd:x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1252INData Raw: d6 a5 ab 16 ac ad 25 b8 0f 00 a9 02 88 48 81 34 49 11 43 a0 09 10 b1 05 10 b1 02 68 34 00 a0 f0 e8 01 96 c2 63 ad 84 c0 0d 9b 14 ed dc b7 66 c5 4b 37 02 09 b8 ea ba f5 3d 0f fd 3c a9 2e 17 32 f5 bb b1 47 f8 23 ce ac d2 28 f4 6f c0 27 ff 00 e1 ee 49 63 fc e7 9f e0 80 ec fe 50 53 b3 f5 60 5c 9e c3 c5 36 05 88 cb 41 d3 cb c2 21 18 84 4b 0b 20 3a 78 df a0 29 d8 93 d7 72 52 92 01 66 72 80 53 52 6f b9 3d ba 00 93 6b 0b a1 67 0f 19 03 3a db 59 f4 03 cf 92 0b 00 68 24 40 22 0a ba 10 80 5e 80 4e 21 10 38 93 8e e0 1a 21 62 81 c0 20 04 4b 42 58 23 12 4f 60 19 a0 33 0a d0 29 a0 2b cf 66 54 bb 62 dc d6 e5 5b 56 80 66 df d4 ca e5 75 35 af 5b 99 7c 95 b8 19 36 75 2b 4b 72 d5 cb 72 ac b7 02 51 26 91 04 4d 01 22 48 64 49 01 38 85 8a 07 10 b1 02 69 06 80 28 86 80 05 5b 09
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: %H4ICh4cfK7=<.2G#(o'IcPS`\6A!K :x)rRfrSRo=kg:Yh$@"^N!8!b KBX#O`3)+fTb[Vfu5[|6u+KrrQ&M"HdI8i([
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1252INData Raw: 17 b0 b8 5c 4e d8 a7 14 69 d5 04 a3 ee 04 ea af b5 0e e4 a2 4b 3d b1 cb 01 6c f1 a8 1e 6e 82 c0 12 61 22 c0 b3 00 a9 e0 af 09 61 04 53 c8 16 23 20 89 95 e3 20 8a 40 19 31 f3 80 3d c3 a9 00 5e e1 db d0 12 96 45 dc 04 a4 f0 06 72 25 29 00 9c 80 6b 25 a1 4e c7 b8 7b 25 a1 52 c6 05 6b 5e e5 0b 96 e5 eb 1e e5 2b 37 02 95 91 c9 5e 51 d4 b9 35 b8 06 b5 00 1d a3 f6 84 1f 00 34 56 09 c5 0e 90 e8 09 c5 04 8a 20 82 45 80 48 a0 8b 60 69 93 88 12 23 22 4d e8 41 bd 00 15 85 2b 77 2e cf 66 53 9a cb 02 14 d3 6f 22 d8 71 e8 8b 9d d6 c9 57 54 16 ee 52 7d b1 5f c4 fa 07 c5 78 ca fc 3f 89 e2 78 aa b6 e3 56 a3 36 bf aa 6f ee 9c bf 59 36 79 c7 fa 65 e0 df 2f c9 5b e6 2e 8e 69 e0 2e da 5b d9 df 35 85 ff 00 ab 1c b3 d5 6c d1 7b 81 52 75 e7 46 57 b2 98 f6 b5 84 cb 36 cf 1a 15 e7
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: \NiK=lna"aS# @1=^Er%)k%N{%Rk^+7^Q54V EH`i#"MA+w.fSo"qWTR}_x?xV6oY6ye/[.i.[5l{RuFW6
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1252INData Raw: 7b 1a a6 54 d1 19 62 cb 5f 75 dd ba 28 c7 5c 41 7d 22 8a fe 19 c5 d3 5f 15 7e d4 fb a4 de 16 5b 79 8a fe 6d 93 6e 32 97 cf 63 6b ba 52 8b 96 ff 00 b5 bc 81 bf c6 e7 42 ba 66 e2 f1 18 e8 b1 ee f1 fc 0d ae 3f 35 46 85 29 4b 57 18 37 eb ae c8 e2 e8 ba ab 69 9c 13 c4 b0 96 1f b6 75 fd 72 68 cb 99 17 db da fb 16 d8 5d 3b 12 8c 40 ea 65 35 dd 1b 21 b3 78 7f 54 59 52 d7 b7 ae 0e 57 c7 79 39 4d 7c 72 96 98 5d b1 cf 5d df f8 9d 15 52 94 fe fc e7 2b 46 01 25 29 47 57 2d 37 01 39 e9 29 e5 e7 3a 20 96 69 1d 7a 6e 54 be 5d b0 ee 5a 37 d3 dc 0c 75 00 8a 1a 04 51 26 a0 00 14 7d 89 a4 17 b0 7e d0 04 a2 4d 22 7d 83 a8 01 12 fd 7e 27 9b 65 4a e5 53 50 96 b1 93 d3 28 9f 85 e2 55 ca f2 54 57 77 fc 28 b7 39 af 5e d5 95 1f d5 9e 86 e3 f2 41 43 b5 28 a5 8c 25 a6 00 f3 39 f1 ec
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {Tb_u(\A}"_~[ymn2ckRBf?5F)KW7iurh];@e5!xTYRWy9M|r]]R+F%)GW-79): iznT]Z7uQ&}~M"}~'eJSP(UTWw(9^AC(%9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1252INData Raw: 47 3b 26 f7 fa bc 30 1e ff 00 ba b6 a6 b3 87 b3 fe 06 15 b7 46 9b 25 3b 65 da a2 bb 54 76 4f a7 f8 16 79 fe 47 e1 aa dc 4d 39 37 f6 eb d7 3b 7f 23 94 e5 5d 3b e7 39 ca ce e7 27 fa 7e 80 5a e7 f9 6b 39 2d 51 9c 52 9b 6a 39 dd fb 99 72 94 a5 9f 58 91 78 8b 59 d7 d5 11 f9 ac 82 94 a1 98 a9 a7 0c fa a7 d0 0e ba 56 90 f9 37 d4 13 91 1c 80 67 66 9b 98 3e 5a 0e 8e 54 39 15 e9 dd ae 7d d1 b0 99 53 c9 d3 f3 71 96 17 dd 09 65 01 72 bb ac e4 c2 37 b6 df c8 93 6f dc 35 5d c9 82 f0 35 4a de 27 c6 f3 9a e4 d6 1f a3 35 e3 c1 90 19 77 5a bb 9b 69 e7 60 52 b5 ca b9 46 31 6d b4 d7 f1 36 df 8f af 79 63 24 97 1f 8f 5e ed 01 cc 70 e7 e5 3c 14 21 cf e3 ce 59 86 b2 ad b7 8c 64 f6 af c1 ff 00 2a e3 f9 ce 14 25 dd fe 6a 58 94 5e e9 fb 9e 75 7a e1 ce 8b 2b 9b ca 94 5a c1 cb 78 8f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: G;&0F%;eTvOyGM97;#];9'~Zk9-QRj9rXxYV7gf>ZT9}Sqer7o5]5J'5wZi`RF1m6yc$^p<!Yd*%jX^uz+Zx
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1252INData Raw: fe a8 24 ff 00 46 64 77 90 b7 96 ef 9c 53 79 c6 48 a0 09 df a8 9c f4 06 24 04 6e bf b1 a5 fa 97 a1 2e e8 a7 ea b2 63 73 e5 89 41 ae a8 d2 e3 4f bb 8f 5b ff 00 75 01 68 74 0d 31 d4 b0 01 0c bf 2f bd 52 f5 ca 34 e1 df 64 e3 5d 71 73 9c 9e 23 18 ac b6 d9 e9 5f 86 ff 00 a7 4a f9 d5 e5 3c ed 5a d6 fb a9 e3 bd 93 f5 90 1a ff 00 e9 4f e3 f6 f8 bf c6 23 7f 32 0e 17 73 6d 97 21 c1 ee a3 85 08 27 fa 2c 9d cb 4b 5c 20 8d 46 b8 2a e0 94 63 15 85 15 b2 48 0b 90 10 93 c2 38 4f c9 bf 29 ba 1c 89 70 bc 7c d2 8c 34 b2 d5 eb ec 6d 7e 59 e6 ff 00 fb 67 06 55 d2 ff 00 f1 37 ae da fd 97 59 1e 45 c9 e4 d9 64 fe 0a 9b 73 93 7d d2 ff 00 16 05 fb 6d 97 26 6e db 6c 72 ce f2 6f 56 34 5d 70 fd 8b 3e ec 05 75 b8 c5 47 a2 5d 49 c9 f6 ad 00 9c e6 f5 d4 af 2b 06 94 de 40 b9 64 07 94 db
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: $FdwSyH$n.csAO[uht1/R4d]qs#_J<ZO#2sm!',K\ F*cH8O)p|4m~YgU7YEds}m&nlroV4]p>uG]I+@d


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          680192.168.2.75100752.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC456OUTGET /ecm3?id=LTIRAAXN-1U-DPLF&ex=d-rubiconproject.com&status=ok HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: V8AS2Q0Q2VEAP3MJS303
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          681192.168.2.750993159.89.25.2234434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC353OUTGET /node/node.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: node.setupad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          682192.168.2.75101334.111.113.624434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC519OUTGET /idsync/ex/receive?partner_id=3355&partner_device_id=LTIRAAXN-1U-DPLF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.tapad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50; TapAd_3WAY_SYNCS=1!1646-2!1646
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1108INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_TS=1709908355498;Expires=Tue, 07 May 2024 14:33:08 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50;Expires=Tue, 07 May 2024 14:33:08 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_3WAY_SYNCS=1!1646-2!1646;Expires=Tue, 07 May 2024 14:33:08 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 95
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC95INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          683192.168.2.75100052.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC449OUTGET /ecm3?ex=rubiconprojectHMT&id=R-S5NwIzR3-ULa75e_Ev1Q HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: Y2QV09DN16DAWZYCPBY8
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          684192.168.2.751015142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC429OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f3.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 15870
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 01 Mar 2024 16:42:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Mar 2025 16:42:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 597034
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC429INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 35 41 46 46 43 41 43 32 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 41 46 46 43 41 43 31 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Type/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:5AFFCAC2789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:5AFFCAC1789111ECA57ACDA3F14CF1A2" xmp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}C
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 79 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 02 01 03 02 05 03 02 04 04 05 04 03 00 00 00 01 02 03 11 21 12 04 31 05 41 51 61 13 06 71 22 32 81 91 a1 42 23 14 b1 52 33 07 c1 d1 72 82 15 f0 62 43 53 e1 c2 24 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f2 c5 58 ea b2 d2 a8 22 a7 20 53 f6 98 ea 86 cd 08 d1 90 8b 8f e8 06 67 f6 f2 1f fb
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ''''''!! !!''''''''''@"y!1AQaq"2B#R3rbCS$?X" Sg
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 54 71 e5 d4 aa b9 09 b6 f1 80 f6 63 19 c6 9e 25 69 c2 1b b7 47 c3 aa 03 8b 8e 03 44 0c 50 68 74 00 b1 c0 58 e0 1c 42 24 01 62 82 45 03 88 44 c0 9a 8e 49 a8 91 88 58 a0 12 89 3d ba 0f 14 4f 1a 00 19 44 af 38 97 24 80 cd 01 46 c8 f5 29 5d 0d 19 a5 64 74 65 3b 63 a3 03 1e f8 19 bc 88 e0 d9 be 3a 33 2f 93 1c 01 93 62 d5 80 6b 0c b5 6a d5 95 a4 80 94 42 20 71 41 10 12 44 91 14 49 01 38 85 88 38 84 88 04 41 e0 57 41 e1 e0 01 d7 41 98 eb a0 98 01 98 18 c7 33 53 6f 6c 61 ab 97 5f d9 06 b3 a0 06 de 31 e0 07 a7 fc 32 1b 7b 25 56 35 89 dd 29 4f cd bc bc 6a ce 99 4f cc c1 f8 d2 f6 fb 2f 0b 1e 35 a6 6a bb 7a ea 01 dd a9 3c 0e e6 9a f2 28 ca 7a f5 0b 17 f6 f5 00 cd ac e4 76 f0 b4 04 b5 25 bb 00 34 e6 9a f5 29 4d eb 2c eb e4 1a 53 59 c0 19 c3 46 f7 75 00 52 52 79 8f 48
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Tqc%iGDPhtXB$bEDIX=OD8$F)]dte;c:3/bkjB qADI88AWAA3Sola_12{%V5)OjO/5jz<(zv%4)M,SYFuRRyH
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 4e ba e3 09 cb ce 49 6b fc 40 f2 ee 26 ee 17 27 7f 22 2d 55 86 a4 d6 a5 b7 f2 6e d9 54 da 94 65 85 e3 83 43 bc f0 79 12 52 af 8e 92 93 7a b6 72 ab b1 4b dc cd f3 7b 9b cb 4b fe 00 74 35 7c b7 b1 4f ec 92 9a c6 af ed cb 7f b0 78 f7 4e d7 ca c4 ab 92 af 3f e6 ea bf 4f 16 65 71 3b 57 16 af b5 57 97 e6 f5 3a 4e dd d9 38 d6 38 d8 eb 49 ae 98 d0 0b 9c 08 a9 c5 3a a2 d4 7c 37 68 d9 d0 f1 2b 69 2c a0 7c 3e 0d 55 45 28 c7 18 35 21 56 22 b0 04 a0 96 30 c8 cf 09 67 3a 0c e7 b4 0d d3 7b 1b 8f 90 1e 76 82 c0 12 64 e2 c0 b3 16 19 32 bc 64 b0 4e 33 02 cc 64 11 32 ba 91 25 3c 00 74 c9 64 06 f4 3e f4 01 b7 0b 39 04 a6 bc c5 b9 01 39 3c 20 13 91 29 cd 60 af 39 00 a7 2d 0a 96 3e a1 a7 2d 0a b6 48 0a d6 be a5 0b d7 52 f5 8f a9 46 d0 29 ce 39 01 38 16 e4 ba 80 92 d4 00 ed 1f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: NIk@&'"-UnTeCyRzrK{Kt5|OxN?Oeq;WW:N88I:|7h+i,|>UE(5!V"0g:{vd2dN3d2%<td>99< )`9->-HRF)98
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 30 ca b2 4a b0 03 b3 42 4a 01 d5 64 95 60 57 d8 6b fc 77 b3 c7 bb 77 0f 6a df f4 2a 8f b9 77 aa ce 14 7f 56 51 9c 63 5c 54 e7 a4 5b c2 fa 9b 3f 1f ee 94 f6 ee 5e c9 3d 2f 7b 53 f3 d8 f1 85 fb 81 d9 5d d9 b8 13 8a ae ba 52 8a d1 61 60 c8 e5 fc 4a bb 5b 94 31 1f 53 a3 ab 99 5c a3 94 46 ce 42 9c b6 a7 a0 1c 6d bf 11 94 13 97 b8 de 3c 34 30 f9 9d a2 ee 3c 9a 93 fb 16 b2 97 92 5e 2c f4 dd 8a c8 e1 f4 28 73 7b 7d 77 d5 2a dc 7a ac 3f d4 0f 1f 9f 70 a1 67 19 78 ea 1b 89 cd 85 b5 59 2f 08 2c 42 3f fb a4 f5 97 ec b0 5a f9 07 c6 df 6b 9d b7 c1 37 4c 9e 5a f2 39 d8 f2 54 2b 51 ad 61 4a 59 7f a0 1b b5 f3 d7 1e bb 2c b1 e8 93 6f e8 57 9a 97 23 8b 15 7b d6 59 93 59 e9 97 94 bf 44 63 73 b9 8a 11 ae 0d e9 29 6e 97 d2 3a ff 00 8e 0c fe 57 c8 2c 4b da 87 45 d5 a0 36 d7 6f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0JBJd`Wkwwj*wVQc\T[?^=/{S]Ra`J[1S\FBm<40<^,(s{}w*z?pgxY/,B?Zk7LZ9T+QaJY,oW#{YYDcs)n:W,KE6o
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 31 be 2b 1b 66 93 fd 4e 59 b0 1f 23 90 ce 05 b8 0c ce 5d 0e 3c e5 74 56 99 8b 3a 78 70 dd 89 4d 2d 1a 33 5d 51 b5 74 d4 bd 5f 72 9d 70 55 a5 f8 69 fb 01 69 70 1b 5a a1 97 6b a9 6a ca f2 ee 77 3e 80 a5 ce be 5e 20 68 ae 0f 1e 3e 59 31 be 47 c2 8c 69 8f 2a 97 8b 2a c3 ca eb d7 a8 57 c9 b9 ff 00 30 2b e4 ed e3 df 09 bc e6 b7 8c fa 6a 07 a2 ff 00 b6 9f 2b 7d c7 8e b8 3c a9 e3 93 52 c6 1b eb ea 8f 51 84 fe d4 d9 f3 27 64 e4 4f b2 77 0e 1f 72 aa 58 8a 9c 55 ab 3d 63 26 7d 2d 4c fd ce 3d 73 5d 25 15 2f dd 64 0b 1e e8 d3 4a 6b 20 5b 71 59 41 2b 9b 6b 0c 0a d7 71 dc a2 d3 59 c9 e7 1f 33 f8 45 3d ca 12 e4 f1 e3 b7 91 15 f6 b5 ff 00 13 d4 64 b3 92 b5 bc 65 38 bc a0 3e 57 e6 71 39 1c 1b a5 c6 e5 41 c2 c8 3c 34 fc 4a c7 bf 7c 8f e2 1c 1e ec a6 a7 5a 56 78 4d 2d 53 fa
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1+fNY#]<tV:xpM-3]Qt_rpUiipZkjw>^ h>Y1Gi**W0+j+}<RQ'dOwrXU=c&}-L=s]%/dJk [qYA+kqY3E=de8>Wq9A<4J|ZVxM-S
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: fc 8a 57 59 2e dd c3 9e 29 87 fa d3 4f ac bf ca 74 1f 2c ef 8b b5 76 f9 46 b9 63 93 7e 63 57 9a 5e 32 3c 83 97 cb 9d f3 f6 6a 6d d9 37 ac bf c5 b0 2c 2b e3 64 9a 4f 29 75 09 ee 3c 62 2b 44 0a 9e 34 6a 82 8a fd 5f 9b 08 f4 40 34 ac 6d 02 94 de a2 93 05 26 03 4e 60 24 f5 64 e4 d6 a0 db d4 00 cd 00 9a 2c c9 64 14 a3 d4 0a b2 40 a6 b4 2c 4a 2c 14 d6 80 51 ba ad df 5f 30 7c 6e 55 fc 1e 44 6d 8f f2 b2 d4 91 5e c8 27 d4 0e eb 83 ce 8f 2f 8d 0e 44 5f e4 b5 4b c1 96 1d c7 1f f1 ee 5c a8 ba 7c 39 3c c2 7f 74 3d 1a 3a 27 68 17 1d c0 dd c5 49 5c 0d dc 05 b9 5a 55 b6 d0 72 b7 28 af 65 99 00 ce bb 65 87 25 b2 12 d5 4a 6f 6a 6b f5 23 dd 21 1a 38 51 b3 89 72 6a 49 46 7a ea f3 d7 0b c1 7a be a5 67 35 3d ce cb 1e 7f 76 fd 0c be 5f 33 7c 94 12 db 08 2d aa 3f f1 fa 81 4f 91
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: WY.)Ot,vFc~cW^2<jm7,+dO)u<b+D4j_@4m&N`$d,d@,J,Q_0|nUDm^'/D_K\|9<t=:'hI\ZUr(ee%Jojk#!8QrjIFzzg5=v_3|-?O


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          685192.168.2.75101435.244.159.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC598OUTGET /w/1.0/sd?id=540245193&val=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908383718139
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          686192.168.2.75099952.13.195.2464434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC428OUTGET /usersync?b=mag&i=LTIRAAXN-1U-DPLF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          687192.168.2.751006142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC429OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f4.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 16113
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 04 Mar 2024 15:42:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Tue, 04 Mar 2025 15:42:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 341457
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC429INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1252INData Raw: 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 39 35 35 36 38 33 35 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 39 35 35 36 38 33 34 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Type/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:89556835789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:89556834789111ECA57ACDA3F14CF1A2" xmp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1252INData Raw: 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1252INData Raw: 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}C
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1252INData Raw: 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 78 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 02 01 03 03 02 05 02 05 02 06 02 03 01 00 00 01 02 03 11 21 31 04 41 12 05 51 13 61 71 22 32 06 81 14 91 a1 b1 42 23 52 15 c1 d1 e1 72 33 07 62 24 82 92 43 16 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 82 ac b2 ab e0 69 55 0d 8d 39 03 22 a7 3d 0b ae 3a f4 37 46 81 b1 a1 3e 80 73 7f 6c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ''''''!! !!''''''''''@"x!1AQaq"2B#Rr3b$C?iU9"=:7F>sl
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1252INData Raw: 55 cf 00 37 b8 cf 74 b4 cf 5e 85 9c b4 cb 15 63 58 df e4 06 39 e3 bf ea 5a f5 32 d9 29 65 a6 f6 f4 1f 64 a5 dc de 33 e8 61 bf dd 93 6e 3b 75 c0 16 6b b6 29 c7 49 63 41 11 8c 9d ce 4f 5e 84 37 39 43 19 1b 1e d7 1c 2d 18 1e 2e 32 1f 01 31 43 a0 b4 01 d1 18 90 a8 8d 88 0d 8a ea 5d 14 89 74 03 22 90 c5 12 91 1a 80 95 14 5b b7 42 62 5d a5 80 13 28 e8 22 70 35 35 81 33 c0 18 6c 8a c1 8e e8 e5 1d 1b 12 c1 8e e4 b0 07 22 f8 1c be 44 4e d5 e9 61 9c 9e 4a 5d 00 e5 d8 b7 10 f7 34 d8 67 6b 2c 0b c4 ba 29 14 5d 01 64 59 15 2c 80 64 46 44 a4 50 c8 81 78 9a 20 67 8a d4 7c 00 71 3d cd 6d fc 48 06 03 78 91 f7 79 10 5b b7 24 b5 f8 b3 eb 1c 3a e3 5c 61 14 b0 a3 14 92 f9 1f 2d f1 71 4f c9 71 2a 8e ab dc 8b 93 f5 ff 00 a1 f5 68 3c 01 a3 2b 75 d4 8c eb 81 3e e2 51 2a af f4 03
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: U7t^cX9Z2)ed3an;uk)IcAO^79C-.21C]t"[Bb]("p553l"DNaJ]4gk,)]dY,dFDPx g|q=mHxy[$:\a-qOq*h<+u>Q*
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: ce 3b ce 57 f9 12 db 26 2b 36 c6 eb d0 6f 0b 93 25 2f 6d 26 e2 df d4 bf b5 2f 56 07 03 b3 95 19 e5 47 0d 7c 4e bf 8f e2 72 b9 31 ee 73 d9 e3 4d 8f 41 ca fc 75 76 39 bc ea b2 bf 53 89 7d f7 78 3a e6 eb 71 93 96 d1 97 a8 1b a1 e2 79 13 92 5e e3 ed f8 64 d1 0f 1d ca 8c bb 63 9e d5 bb 3c e5 3f 97 f9 9a da 6a 9a e6 ba 68 ce bd 3f 96 f9 1b 20 bd ce 02 52 7b b4 f3 85 e8 90 1d 6a 9c a0 bb 32 fd 1b ea ce e7 05 ca 11 59 58 f8 1e 7b 83 e4 ef e5 da 9d 7c 6c 4b 3f 74 96 91 4f d1 2d df c4 f5 1c 3e 2d b2 c4 a6 9e 5f 5d 80 ea 71 93 92 ee 37 46 2d 2d 84 51 5b 84 52 34 f7 69 8e a0 19 59 c7 f1 6c c1 ce 51 b1 38 ef e9 e8 68 ba d8 a5 ae c6 3b e5 fd d3 6b 4d 70 b6 40 78 84 36 2f 06 75 21 91 98 1a a2 f4 1b 16 66 8c f4 2f 19 81 aa 32 2e 9e 4c ca 65 d4 d8 1a 14 b0 5b b8 ce a6 c9
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ;W&+6o%/m&/VG|Nr1sMAuv9S}x:qy^dc<?jh? R{j2YX{|lK?tO->-_]q7F--Q[R4iYlQ8h;kMp@x6/u!f/2.Le[
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: f4 ca 88 f6 c1 2c ff 00 a9 ca 4f e7 27 a9 f4 5f 05 f9 75 3e 47 8b 0f ab 12 da 49 ee 80 f6 b6 d9 19 7d 31 5a 19 2e a5 d9 16 b0 99 9f 8f ca 8d 9f 52 96 51 ba 36 ac 63 d4 0f 29 e6 7c 2b b2 bf 7a 88 e2 e8 67 1f f4 3e 51 c9 f1 bc 8e 35 f6 d5 c8 6f bb 3f 4e 7f a9 f7 fb 60 a4 be 67 8a fc b3 f1 c8 f3 e9 ee a3 e9 b5 3c a7 1d c0 f9 ef 06 4f 87 1b 33 3c fb 98 8e e3 b9 1c d7 4d 2d 41 e2 cb 1a 84 3e 0d f5 fd 16 a6 3e 65 17 70 1c 6b ba 2e 2e 2f 1a f5 39 9c ee 6b 95 b0 51 78 ed 8b 78 f9 e8 07 79 f3 f8 bc 7a 23 07 25 88 ac 45 6f fa b3 14 ff 00 21 aa 31 ed 86 12 47 8f bf 93 65 96 39 4a 59 79 c2 5e 88 54 a7 27 a6 40 f5 73 fc 8e 4d e8 d6 04 d9 f9 06 52 ce 34 3c c3 6f d4 1c 9e 88 0d 3c fe 4c 79 5c a9 58 b4 52 3b 3e 1d 28 f1 71 9c ea cf 31 26 fb e2 76 7c 54 ec 53 86 bf 44 e4
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ,O'_u>GI}1Z.RQ6c)|+zg>Q5o?N`g<O3<M-A>>epk../9kQxxyz#%Eo!1Ge9JYy^T'@sMR4<o<Ly\XR;>(q1&v|TSD
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 64 a4 b7 40 3a 49 4e 26 5b 6b 52 4d 1a 22 f7 45 65 1c 3f 80 1e 1f f2 cf c5 78 fe 67 8f 28 ca 38 b5 2f a6 6b 74 cf 88 f9 8f 0d cd f0 b7 ca 9e 54 1f 6a 78 8d 98 d1 9f a8 ad a2 33 8b d3 53 cc 79 bf c7 f8 9e 4f 8f 6d 1c ba e2 d4 b6 93 03 f3 8b 65 24 f0 b3 ea 77 fc f7 e3 1c 9f 15 cf 97 1e a6 ad ae 4f 30 69 ea 97 a3 31 c7 c1 72 64 97 7c 94 70 07 26 7f 6a 67 a7 fc 49 39 4a f5 f0 46 27 e0 74 c4 ad fe 07 43 c5 c5 f8 97 64 a2 bb dc d2 5a fc 18 1e 97 db c1 57 57 c0 e4 4b cf 5a 9f fe 25 85 be a7 47 87 e4 f8 dc c5 d8 9f 6d 9f e9 60 31 d4 4a ac d2 ab 27 b1 01 95 d7 a1 47 51 b5 c3 24 7b 60 60 95 59 e8 26 74 e0 e9 ba b4 13 3a 80 e7 c2 11 8c e3 29 2c a4 f6 f5 f4 35 ce e5 4b b2 da f5 c2 95 70 f4 ee c7 d6 e2 52 ea 67 2a e4 ab 7d ad 6b 9f 96 a6 3f dd 57 38 d1 4f 73 8d 95 d8
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: d@:IN&[kRM"Ee?xg(8/ktTjx3SyOme$wO0i1rd|p&jgI9JF'tCdZWWKZ%Gm`1J'GQ${``Y&t:),5KpRg*}k?W8Os
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: cf e4 3e 72 9f 0d c1 95 d2 69 dd 3c c6 88 7a cb fe 87 c6 f9 bc fb b9 37 cd b9 39 dd 6b cc a5 f1 60 4d bc 89 59 62 aa 9d 5f f7 3f 44 39 77 e3 19 29 c7 a1 53 0c 3d 64 f5 93 f8 8c 96 9b 68 05 5f c4 5c a4 4c a4 c4 c9 81 12 96 e2 65 2c 32 d9 d5 8b 93 c8 0b 9b d0 cf 33 4b 15 28 e4 0c b3 15 2d 8d 33 88 89 47 00 66 b1 65 19 25 19 d6 f3 1d 57 a1 b6 68 44 d0 1e c7 f1 7f 32 b9 9c 75 c3 b5 ff 00 9a 95 84 df 58 a3 d0 f7 1f 2d e0 72 a5 e3 b9 f5 72 a0 fe 95 24 a6 be 0f 73 e9 2b 90 a7 15 38 bf a6 4b 2b e4 c0 d3 dd 81 72 92 c0 97 70 b7 68 17 b2 48 c7 6c 91 7b 2c 31 db 60 04 b9 4e 88 bc 7a e4 e7 db e5 67 37 27 2d 23 e8 32 73 6d e1 6e 72 7c 94 e3 36 a5 19 6a b4 94 57 f5 60 60 e4 de e6 dc a4 db 4f 63 1a 94 b5 69 ef a3 2d 6c bb be d7 b0 98 b5 9c 3d 53 fd 00 1b ed cf c4 b5 30
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: >ri<z79k`MYb_?D9w)S=dh_\Le,23K(-3Gfe%WhD2uX-rr$s+8K+rphHl{,1`Nzg7'-#2smnr|6jW``Oci-l=S0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          688192.168.2.75100552.9.139.674434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC478OUTGET /sync/v1?source_id=UiRtTsXAfjmfSDAKnR1FjWsu&source_user_id=LTIRAAXN-1U-DPLF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.sharethrough.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: stx_user_id=90c3182a-6243-45b3-885d-af7711f563d1; Max-Age=2592000; Expires=Sun, 07 Apr 2024 14:33:08 GMT; Path=/; Domain=.sharethrough.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 da 63 f8 ff 1f 00 03 00 01 ff 6f 81 ab b6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRIDATxcoIENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          689192.168.2.75101144.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1587OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVLZ,time:1969,type:e,im:%7Bimprf:%7Bttecl:3500,ecd:1369,tsecr:2%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1351,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1351~100%5D,as:%5B1351~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1303,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt08.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          690192.168.2.75103752.8.161.2454434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC482OUTGET /map/c=14701/tp=MTAI/tpid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2/gdpr=0/gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: bcp.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _cc_dc=3; _cc_id=1644608f11bdd2b7e1fb22cdb6471929
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 49
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server: 10.41.12.10
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(9.4.38.v20210224)
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,T;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          691192.168.2.75103352.39.99.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC644OUTGET /merge?pid=80&3pid=LTIRAAXN-1U-DPLF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ce.lijit.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ljt_reader=ISXoARZHdraNBZy_RIWmot3X; _ljtrtb_58=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; _ljtrtb_80=LTIRAAXN-1U-DPLF; ljtrtb=eJyrVjK1ULJSMnW2dHU2tHTWNXU0MNE1cXG00HU0cHHTNTMzdLRwcTUxtXA0UtJRsjAAqvUJ8QxydIzw0zUM1XUJ8HFTqgUAG94P%2Bg%3D%3D; _ljtrtb_92=8190380959160668499
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1226INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 20 Mar 2009 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _ljtrtb_58=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _ljtrtb_80=LTIRAAXN-1U-DPLF; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _ljtrtb_92=8190380959160668499; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Max-Age=0;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ljtrtb=eJwNyksKgEAIANC7uE7QGkXbyXwgGCKioLtEd2%2B2j%2FeCGKwg2WtmzyhBCVMJw6DSUJXDSk1iMcMERuP2azsjnh35xnL0Ntzn4cZOi5GLs5KqJXf4fgv8FUg%3D; Path=/; Domain=.lijit.com; Expires=Sat, 08-Mar-2025 14:33:09 GMT; Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _ljtrtb_80=LTIRAAXN-1U-DPLF; Path=/; Domain=.lijit.com; Expires=Sat, 08-Mar-2025 14:33:09 GMT; Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ljt_reader=ISXoARZHdraNBZy_RIWmot3X; Path=/; Domain=.lijit.com; Expires=Sat, 08-Mar-2025 14:33:09 GMT; Max-Age=31536000;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-cache, no-store, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          692192.168.2.75103234.111.113.624434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC560OUTGET /idsync/ex/receive?partner_id=3203&partner_device_id=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.tapad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TapAd_TS=1709908355498; TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50; TapAd_3WAY_SYNCS=1!1646-2!1646
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1108INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_TS=1709908355498;Expires=Tue, 07 May 2024 14:33:09 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_DID=cbef3e7f-3c8c-4a58-9732-2ff8855e2b50;Expires=Tue, 07 May 2024 14:33:09 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: TapAd_3WAY_SYNCS=1!1646-2!1646;Expires=Tue, 07 May 2024 14:33:09 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 95
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC95INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          693192.168.2.751024104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC2747OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODImdGw9MTU3NjgwMCZkcF9pZD0yMg==&piggybackCookie=3607227326741921297&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; SPugT=1709908374; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; PugT=1709908386
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:07 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908387; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:07 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1INData Raw: 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          694192.168.2.75102344.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC1666OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVIH,pingTime:1,time:2811,type:c,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1157,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1157~100%5D,as:%5B1157~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:0,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,metricId:veRzn1,cmr:t%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt18.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          695192.168.2.751036104.36.113.1114434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC2676OUTGET /AdServer/SPug?partnerID=156078&xid=y-6XwdRERE2uXTutm7E2GBKdkkQZjGnjo-~A&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image4.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; SPugT=1709908374; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; PugT=1709908386
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SPugT=1709908388; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:08 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          696192.168.2.751020142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:08 UTC429OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f5.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 16698
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 01 Mar 2024 21:58:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Mar 2025 21:58:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 578067
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC429INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 30 41 34 36 44 35 30 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 30 41 34 36 44 34 46 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Type/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:00A46D50789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:00A46D4F789111ECA57ACDA3F14CF1A2" xmp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}C
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 7e 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 01 03 03 03 02 04 04 04 03 07 02 07 00 00 01 02 00 11 03 04 21 31 12 41 51 05 61 13 71 22 32 06 81 91 42 14 a1 b1 52 23 c1 33 07 d1 e1 62 72 43 24 15 92 53 f0 f1 82 a2 b2 c2 25 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 98 b7 2c 2d 4d 4b 6a 31 2c c0 ca 2c 46 0b 33 6a d9 d3 68 d5 b2 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ''''''!! !!''''''''''@"~!1AQaq"2BR#3brC$S%?,-MKj1,,F3jh
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 1c d7 14 32 82 3a e0 d6 28 6f 02 eb 1a b2 8b 2e 34 81 61 b4 b0 95 12 c2 04 81 ac 7a 08 a5 11 cb 02 e2 3d 3a 44 2c 7a 40 6f 69 bf 0d 47 5d 2a 77 f4 98 66 fc 60 75 04 80 68 28 3a c0 d3 62 d9 7b a6 95 6a 12 49 f8 ce e6 07 8c 0f 7c 3d c5 1c 07 d3 13 e2 b1 38 b0 67 d3 bd 67 a8 b5 8e 45 18 6a 3a 76 fc a0 5f 1f 19 07 c8 a9 40 3a f4 9a d2 c9 d9 80 02 b2 f6 93 4d 63 49 07 78 11 c1 6a 05 34 91 ed 0d 74 f8 4b ec 05 24 33 40 c5 90 a6 be a0 6f 30 eb c8 93 bc e8 5f f9 8d 2b 41 30 b6 bc 87 4f f6 40 cd 74 28 a3 57 5d b4 ef 15 74 97 1c 74 45 5d 07 72 7b cb 33 28 20 13 29 74 ab 30 1b fc 3a c0 52 28 b8 a4 52 aa 34 14 df 4e b2 85 05 18 81 5a 6e 4d 68 04 7d b4 16 c5 28 7a e9 dc cb 32 28 09 4d b9 02 69 b5 60 78 c4 26 3d 22 80 8d 4d a0 39 63 16 29 63 16 03 86 d2 e2 51 75 97 58
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2:(o.4az=:D,z@oiG]*wf`uh(:b{jI|=8ggEj:v_@:McIxj4tK$3@o0_+A0O@t(W]ttE]r{3( )t0:R(R4NZnMh}(z2(Mi`x&="M9c)cQuX
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 18 48 fd c7 b9 a5 60 30 a8 d8 40 92 01 d6 91 3e e5 1b 7d a2 ae de ad 35 db 78 0f e5 59 5d 09 99 46 48 d4 ec 17 73 2e ac 58 82 35 ae b0 34 0a 6d 2b 76 c0 ba be a3 68 68 28 4e e6 5e b4 10 39 17 ad 16 1c 6e 68 c9 b5 3a ce 7b 2b db ba 18 ea dc 48 41 ea 67 4b 24 97 5b cc 4e a0 12 3f 09 91 1c 1b 4b 75 9b 53 4a 57 d6 07 95 51 ac 72 44 ac 72 40 d0 b1 ab 14 a6 35 48 80 d5 da 30 45 a9 97 06 05 d6 30 52 28 19 6a d2 03 2b 0e 5a 45 f2 90 5b b4 0b 33 77 8a 63 59 25 a2 59 e0 2e e6 82 63 bb da 69 b8 f5 98 ee 18 19 2f 99 cc bf 3a 17 8d 6b 39 f7 b7 81 86 e7 58 80 ac cc 15 14 b3 31 a2 a8 d4 92 76 00 4d f6 30 ef e6 df 5c 7c 64 2f 71 ba 74 00 6e cc 7a 01 35 64 f8 84 c4 46 5b 97 ff 00 bc 45 2a 9a 52 ba 69 d6 07 17 2c d9 c4 ba 6c 3d e4 7b 8b a5 c1 6c f2 0a c3 75 e4 34 34 db 48
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: H`0@>}5xY]FHs.X54m+vhh(N^9nh:{+HAgK$[N?KuSJWQrDr@5H0E0R(j+ZE[3wcY%Y.ci/:k9X1vM0\|d/qtnz5dF[E*Ri,l={lu44H
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: d7 89 9b 74 e3 9f 91 c1 a6 b3 a1 7b cf 60 63 dd 6b 37 5e 8e a6 84 56 7c b9 5d b1 bc 97 34 34 64 7a 89 ae ef b9 71 da e3 9e 4e e4 b3 1e e4 c0 fa 7e 3f 93 c4 c9 c5 c9 bb 65 f9 dc b6 9f db 4f 5e f2 9e 3b cd 64 63 a5 8c ea ff 00 71 99 14 da 06 84 03 f3 5c 66 1e 83 41 3c 37 86 c8 b9 8f 75 94 13 4b 8a ca 7f 11 21 72 32 ec fc 81 db 8d 69 f8 40 fd 27 81 e4 ed e4 e3 2b ab 56 b4 9a 2e 5f 0e 40 ae 93 e2 df 68 7d db 73 06 98 99 97 0f b6 4f c8 ec 7f 81 9f 50 f1 fe 46 de 5a 7b 88 6a 0e c6 07 51 ad 17 04 03 a1 ef 39 39 fe 2d 2e db 70 75 24 10 0f 62 45 27 59 6e e8 24 ba 87 10 3e 15 e6 7c 4b 60 e6 06 ca 07 4a 85 2d b4 c5 8f 6e c5 bb a3 21 5b 91 43 cb f1 9f 5b fb 93 c0 d9 f2 98 cd 6d 93 e6 a5 54 f5 ac f9 86 67 8b bf e3 15 ed 5d 5a 05 3a 1e 86 06 93 9c 2d d9 6b cd ad 01 3f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: t{`ck7^V|]44dzqN~?eO^;dcq\fA<7uK!r2i@'+V._@h}sOPFZ{jQ99-.pu$bE'Yn$>|K`J-n![C[mTg]Z:-k?
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: a8 0c 06 c3 78 08 40 91 13 9b ae 23 a1 fd 4e 91 c2 65 cf 7e 36 80 ee c3 f8 40 f6 3f e9 6e 63 60 7d c4 30 0b 7f 6b 2d 09 55 ff 00 89 7f dd 3e e9 ad 2b 3e 01 fe 9c 27 ef 3e f2 c1 65 15 18 f6 ee dd 6f 4a 25 07 f1 33 ef f6 cf 25 d6 05 43 95 68 cb 80 15 ac a3 81 cb e1 2c 0f 25 e3 03 2d db 41 84 f1 9f 76 7d ab 63 cd e2 ba b2 01 79 75 47 03 5a cf 72 56 86 86 23 22 c8 2a 68 20 7e 5e f2 9e 33 2f c4 df 6c 7c b4 2a 41 f9 5f a3 09 ce 2d 3f 41 fd c7 f6 ce 2f 97 c5 7b 57 d0 07 dc 3f 50 67 c3 fc a7 81 cb f1 d9 d7 70 c2 fb 81 4f ca cb db d6 07 28 b5 04 ab 6a b5 9b c7 88 cd 65 d5 38 eb d6 0d e2 32 a9 42 44 0d 7f 6f af 2b cf e8 b3 be 50 ce 3f 88 b2 70 1d de f9 d0 8a 00 27 59 73 b1 59 b8 f2 a1 3d e0 4f 03 2e aa 63 15 03 6a 35 11 82 df a4 04 90 67 bd f1 79 82 cd 8b 16 f4 e2
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: x@#Ne~6@?nc`}0k-U>+>'>eoJ%3%Ch,%-Av}cyuGZrV#"*h ~^3/l|*A_-?A/{W?PgpO(je82BDo+P?p'YsY=O.cj5gy
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: c0 97 a3 5d a9 d6 80 4d 6b 72 8a 27 3d 9b e6 26 7a af b4 fe d3 cd fb 92 f2 b8 ad ac 25 34 b9 78 e9 5f 44 81 93 c5 e0 67 79 6c 81 8d 81 68 dd 73 a1 23 65 ff 00 98 cf ac fd b7 fe 9a 60 61 db 5c 8f 2d ff 00 73 92 75 e0 7e 85 3d 80 9e 8b ed ff 00 b7 f0 3c 1e 2a d8 c3 b4 16 9f 53 9d 59 8f 72 67 70 38 02 90 0c 3c 4c 6c 44 09 62 d2 db 55 d0 50 4d 45 eb a5 66 5f 74 0e b2 be f4 0d 0c e7 69 8f 3f c8 58 f1 f8 97 32 f2 1a 96 ed 8a fc 4f 45 1f 18 c3 75 15 4b 39 a0 02 a4 f6 02 7c a7 ee ff 00 ba 3f f2 97 cd 9c 76 a6 1d 82 42 0f ea 6e ae 7f c2 06 2f 3b e6 6f 79 3c 97 cc c9 6a 0d 7d bb 7d 11 7a 01 39 16 8d d7 fe e3 0a 03 f4 88 bb 36 9f 2d 85 db 9f e5 a9 f9 57 b9 9b b6 81 43 ca 9a c5 b3 53 69 76 6a 4c ee 60 4b 92 44 ce c4 eb 2c cd 14 5b 58 14 62 49 88 61 48 e6 8a 61 58 09
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ]Mkr'=&z%4x_Dgylhs#e`a\-su~=<*SYrgp8<LlDbUPMEf_ti?X2OEuK9|?vBn/;oy<j}}z96-WCSivjL`KD,[XbIaHaX


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          697192.168.2.75102544.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1587OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVLT,time:3009,type:e,im:%7Bimprf:%7Bttecl:4770,ecd:1469,tsecr:2%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:1355,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1355~100%5D,as:%5B1355~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1316,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt29.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          698192.168.2.751029142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC429OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f6.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 17223
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:26:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 08 Mar 2025 14:26:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 402
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC432INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 30 41 34 36 44 34 43 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 30 41 34 36 44 34 42 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 3a 43 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:00A46D4C789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:00A46D4B789111ECA57ACDA3F14CF1A2" xmp:Cr
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: C 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDD
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 7f 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 02 01 02 04 04 04 04 03 05 06 06 03 00 00 01 02 00 03 11 21 04 31 41 12 05 51 61 22 13 71 81 32 06 91 a1 42 14 b1 52 23 c1 62 33 15 07 d1 e1 72 92 a2 43 f0 f1 82 b2 53 24 c2 73 25 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 b0 aa 59 6a 9a 56 a8 e4 a6 06 55 a2 30 51 e5 36 ad 3a 46 ad 5e 50 30 0d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: '''!! !!''''''''''@"!1AQa"q2BR#b3rCS$s%?YjVU0Q6:F^P0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 81 c6 b9 35 98 6d 59 d5 bd 38 ce 6d eb 82 60 73 6c 1a c5 09 a2 c1 ac 46 30 60 5d 63 56 2d 63 06 90 2c 38 4b 4a 89 61 02 ca 35 8e 51 16 b1 ab 02 e2 3e b3 10 b1 e9 03 a3 b5 19 3d 7c 48 23 13 46 5a eb d9 8f 16 38 19 e4 06 82 27 68 42 8c f8 6b 3a 3d bf 6b ef db d4 74 e7 02 69 d9 59 b9 b9 6a 55 00 8f a8 e6 7a bd 86 c0 6d aa e9 55 01 c8 c1 3c a5 76 7b 4a ea 7c ae ad cd b1 a4 ec 53 50 ea ea d4 e7 91 e1 01 0b 40 65 c7 16 1a 4d 03 6d 85 0b ce 69 f6 c2 7d 23 26 5b 1a 82 74 30 32 fb 3a 1d 35 1c 4c 55 be 9c 00 34 e7 37 9e 91 9e 7e 33 16 e3 19 24 0c 92 30 3c a0 60 7c 33 93 c0 4c cc 0a be 40 e3 ac d2 46 03 79 70 13 3b 31 61 ae 99 3c a0 26 d0 10 e5 49 67 39 24 0e 52 81 ec f6 fa 50 0e ac 7a b5 f1 8c b0 15 3e 8d 7a b8 f8 c5 ed d0 f4 b0 61 c4 93 c7 f8 c0 4b 96 6d 48 0a aa
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 5mY8m`slF0`]cV-c,8KJa5Q>=|H#FZ8'hBk:=ktiYjUzmU<v{J|SP@eMmi}#&[t02:5LU47~3$0<`|3L@Fyp;1a<&Ig9$RPz>zaKmH
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 73 37 02 06 1b 26 53 c6 69 78 a5 ae cb 6c 5a ea 52 f6 39 c2 aa 8c 92 60 52 32 ca ac a7 a7 de 53 5f 50 0c a1 b4 24 30 c8 38 f3 13 63 76 9d de d9 7d db 82 ab 0d 42 36 ba f2 06 73 ac d9 d9 6e 6e df da db 8b d8 96 7b 59 8e 49 ff 00 c6 90 1c 08 f1 11 82 63 5d 96 db ac 06 2e 83 99 04 9c 62 3a 8b 0a d4 ab 76 8f c0 fe 3a 40 d4 a2 39 44 52 47 2c 06 08 f4 e0 7c c4 4a f1 8d 10 24 8e 5e 33 ea bd 9f 62 2a d9 6d 6b 75 c1 5a 50 91 e6 46 67 cd 3b 7d 2b 7e f6 8a 98 e8 ce a0 fe 33 eb 62 e4 ac 64 68 06 83 e1 02 af 50 51 80 26 7f 6b 26 35 ed 27 51 ce 59 18 67 d5 01 42 9e 9f ec 90 13 c4 47 b5 89 fa 4c 49 b4 13 ac 09 08 bc f4 94 e9 50 74 83 da 10 67 97 21 14 2d c1 c9 3c 79 40 b9 4d 74 e1 20 2f 39 43 69 cc b2 b1 7d 46 82 02 b7 14 f5 00 ca 32 67 37 70 be e5 7e 80 09 fd 42 76 f3
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: s7&SixlZR9`R2S_P$08cv}B6snn{YIc].b:v:@9DRG,|J$^3b*mkuZPFg;}+~3bdhPQ&k&5'QYgBGLIPtg!-<y@Mt /9Ci}F2g7p~Bv
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 7d b3 7c f8 dc d6 02 a9 6f d6 a3 40 7e 30 3e a4 ef ee 64 e7 3e 53 3d fb 76 b1 31 fc 64 6d af 46 50 47 39 a4 58 1c f4 c0 f1 1f 72 f6 46 7d ae e2 cd ba ff 00 5a ca 9a a2 47 f2 be 87 1e 73 e6 5b 84 a6 fd d3 ee 6d 70 d6 b8 c5 80 f0 ea 03 a0 ff 00 09 f7 bd d6 dd 6c 04 4f 96 fd e1 f6 a7 4d cf dc b6 75 92 0e b7 56 9f fb a0 79 8e df 45 3b 4b 97 70 ad d4 57 44 f8 9d 27 5b 71 bc 6a a8 3d 27 fa b6 7a 13 e2 79 fc b8 ce 67 47 b5 4d 79 1d 23 3a 4c 5b fd e9 6b 42 ab 7f 86 bf 9b 7f ba 07 5d b7 fb 4d b6 dc 23 b8 38 d7 5e 2c 79 93 31 af 7e a1 41 55 c6 3a 8c f2 3b 8d c3 59 63 31 24 9c e8 7c a2 4b b0 3c 60 7b 26 fb 82 bc 63 48 a7 ee fb 77 5c 38 04 12 27 92 eb 6f 18 17 3c 32 60 74 3b bd f4 1b 55 a9 e0 57 5c 78 cd 9f 6e 3b 9a ef 04 fa 03 0e 9f 98 9e 76 e6 24 81 3b df 6f d8 88
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }|o@~0>d>S=v1dmFPG9XrF}ZGs[mplOMuVyE;KpWD'[qj='zygGMy#:L[kB]M#8^,y1~AU:;Yc1$|K<`{&cHw\8'o<2`t;UW\xn;v$;o
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 00 a4 4c f6 5a 6d b1 ed 3c 58 93 01 9d 7e 70 eb 88 cc 9c 98 1a 05 82 50 9c b0 3e 2d 17 d4 71 11 4d bd 77 28 f3 81 d1 84 89 20 40 21 26 18 81 93 7d 5a df b8 ad 4f e9 a4 0f fa 9c cf b7 ff 00 a5 9d c1 f7 ff 00 6c 57 53 b7 55 bb 2b 1b 6c e4 f1 c0 f5 21 ff 00 94 cf 86 59 b8 55 de 12 75 0a 81 7e 7a 9f ed 9f 6a ff 00 48 69 f6 7e da bb 73 8d 37 5b bb 18 1f 24 55 4f e3 98 1f 40 24 89 64 6e a5 92 40 c4 a2 7a 4c 05 ba 0c 9c ce 6e f7 68 97 56 f5 d8 a1 95 86 08 3c c4 ea d8 35 cc 51 ac 37 18 1f 01 fb d7 ec cb bb 46 e1 f7 fb 14 2d b2 b0 e5 d0 0c fb 64 ff 00 64 f1 44 eb e5 ac fd 45 be d9 57 b8 ad ea 74 ea 56 18 20 ea 31 3e 31 f7 bf d8 cf db 0b f7 2e d8 84 ed b5 37 52 3f 4f 8b 08 1e 08 9d 07 c3 3f 8c ab 31 0d 89 60 8e c3 d2 a4 e8 07 09 27 6f 79 62 7d b6 fc 20 50 1f 58 cc
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: LZm<X~pP>-qMw( @!&}ZOlWSU+l!YUu~zjHi~s7[$UO@$dn@zLnhV<5Q7F-ddDEWtV 1>1.7R?O?1`'oyb} PX
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: a1 9a 7b 5e cb 79 dd 77 89 b1 d8 d6 6d b9 ce 80 70 03 9b 31 e4 04 06 a1 7b 19 6b ac 16 76 38 55 1a 92 7c 84 fa 27 da bf e9 b6 ef 7d d1 bb ef 84 ed f6 e7 55 db af d6 c3 fb c7 f4 cf 4f f6 87 d8 db 0e ca 95 ee 77 28 37 1b f2 3d 57 30 c8 53 e0 83 94 f7 20 84 f8 08 19 7b 5f 63 ed 5d a6 a1 5e c7 6c 95 01 fa 80 19 3f 13 3a 81 fa 46 93 3f bc b2 0d e3 94 0d 0c f2 9d 7a eb 13 ee 82 75 3a 4f 35 f7 6f dc ab da 29 fd a6 d9 b3 bc bd 74 fe e2 9f d5 f1 f0 81 87 ef 1f b9 bd b2 fd af b7 be 1f 86 e2 d1 cb fb 8b 3e 75 6d cc ef ed d7 a9 e6 7c 3e 32 97 5f 75 ee 55 09 67 73 92 c4 f8 f1 26 3e aa 16 94 c7 16 3f 51 f1 30 20 17 03 19 90 c7 99 97 6c 44 b9 c4 0a 3b c4 b3 99 66 3e 71 4c 60 2d dc eb 10 c7 31 ac 73 14 c3 48 09 68 96 e7 1c c0 c5 30 30 10 dc 26 7b 3c a6 96 11 2e 20 5f b7
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {^ywmp1{kv8U|'}UOw(7=W0S {_c]^l?:F?zu:O5o)t>um|>2_uUgs&>?Q0 lD;f>qL`-1sHh00&{<. _


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          699192.168.2.75102644.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1710OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYVNS,pingTime:-10,time:3132,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi4ydjk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi4ydk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwtNjB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.2v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1709914774600%7C%7C723f7a4513e9b401fdb68cd5cd94a099%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7Cb831eb703221131fd83829319265a4b3%7C%7C7cef8c3ceda168ba13a221310f442791%7C%7C39002989f4cc704de1ce6807db15a89a%7C%7Caeaedbbb002887ab88a3101da4ea8d4d%7C%7C6cdccb57e0c458f959e288f5bad3feab%7C%7C1663701684%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt04.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          700192.168.2.751027104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC2740OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; SPugT=1709908374; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; PugT=1709908386
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:08 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908388; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:08 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1INData Raw: 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          701192.168.2.751042104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC2745OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5NjkmdGw9MTI5NjAw&piggybackCookie=92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; SPugT=1709908374; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; PugT=1709908386
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:33:07 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908387; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:07 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          702192.168.2.751041104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC2787OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTQ2MSZ0bD0xMDA4MA==&piggybackCookie=AQELa7CENS4VogJDBSr0AQEBAQE&expiration=1709994773&nuid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr_consent=&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; SPugT=1709908374; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; PugT=1709908386
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:33:08 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908388; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:08 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          703192.168.2.75102844.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1761OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYVXV,pingTime:-10,time:2709,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi4ydjk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi4ydk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwtNjB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.2v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1709914774600%7C%7C723f7a4513e9b401fdb68cd5cd94a099%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7Cb831eb703221131fd83829319265a4b3%7C%7C7cef8c3ceda168ba13a221310f442791%7C%7C39002989f4cc704de1ce6807db15a89a%7C%7Caeaedbbb002887ab88a3101da4ea8d4d%7C%7C6cdccb57e0c458f959e288f5bad3feab%7C%7C1663701684,sca:%7Bspg:aa171ded-ba6e-abce-ee75-c3795d115645%7D%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt29.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          704192.168.2.751040142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC429OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f7.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 17860
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 01 Mar 2024 21:58:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Mar 2025 21:58:42 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 578067
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC429INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 30 30 41 34 36 44 34 38 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 30 41 34 36 44 34 37 37 38 39 31 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Type/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:00A46D48789111ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:00A46D47789111ECA57ACDA3F14CF1A2" xmp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}C
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 7d 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 02 04 05 01 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 02 01 02 04 04 04 04 03 05 07 05 01 00 00 01 02 00 03 11 21 04 31 41 12 05 51 61 22 13 71 81 32 06 91 a1 42 14 b1 c1 52 e1 62 23 15 07 f0 d1 82 92 33 43 53 f1 b2 63 24 34 a3 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 c0 ae 4d 6a cc b2 b5 47 2d 30 2b 2d 1e 51 82 89 6d 69 8e 5a 4f 84 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ''''''!! !!''''''''''@"}!1AQa"q2BRb#3CSc$4?MjG-0+-QmiZO
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: ce 3d 59 19 c0 f0 d2 03 d1 95 41 18 f4 91 f4 71 d4 f3 31 c9 60 5c 81 9c 2a 81 80 38 7f ba 54 61 d3 4e 54 e1 47 10 38 fc 4f 99 8c f7 d8 9e 94 1a f4 92 c3 1c f1 a0 81 e2 d5 63 55 24 54 88 d5 20 c0 9a a6 91 8a 93 8b 88 d0 04 00 24 98 5f 09 25 12 60 69 02 01 23 15 24 94 66 30 29 81 01 5c e9 af 48 d5 59 2e 9d 20 55 74 d2 57 7a e5 f6 5d 22 1d 60 66 db 5c a3 6d 7a 99 af 6a 69 ac a1 7a 40 c7 b9 75 32 85 a0 4d 6b d3 8c cc bd 70 4c 0c db 46 b1 40 4b 16 0d 62 71 83 02 4b 1a b2 0b 26 34 81 21 c2 48 48 89 21 02 6b 1c 98 89 51 1c b0 1a 18 ff 00 64 b9 b7 1d 6c a3 cb 27 e5 28 89 a3 b0 5d 73 e2 30 3e 30 2f 6e 1d 19 6a a3 f4 28 eb 6c 73 39 c0 9d f6 f2 81 c1 1e e1 f4 f4 f3 c7 88 87 b6 5e d1 d0 35 38 1a 79 4d dd a7 6e 67 f6 dd c1 c2 f1 07 81 d7 1c e0 47 b3 f6 b2 ec b6 d8 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =YAq1`\*8TaNTG8OcU$T $_%`i#$f0)\HY. UtWz]"`f\mzjiz@u2MkpLF@KbqK&4!HH!kQdl'(]s0>0/nj(ls9^58yMngGp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 7d b5 c9 01 8e 01 e2 54 88 ea 77 54 5c dd 35 b8 27 c2 05 a5 8d 58 a5 8d 10 1b 58 c9 1f 11 1c 34 8a af 42 0f 81 cc 79 18 66 1e 66 07 ba ec bb 83 67 68 da 9c ea a0 a7 fc a6 5c f7 4a e8 35 98 5f 6b 5c 5b 67 75 07 fe d3 86 1f 07 1f d9 37 96 8e b2 59 7e 62 00 ae ce 73 8d 25 85 24 2c 8a 27 48 d7 49 2e 07 10 18 87 39 26 0c 58 67 c2 73 20 af 4f 08 b2 18 0f 28 0a 3f 56 a4 fc 67 6c 07 a4 64 6b e3 02 32 d9 c6 31 3b 4f bf 6d 5d 77 2f 4b eb a7 94 04 32 7a b2 79 eb 98 35 78 c1 cf d2 73 ac 76 35 c0 e3 20 e7 93 6b 02 b8 70 3a 83 eb a7 48 95 28 b1 ba 99 70 7a 5f a9 86 7e 1d 22 59 b0 64 75 af 0c 11 f3 11 69 d3 fb 72 fe 20 b0 3e 44 f5 60 40 1d 8d f5 2a 1f ac 2e 31 c3 52 34 fc c4 aa 10 83 85 19 5b 35 18 e4 73 d2 63 51 0b 5a 4a 12 09 e1 8f 11 38 ac b5 ad 89 8c 63 39 27 c0 f3
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: }TwT\5'XX4Byffgh\J5_k\[gu7Y~bs%$,'HI.9&Xgs O(?Vgldk21;Om]w/K2zy5xsv5 kp:H(pz_~"Yduir >D`@*.1R4[5scQZJ8c9'
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 76 b5 b0 15 01 38 f2 1c 04 0d 2d e6 f1 b7 1d 3b 2a 8e 3d b2 96 5a fe 1d 04 38 1f 12 44 c1 de f6 86 de dc 49 b0 a0 62 58 eb 2b bf 7a 5d 92 96 61 d5 6d 84 b3 f9 b1 e3 f8 70 99 96 7d c1 73 bf 57 0e 3c 3c e0 5f 3f 6a d4 7f ef 9f c6 25 fe d9 64 c2 d5 b8 3a 70 19 94 8f 7c b7 c4 c1 7b dd a0 e4 98 11 dd ec 77 bb 4a fa d9 fa 91 4e 09 93 ed fd c4 9d d2 55 6e 9d 60 22 9f 1c 70 89 dc f7 87 bb 6d 65 07 f5 70 3f 3c ca 1b 2b 16 cd ee d9 5b 3a 58 bc 3e 30 3d aa f1 8f ac 75 30 1f 8c 42 f1 8d 53 8c 11 c4 40 f6 bd 9f b8 55 46 ce 94 2d d2 a3 20 67 c7 33 4a 9e e5 53 31 0c d3 e7 63 78 ea ad b7 63 82 fa d4 d9 c6 be 18 98 b6 7d c9 bf d9 de 53 ab 40 75 56 81 f6 a5 dc d7 82 7a a7 5b 7d ae 03 67 1e 13 e5 7b 1f bb de ed 4b 10 dc c7 09 e8 f6 5f 74 53 d3 86 c1 f1 cc 0f 60 d7 82 3a b3
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: v8-;*=Z8DIbX+z]amp}sW<<_?j%d:p|{wJNUn`"pmep?<+[:X>0=u0BS@UF- g3JS1cxc}S@uVz[}g{K_tS`:
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: 95 1a 9c ff 00 5b 9f ff 00 9b 4d 6f bc 2d 57 db 6d 54 7f e5 62 7f e5 9e 63 ed ed c8 db ad 2c 4e 07 5b fe 68 44 bb df 37 9f b8 4a 06 7e 96 63 f9 62 06 61 c7 29 cd 04 57 54 e7 5c 07 e7 33 8c a1 94 13 e2 47 f0 8b 0f 3a 2d 03 8c 06 d1 6b aa 00 1c 80 39 66 33 df b4 70 73 f8 c4 53 f4 09 2e 70 1e 37 57 0f d6 7f 19 d1 bc bc 7f dc 31 13 90 23 dd 5e cd d7 6f bb dc 62 c6 be 82 b9 fe f3 85 9f 51 ff 00 49 3b f5 9d c3 b5 b7 6d bd b3 b8 d8 60 6b c4 d6 7e 83 fc a7 ca f7 4d 8d ab af f5 32 03 ff 00 36 67 ae ff 00 4c 1d f6 ff 00 78 55 45 63 fc 3d ce de d5 b4 0f 04 02 c5 3f 88 81 f7 55 7c 49 83 d5 a4 59 5d 34 91 42 55 b1 ca 02 ee 4e 5c 66 2f 78 ed 94 77 1d ad 9b 5b d3 ad 2c 1d 24 19 e8 2d 12 b5 88 1b 96 b0 3f 34 fd c5 f6 fe ef ed ed fb ed ee 53 fb 76 62 68 b4 f0 61 e1 f1 13
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [Mo-WmTbc,N[hD7J~cba)WT\3G:-k9f3psS.p7W1#^obQI;m`k~M26gLxUEc=?U|IY]4BUN\f/xw[,$-?4Svbha
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1252INData Raw: d6 d5 b0 8d f1 fe 50 2e 03 24 0e ba c4 0b 07 38 75 c0 b1 d7 83 28 5e be e6 e9 db 96 44 7f 56 62 b3 eb 63 e7 03 4d 5f 02 4c 3c ad b7 5b b7 36 25 1b 7a da db 6c 3d 29 5a 0c b1 3e 42 7d 57 ed 1f f4 cd 53 db ee 1f 70 8f 71 f4 64 d9 03 e9 07 ff 00 90 f3 f8 40 f1 bd 93 ed 8e fb df 88 7e df b5 26 8c eb b8 b3 d1 5f c8 9e 3f 29 f4 5e cb fe 93 ed 2b 65 b7 bd 6e 4e e4 8d 4d 15 7a 13 e6 dc 4c f7 d5 55 5d 35 ad 55 a8 4a d4 61 51 46 00 03 ca 33 ab 10 23 b1 ed fd bf b5 50 36 dd b7 6e 9b 7a c7 24 00 67 e2 63 99 bc 22 8b f9 c8 f5 eb 02 76 d8 aa 85 98 85 55 19 24 f0 00 4f 9a fd d3 f7 6d 9b d2 fb 2d 83 94 d9 8f 4d 96 0d 0d 9f 0f ee c7 fd e7 f7 4a d8 5f b5 ec 9f fc 21 a6 e6 c0 7e a2 3f 40 f2 f1 9e 09 99 b7 4c 52 b3 84 1f 53 7f 28 0c f7 55 8e 06 80 71 c4 ef 52 a8 d1 41 f3 33
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: P.$8u(^DVbcM_L<[6%zl=)Z>B}WSpqd@~&_?)^+enNMzLU]5UJaQF3#P6nz$gc"vU$Om-MJ_!~?@LRS(UqRA3


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          705192.168.2.75104599.84.203.604434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC654OUTGET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=793790479&3rddpi=1725065545&3rdpcid=LTIRAAXN-1U-DPLF&ckls=true&ci=LnkJ39QsJM&nc=false&trid=969168627 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync1.intentiq.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IQver=1.9; intentIQ=LnkJ39QsJM; intentIQCDate=1709908373744; ASDT=0; IQPData=2584766758#1709908373742#0#1709908373742; CSDT=UEQ6MTUxMDZfMCZVNlJOSEtV
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1200INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IQPData=2584766758#1709908389439#0#1709908373742; Domain=.intentiq.com; Expires=Sun, 08 Mar 2026 14:33:09 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR NID CURa ADMo TAIa PSAo PSDo OUR SAMo BUS UNI PUR COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IQver=1.9; Domain=.intentiq.com; Expires=Sun, 08 Mar 2026 14:33:09 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: CSDT=UEQ6MTUxMDZfMCZVNlJOTFBk; Domain=.intentiq.com; Expires=Sun, 08 Mar 2026 14:33:09 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ASDT=0; Domain=.intentiq.com; Expires=Sun, 08 Mar 2026 14:33:09 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: intentIQ=LnkJ39QsJM; Domain=.intentiq.com; Expires=Sun, 08 Mar 2026 14:33:09 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 8fb273b390f064c411944b3126eb0eb6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX3-C3
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: QSGEngqAhR-6wpq-R8Kc38ENZddxWOqejhQT_FGEG3rT5JrbvnhKYg==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          706192.168.2.75104618.154.206.644434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC482OUTGET /syncMe?partnerDomain=mrtnsvr.com&idType=cookie&partnerUserId=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: synchroscript.deliveryengine.adswizz.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC312INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: CloudFront
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 a04007dc83c72b87cce3372a74e47668.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX50-P5
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: xCLNB9TdpH3WlNJ0Vj1QhbVKSVnRs10oj9_66QeoJLTrd_V8pqTe-A==


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          707192.168.2.75101052.95.125.224434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC453OUTGET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aax-eu.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: 4GEAXCJV3J27X4TTW92J
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; Domain=.amazon-adsystem.com; Expires=Tue, 01-Oct-2024 14:33:09 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ad-privacy=0; Domain=.amazon-adsystem.com; Expires=Sun, 01-Apr-2029 14:33:09 GMT; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          708192.168.2.75104444.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1657OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYWIV,pingTime:5,time:6669,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:5015,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5015~100%5D,as:%5B5015~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1534,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt17.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          709192.168.2.75103534.237.39.1924434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC471OUTGET /api/v1/dsync/Martin?exid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: crb.kargo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ktcid=017045ea-950f-09ba-523b-7bbe3a06c410
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ktcid=017045ea-950f-09ba-523b-7bbe3a06c410; Path=/; Domain=kargo.com; Expires=Sat, 08 Mar 2025 14:33:09 GMT; Max-Age=31536000; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          X-Accel-Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          710192.168.2.75103934.224.160.74443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC588OUTGET /insync?gdpr=0&gdpr_consent=&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&vxii_pid=12&vxii_pid1=10067&vxii_rcid=b01444ea-533a-4492-a5d5-3f8ec2487e1a HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: thrtle.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: mc=eyJpZCI6ImIwMTQ0NGVhLTUzM2EtNDQ5Mi1hNWQ1LTNmOGVjMjQ4N2UxYSIsImwiOjE3MDk5MDgzNzMyNjUsInQiOjF9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC353INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI OUR BUS UNI COM NAV"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mc=eyJpZCI6ImIwMTQ0NGVhLTUzM2EtNDQ5Mi1hNWQ1LTNmOGVjMjQ4N2UxYSIsImwiOjE3MDk5MDgzODk0ODgsInQiOjF9; Path=/; Domain=thrtle.com; Expires=Tue, 24 Sep 2024 14:33:09 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          711192.168.2.75103834.224.160.744434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC588OUTGET /insync?gdpr=0&gdpr_consent=&vxii_pdid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&vxii_pid=12&vxii_pid1=10067&vxii_rcid=b39b1281-c0fa-41f2-92e3-9ab0e0324caa HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: thrtle.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: mc=eyJpZCI6ImIwMTQ0NGVhLTUzM2EtNDQ5Mi1hNWQ1LTNmOGVjMjQ4N2UxYSIsImwiOjE3MDk5MDgzNzMyNjUsInQiOjF9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC353INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI OUR BUS UNI COM NAV"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mc=eyJpZCI6ImIwMTQ0NGVhLTUzM2EtNDQ5Mi1hNWQ1LTNmOGVjMjQ4N2UxYSIsImwiOjE3MDk5MDgzODk1MDcsInQiOjF9; Path=/; Domain=thrtle.com; Expires=Tue, 24 Sep 2024 14:33:09 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          712192.168.2.75104952.13.195.2464434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC436OUTGET /usersync?b=dit&i=di_7ee510c67c9a4a02bf80e HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          713192.168.2.75105235.244.159.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC598OUTGET /w/1.0/sd?id=540245193&val=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: us-u.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908383718139
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          714192.168.2.75105452.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC456OUTGET /ecm3?id=LTIRAAXN-1U-DPLF&ex=d-rubiconproject.com&status=ok HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: 65R7K996446XNTD4S82R
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          715192.168.2.751062104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC2753OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNTQmdGw9NDMyMDA%3D&piggybackCookie=M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&pi=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; SPugT=1709908374; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; PugT=1709908386
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:08 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908388; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:08 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          716192.168.2.75105644.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1656OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYWII,pingTime:5,time:6656,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:5002,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5002~100%5D,as:%5B5002~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1534,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt28.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          717192.168.2.751059104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC2747OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODImdGw9MTU3NjgwMCZkcF9pZD0yMg==&piggybackCookie=3607227326741921297&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; SPugT=1709908374; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; PugT=1709908386
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:08 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908388; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:08 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1INData Raw: 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          718192.168.2.751060142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC429OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f8.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 18068
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:26:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 08 Mar 2025 14:26:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 402
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC432INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 37 36 38 41 42 36 39 37 38 39 30 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 37 36 38 41 42 36 38 37 38 39 30 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 3a 43 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: e/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:B768AB69789011ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:B768AB68789011ECA57ACDA3F14CF1A2" xmp:Cr
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: C 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDD
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 82 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 01 03 03 02 04 04 04 04 04 05 02 04 07 00 01 02 00 11 03 04 21 31 12 41 05 51 61 22 13 71 81 32 06 91 a1 42 14 b1 c1 52 23 f0 d1 62 33 e1 72 82 15 07 92 53 f1 b2 c2 34 d2 e2 43 63 73 24 16 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 d0 b7 18 b6 a6 85 b5 1c b6 60 67 5b 31 ab 62 6b 5b 1e 51 c9 8e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: '''!! !!''''''''''@"!1AQa"q2BR#b3rS4Ccs$?`g[1bk[Q
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: cf 45 11 37 08 ba 89 ee 7d 55 3c 40 1b 78 41 92 8e d6 c3 9a 02 35 6f 87 96 91 21 fd c7 08 a6 8a a7 88 a1 a9 63 03 5a ba b3 25 c3 fe e2 82 5a 87 63 ad 25 cd e4 40 ac 75 71 a9 03 a9 33 2a bd 2e 14 7a 00 56 94 f8 75 f9 4a 64 df e7 6d 78 ad 01 24 1a 1f d2 34 81 e4 95 63 15 25 15 a3 96 03 15 74 8c 54 95 48 d5 81 21 44 b8 4d 24 a8 d2 5c 6d 02 15 23 02 49 51 59 70 b0 2a 10 4b 7b 7a 46 05 96 e3 03 33 db d2 21 ed cd cc b1 0e 90 39 d7 6d 89 86 f2 50 9d 27 5a ea 8a 4c 37 96 07 1e f2 ea 66 0b e3 79 d6 be 9b ce 66 42 d0 c0 e6 5d 1a c4 d3 59 a6 e0 d4 cc e7 78 16 58 c5 94 58 c1 02 c2 58 4a 89 61 02 eb 1e 86 83 4d fc 62 16 34 40 7d b6 3c c7 99 df ac eb 76 d4 50 eb 71 a9 4d 68 3e 1b 4e 42 6a c2 76 b1 95 45 90 3c 01 15 f3 30 21 1b dd 73 7a be a7 35 a9 e8 b5 e9 1e 98 ce d7
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: E7}U<@xA5o!cZ%Zc%@uq3*.zVuJdmx$4c%tTH!DM$\m#IQYp*K{zF3!9mP'ZL7fyfB]YxXXXJaMb4@}<vPqMh>NBjvE<0!sz5
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: 58 15 61 12 e2 39 8e 92 cb 87 99 75 05 c4 b2 c5 0e cd 4a 03 03 03 8d e6 4b b3 76 45 ab b6 8f 1b aa 57 e3 30 5d 81 cf bf ad 67 2f 22 9a ce a5 fe b3 95 90 60 73 ae 8d 4c ca db cd 57 3a cc cd a9 81 02 36 cd b1 72 e0 56 b8 96 53 77 bd 70 d1 11 46 ec c7 c0 4d b8 5d 9e ee 45 8f de e4 38 c6 c3 af 15 ba c3 57 35 a5 2d af 59 5c ce df 88 c8 6c 71 b8 54 ee cd e9 ad 08 81 ce 7c dc 34 72 a9 71 ae 2f 47 16 dc 03 af 98 93 6f 3f 15 98 20 7a 31 e8 41 13 4d c5 16 88 5a d1 6b 40 5b a7 4d 62 6f 85 2b 7a cd ca 06 1c ad 9d 3d 4a c0 d0 f1 f3 d2 06 b5 8d 59 cf b7 96 aa 55 58 7a 76 e5 fe 73 a0 84 11 51 b4 07 01 e9 59 d1 ec f7 7d 8e e7 89 72 b4 a5 c5 07 e0 7d 3f ce 60 fd 2b 18 84 a3 2b 8d d4 86 1f 2d 60 7d 1d ee 10 48 da 86 40 c8 3b 11 14 8e 2f 5b 4b 9d 2e 2a b7 fe a0 0c 72 63 95
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Xa9uJKvEW0]g/"`sLW:6rVSwpFM]E8W5-Y\lqT|4rq/Go? z1AMZk@[Mbo+z=JYUXzvsQY}r}?`++-`}H@;/[K.*rc
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: 24 1f 99 30 3c f5 ab 84 2d e2 3a a3 a9 f8 32 95 fe 72 bd 95 ca 66 ef a1 b6 e0 fe 12 f8 76 cd db 17 cf 95 3f 19 38 18 ef 6b 25 59 85 05 18 7e 50 3b be e0 a4 91 70 78 4c fc b4 87 38 0f e7 39 3d ee ed db 57 ac 5d b5 71 ad b7 12 03 a3 15 3b f8 89 bf 94 e5 77 cd 7d 83 5e 8c 29 f3 10 3b d6 7e f2 ee cb db ac db 5b c4 e5 2b 7a ae b2 a9 06 d0 50 a1 75 15 e5 5e b2 f6 fe f5 ef df aa ea 30 ff 00 f8 c4 e0 e2 d8 2d 8f 69 a9 ba c7 ad 82 a7 68 1e 9f ba f7 65 1d f3 f7 b7 2d f3 17 f1 31 da df 13 c5 90 9b 61 1a 9b 8d 42 d0 d4 4f 71 f6 07 dd 96 f2 2d 5e ed 57 d9 96 ed 96 6b d6 bd c2 09 64 76 2c 40 a5 3e 96 3f 84 f9 75 f6 b1 7c db 7b 97 0a 3a db 5b 64 52 a2 8a 28 24 5a c8 fd 93 a6 5e 26 41 5c 8b 07 95 a6 a7 97 d2 75 d8 f5 81 fa 41 32 0d d3 55 00 8f 13 1e 11 08 ab 6b 3c 0f d9
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: $0<-:2rfv?8k%Y~P;pxL89=W]q;w}^);~[+zPu^0-ihe-1aBOq-^Wkdv,@>?u|{:[dR($Z^&A\uA2Uk<
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: 2f c9 89 f1 ab 19 d5 53 00 bb 8f 6e fd b6 43 e9 0f a1 03 4d 7c 67 93 ce ed 97 71 72 0d b0 2a 08 aa 91 b1 13 d7 d6 6a 3d a1 72 ad 5b bb 74 51 98 54 79 03 b4 0f 19 db fd cb 77 02 dd 62 07 42 4c f4 98 f8 e9 7b 8d 2e 9a 78 56 66 ee bd 9d 95 4a db eb 3c e0 c4 c8 b1 70 aa dd 74 d7 70 c4 40 fa 35 8c 05 67 0a ad fd b0 2a cc 7f c7 41 36 aa a6 49 5b 38 c2 a1 76 63 a0 0a 3f 59 9e 0b 16 f7 76 b6 8d 6d 32 d8 ab 0a 1e 5a e8 77 9e 8f b4 61 f7 3c b0 17 27 2c 5b b3 5a 95 41 42 de 15 f8 40 f5 56 b8 27 f6 ac 37 36 1f 5d c9 d4 c4 50 16 a0 93 32 61 60 58 b6 02 ad 5e 9d 49 af fc 27 5e dd 82 82 03 95 12 95 30 66 2a 68 a4 54 f8 ca f3 a6 93 35 f7 3a 71 34 07 73 58 14 c8 6e 66 95 e4 0f d4 4e d3 91 98 a0 5d 0c 0d 48 14 ae ff 00 00 26 dc bc 92 a9 5d 00 da ba e9 5d 27 1b 22 e1 5b 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: /SnCM|gqr*j=r[tQTywbBL{.xVfJ<ptp@5g*A6I[8vc?Yvm2Zwa<',[ZAB@V'76]P2a`X^I'^0f*hT5:q4sXnfN]H&]]'"[n
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: 95 14 54 b6 02 80 3e 52 a5 f5 d2 05 89 a6 d3 26 66 6e 3e 16 3b e4 e5 5c 16 ed 20 a9 63 fc 07 9c 9c dc eb 18 38 d7 32 b2 1c 25 ab 62 ac 4f f0 13 e4 df 71 7d c3 7b bb 5f 37 6e 12 96 2d ff 00 b3 63 a0 1e 2d e2 60 76 bb 8f fe 40 cc 76 74 ed f6 96 cd ad 95 dc 55 cf 9d 27 97 cd ef 5d db b8 93 ef 5f b8 e0 ee 09 a2 fe 02 73 96 e3 bf f7 29 e9 fd 35 eb 2f 57 3a 93 01 66 c3 b1 ab b8 5f 86 b0 16 71 97 56 e4 e7 f0 10 63 c7 cc c4 bb 98 0d 37 2c a0 f4 5b 1f 13 33 dc be 5a a0 d2 9e 02 2d dc f4 88 67 80 bb aa 86 b4 d2 be 13 2b da 3b ab 47 b1 8a 63 03 1b 9b a9 ab 6b 2a 97 8a b0 74 a8 23 ac d0 d1 0e ab 5a 8d 0c 0f 7d f6 56 6e 3e 6b 35 b2 40 c9 51 52 87 a8 f1 13 e8 0b 6f 8a 82 07 49 f0 1c 4c bb f8 19 56 f2 b1 9c a5 eb 4c 19 48 f2 f1 9f 6f fb 6f bc d9 fb 87 b6 26 65 ba 2d d4
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: T>R&fn>;\ c82%bOq}{_7n-c-`v@vtU']_s)5/W:f_qVc7,[3Z-g+;Gck*t#Z}Vn>k5@QRoILVLHoo&e-


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          719192.168.2.751064104.36.113.1114434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC2676OUTGET /AdServer/SPug?partnerID=156078&xid=y-6XwdRERE2uXTutm7E2GBKdkkQZjGnjo-~A&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image4.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; SPugT=1709908374; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; PugT=1709908386
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SPugT=1709908388; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:08 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          720192.168.2.751066104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC2740OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; SPugT=1709908374; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; PugT=1709908386
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:09 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908389; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:09 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1INData Raw: 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          721192.168.2.75106735.244.154.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC526OUTGET /396846.gif?served_by=evergreen&partner_uid=ce4c02bc-8121-4783-bb83-9c8698a1d267 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: idsync.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: pxrc=CI7DrK8GEgUI6AcQABIFCOhHEAASBgi46wEQBw==; rlas3=x4lNe427Z4yNynbj13s5I0BXNxXyyhWAcDiQDN0vtqM=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: rlas3=EcsukoWimKuNynbj13s5I0BXNxXyyhWAcDiQDN0vtqM=; Path=/; Domain=rlcdn.com; Expires=Sat, 08 Mar 2025 14:33:10 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CI7DrK8GEgUI6AcQABIFCOhHEAASBgi46wEQBw==; Path=/; Domain=rlcdn.com; Expires=Tue, 07 May 2024 14:33:10 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          722192.168.2.75106344.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1652OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYWJ3,pingTime:5,time:5631,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:5013,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5013~100%5D,as:%5B5013~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:942,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt31.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          723192.168.2.751070142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC429OUTGET /sadbundle/11205660019898997013/Hiscox_Cinemagraph_160x600/Photographer160_f9.jpg?1648428140970 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 18360
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Mon, 04 Mar 2024 15:42:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Tue, 04 Mar 2025 15:42:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 19 Apr 2022 07:47:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 341459
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC429INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 7f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 64 35 34 33 32 65 39 65 2d 31 62 30 66 2d 34 38 35 30 2d 61 37 36 38 2d 35 32 34 63 64 36 37 63 63 37 63 30 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 37 36 38 41 42 36 35 37 38 39 30 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 37 36 38 41 42 36 34 37 38 39 30 31 31 45 43 41 35 37 41 43 44 41 33 46 31 34 43 46 31 41 32 22 20 78 6d 70
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Type/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5432e9e-1b0f-4850-a768-524cd67cc7c0" xmpMM:DocumentID="xmp.did:B768AB65789011ECA57ACDA3F14CF1A2" xmpMM:InstanceID="xmp.iid:B768AB64789011ECA57ACDA3F14CF1A2" xmp
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: .IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: 18 27 49 27 7a 27 ab 27 dc 28 0d 28 3f 28 71 28 a2 28 d4 29 06 29 38 29 6b 29 9d 29 d0 2a 02 2a 35 2a 68 2a 9b 2a cf 2b 02 2b 36 2b 69 2b 9d 2b d1 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 'I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}C
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 02 1c 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 83 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 08 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 02 01 02 04 04 03 05 05 05 05 07 04 03 00 00 01 02 00 11 03 21 31 12 04 41 51 13 05 61 71 22 81 91 32 14 06 a1 b1 42 52 23 f0 c1 d1 62 07 92 b2 d2 33 15 72 82 a2 43 53 93 d3 e1 f1 e2 24 63 73 16 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 e8 b5 18 b6 a6 a5 b3 1e 96 60 65 4b 54 e1 1c b6 bc
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ''''''!! !!''''''''''@"!1AQaq"2BR#b3rCS$cs?`eKT
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: a7 3f 7c e8 db 05 6d ad ba 50 91 53 a4 53 de 40 97 5b 48 0d 16 ac c4 d3 8e 7c 4c 7d a4 08 7a 8c 43 28 c7 4f 01 e1 03 38 b6 d7 48 a8 a0 03 00 30 a1 ae 78 63 27 70 00 62 9e 92 70 53 50 71 fe 63 58 e6 56 0c 2e b3 07 24 d0 fb 04 a3 b5 80 be 9c 49 35 77 cc 80 32 a0 80 8b c7 4a 7a aa d6 14 0a 50 64 78 11 ce 34 b0 16 c1 a0 50 f8 12 31 35 e7 16 cd 50 fa ab a0 90 11 06 38 79 c9 52 a5 56 d3 50 e9 3e 9f 00 20 37 a4 c1 7d 54 f5 28 14 a9 27 cc cc fe a4 ba 0b 63 4a 54 1c 73 14 1f 7c d0 6f 2e 96 d4 6a 49 ad 46 74 1c 26 7b ef 6e e5 19 ce 96 b9 ea a5 78 2f a4 7d f0 3c 92 ac 6a a8 89 5a c7 ac 06 28 14 8d 0b 28 82 35 60 59 56 30 2e 12 17 28 c1 02 02 c6 05 c2 0b 48 c0 20 40 51 2d a4 4b a8 96 d3 84 0c ee 98 44 32 4d a5 62 5d 60 73 ee 25 66 1b c9 9c ea dc 5c 26 2b cb 84 0e 35
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ?|mPSS@[H|L}zC(O8H0xc'pbpSPqcXV.$I5w2JzPdx4P15P8yRVP> 7}T('cJTs|o.jIFt&{nx/}<jZ((5`YV0.(H @Q-KD2Mb]`s%f\&+5
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: a6 34 e3 27 5d 46 78 c4 75 40 5c e5 3e 61 06 35 c6 03 dd e9 c6 2b 5d 4d 22 9d b5 83 8c 15 c5 40 e5 9c 07 16 38 00 70 99 f7 0d 89 5e 14 8c 2f 9f 01 ce 61 dc 36 35 1e 44 c0 4b 94 62 79 8f be 64 b9 6d 19 6a 05 18 71 31 ee da 49 65 15 a5 2a 0f 84 4b db a9 24 c0 59 1e b0 29 ea e7 1a 18 9a 83 cc 80 7e d8 04 02 be 1c f8 9a 43 4e 2d c6 99 fb a0 35 b4 9b 6c ef c8 85 3e 24 52 65 61 ad 05 ca 60 c4 2f f6 b8 9f 64 ad eb 8f a5 08 c1 06 2f ee a4 19 fa 56 82 29 ad 28 07 bb 38 11 70 d2 f8 24 9c 0a 9c 39 0a b5 3d f2 81 cb 5c d6 0d 09 51 a7 d8 4d 7d f5 96 67 d6 ac 07 f2 9e 5c 66 7b 2f aa fa a9 c1 57 1f b6 07 21 4c 6a 44 ac 72 40 72 c6 a8 3c 62 d4 47 2c 0b 81 84 ba 8c 65 54 46 01 02 ea 38 c7 2d 69 16 b1 8b 01 ab 2d c2 51 65 8c 0a b5 06 72 1f 6f 7f 4e ae 93 e9 e7 a4 ce ef d3
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 4']Fxu@\>a5+]M"@8p^/a65DKbydmjq1Ie*K$Y)~CN-5l>$Rea`/d/V)(8p$9=\QM}g\f{/W!LjDr@r<bG,eTF8-i-QeroN
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: 0c 3d 84 54 4f 5f 6e f5 bd 8e c6 d0 5c 16 c5 b1 51 cd c8 ab 67 c4 b1 9c 0b 37 19 f1 6b 62 d9 1f 08 e2 4c 76 fb 76 52 c5 ab 55 c7 e2 6f f7 72 af b6 90 36 a5 f5 e9 3b ee 18 75 6e 7a af 37 8f 05 1e 02 65 5d ee c6 d9 7a 28 63 5c e9 e0 27 93 de 6f 6e 3b b2 97 7f 49 c0 2e 58 f3 99 7a b7 06 3a b3 c6 07 b5 ff 00 56 db 01 f0 08 b7 ee 1b 27 46 d6 8a 41 13 c6 f5 1c fe 23 21 ae 10 28 58 d4 e4 20 75 3b f1 d9 d2 d5 dd b5 03 55 95 c0 f7 88 8e c2 d7 17 76 c8 b8 d9 65 2c 71 c8 ce 6e e1 89 51 53 c6 74 7b 0b 0f 9b a7 f2 34 0f 4e 93 dc 6d ac 35 2d db fc 96 d0 1f 3d 22 78 cd a2 87 dc 5a 56 f8 4b 0d 5e 55 c6 7b cd 9d c1 77 55 ce 67 38 1a ed 23 14 15 18 89 7a e9 18 8a c7 a2 82 b5 18 f3 12 cb 6f 51 a5 20 20 57 84 92 0b f9 8e 33 58 db 85 ad 46 1c 22 f4 01 c2 06 36 56 18 8c 4c 43
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: =TO_n\Qg7kbLvvRUor6;unz7e]z(c\'on;I.Xz:V'FA#!(X u;Uve,qnQSt{4Nm5-="xZVK^U{wUg8#zoQ W3XF"6VLC
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: 66 d8 6c ba 57 7f bd 6e 57 eb 00 8b b8 d9 d3 01 a2 e7 f7 87 f3 2c c7 f4 b6 e8 59 b5 6c 57 fe 5b ff 00 79 24 fd 4b b8 eb dd db 10 6b a5 1f 99 cd 87 25 68 1c 7a af 3f db fe e4 0d 39 fd df f9 22 ea c3 9d 3c 9b ff 00 1c 35 37 8f b9 bf c1 02 e0 01 8d 47 d9 ff 00 92 38 d8 56 b3 ae 98 d1 8d 7c ab e7 33 6a 71 90 3e c0 df e0 9a ad 5d a6 de 84 f0 6f df cc 08 08 b5 f0 02 79 09 7c 22 ed d3 42 f9 09 6a c0 b5 44 83 5a 61 22 b0 a8 81 93 ba da ea ec 01 fc 42 ea 01 e4 52 e1 fd d3 ed 7f d2 ae f7 77 bc 7d 3e 2d ee 5b 56 eb 62 df 2f 74 9c ca 80 0d b6 3e 6b 3e 33 ba 70 2d 22 91 5a de 43 4f 25 b9 fc 67 d4 ff 00 a4 96 96 d1 ef 37 93 05 76 b0 9a 78 54 07 63 f7 c0 fa 86 a3 c6 4a 9a 8f 39 1e 32 14 e9 c7 c6 02 6e 5b 07 39 cb ee 5d bb 6f be db 5d da ee ad 8b b6 6e a9 47 43 91 06 76
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: flWnW,YlW[y$Kk%hz?9"<57G8V|3jq>]oy|"BjDZa"BRw}>-[Vb/t>k>3p-"ZCO%g7vxTcJ92n[9]o]nGCv
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1252INData Raw: 6b 7a 06 06 b0 3e 91 b3 ed e3 a0 ac d8 b1 15 a8 e3 59 83 7f db 43 54 95 ac e7 7d 2b f5 17 49 d7 b6 6f db f4 98 81 62 e9 fc 2c 7f 09 f0 33 da de db e1 ea 15 ac 0f 9b df ed c6 c9 2d a3 0e 52 d6 36 db 7b 84 12 a2 87 39 ec 77 9d bd 59 6a 14 78 ce 46 db b6 53 70 16 9e 9a e5 03 b3 d8 b6 5b 0b 08 1e d5 94 2d f9 88 a9 9e bb 6b 68 5c c4 89 c9 da 6c 6d db 44 24 64 29 51 81 9d dd b3 25 b1 ce 03 c5 80 83 03 2a ce 57 0a cb dc bc 9c 70 ae 33 05 fb 84 36 07 38 05 fb 84 5c 06 b4 03 11 49 ce de ee 49 60 84 e0 c0 d6 9e 18 c6 5d 76 38 ea ca 73 77 40 6b 52 cd 5d 24 e5 c4 34 0c db 9b e1 11 0e ae 98 63 9e 74 9c eb 5b b3 6a e0 08 3e 23 8b 1c fd 47 84 d9 ba e9 a9 7e 4a 84 82 7e ef b2 71 76 e7 45 c6 7b 95 7b a0 7a b8 9c 71 fb a0 7a 5b 07 51 4b 41 c1 22 ba 80 c8 12 27 77 65 bd 54
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: kz>YCT}+Iob,3-R6{9wYjxFSp[-kh\lmD$d)Q%*Wp368\II`]v8sw@kR]$4ct[j>#G~J~qvE{{zqz[QKA"'weT


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          724192.168.2.75106844.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1653OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYWJ5,pingTime:5,time:5633,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:5015,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5015~100%5D,as:%5B5015~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:942,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt07.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          725192.168.2.75107244.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1661OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYZoM,pingTime:15,time:16952,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:15298,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B15298~100%5D,as:%5B15298~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:910,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt02.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          726192.168.2.751057159.89.25.2234434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC353OUTGET /node/node.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: node.setupad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          727192.168.2.75107644.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:09 UTC1660OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nYZoL,pingTime:15,time:16951,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:15297,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B15297~100%5D,as:%5B15297~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:910,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt05.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          728192.168.2.75107734.237.39.1924434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC471OUTGET /api/v1/dsync/Martin?exid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: crb.kargo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ktcid=017045ea-950f-09ba-523b-7bbe3a06c410
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ktcid=017045ea-950f-09ba-523b-7bbe3a06c410; Path=/; Domain=kargo.com; Expires=Sat, 08 Mar 2025 14:33:10 GMT; Max-Age=31536000; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          X-Accel-Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          729192.168.2.751069141.95.98.644434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC857OUTGET /cq/481/124/0/9.gif?puid=b9091a76-8822-44d3-b850-0f0aa7419669&gdpr=0&gdpr_consent=&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: id5-sync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: id5=efae6378-4ba2-7e69-9c81-e89168007d96#1709908353948#2; 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|155#1709908367118#1602940757#AAGUw07L1kMAABVWe2Uo_A|203#1709908372376#272692115#820ba408-d736-42d6-b7be-5b1e3ae1766f|796#1709908369651#1704558943|124#1709908379186#-389560953|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2|1246#1709908374451#1123108976
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1644INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: 3pi=2#1709908358806#1768352869#8190380959160668499|1242#1709908364705#1123108976|155#1709908367118#1602940757#AAGUw07L1kMAABVWe2Uo_A|203#1709908372376#272692115#820ba408-d736-42d6-b7be-5b1e3ae1766f|796#1709908369651#1704558943|124#1709908390497#-389560953|429#1709908361556#-689978729#5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2|1246#1709908374451#1123108976; Max-Age=7776000; Expires=Thu, 06-Jun-2024 14:33:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cf=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cip=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cnac=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: car=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gdpr=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: gpp=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: callback=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Domain=id5-sync.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: image/gif;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC49INData Raw: 32 42 0d 0a 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 2BGIF89a!,D;
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          730192.168.2.75107844.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1657OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYZoP,pingTime:15,time:15909,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:15291,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B15291~100%5D,as:%5B15291~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:900,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt25.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          731192.168.2.75108644.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC1658OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nYZoQ,pingTime:15,time:15910,type:pf,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:15292,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B15292~100%5D,as:%5B15292~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:900,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt31.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          732192.168.2.751088159.89.25.2234434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:11 UTC353OUTGET /node/node.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: node.setupad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:11 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          733192.168.2.75110152.223.22.2144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:12 UTC502OUTGET /xuid?mid=2409&xuid=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd&dongle=d3d3&gdpr=&gdpr_consent=&gdpr_pd= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluid=4720380240128192332667; tluidp=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:12 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 37
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tluidp=4720380240128192332667; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:12 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tluid=4720380240128192332667; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:12 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:12 UTC37INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          734192.168.2.75110374.119.118.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:12 UTC707OUTGET /sid/json?origin=publishertag&domain=samfw.com&sn=ChromeSyncframe&so=3&topUrl=samfw.com&bundle=TYhaCV9nVVFoR2c5NFVHUFltVkRjNzg5Nk9ZbnJ6RGRWWWlwdmM1ODBSMWZSQkMydmxZYXMyY3JRb3ZFY1ZYJTJCJTJCbXV4OTlHR0Fsbkc4Y0JPQlJERHhFM1NERVZBRVR3WUJhRFJ4dUZCeW1nNWZ2OHE2R0k4dyUyRkRlSFZJVmxDZUpSMVdPNA&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: gum.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uid=820ba408-d736-42d6-b7be-5b1e3ae1766f
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:12 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 6217864
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:12 UTC427INData Raw: 31 39 46 0d 0a 7b 22 73 69 64 22 3a 6e 75 6c 6c 2c 22 72 65 6d 6f 76 65 53 69 64 22 3a 66 61 6c 73 65 2c 22 62 75 6e 64 6c 65 22 3a 22 42 68 55 42 41 46 39 6e 56 56 46 6f 52 32 63 35 4e 46 56 48 55 46 6c 74 56 6b 52 6a 4e 7a 67 35 4e 6b 39 61 64 47 6b 33 62 56 63 32 4e 47 70 7a 59 32 4a 6e 63 6d 4a 48 61 56 55 35 4f 57 56 73 51 7a 42 5a 4e 46 4e 55 54 44 4e 4f 52 6b 31 44 4d 30 46 47 62 54 56 44 53 33 4e 54 54 6e 46 6d 51 6e 52 4c 64 6b 70 79 62 33 68 54 59 6d 49 31 52 6d 56 4e 64 6d 68 4d 64 54 6c 58 51 6d 6c 71 4d 6d 4d 35 4d 7a 64 50 52 7a 6c 6c 4d 6b 4a 71 65 54 52 30 56 45 30 32 56 33 6b 77 64 31 4e 6b 61 6d 55 33 5a 55 4e 45 59 31 64 4f 56 43 55 79 52 6b 64 6d 4f 47 64 32 53 6c 70 73 65 57 31 7a 63 6d 45 35 54 44 64 74 56 30 45 31 54 6b 5a 4f 64 79
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 19F{"sid":null,"removeSid":false,"bundle":"BhUBAF9nVVFoR2c5NFVHUFltVkRjNzg5Nk9adGk3bVc2NGpzY2JncmJHaVU5OWVsQzBZNFNUTDNORk1DM0FGbTVDS3NTTnFmQnRLdkpyb3hTYmI1RmVNdmhMdTlXQmlqMmM5MzdPRzllMkJqeTR0VE02V3kwd1NkamU3ZUNEY1dOVCUyRkdmOGd2SlpseW1zcmE5TDdtV0E1TkZOdy


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          735192.168.2.75111334.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:13 UTC1945OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nZ3e2,pingTime:30,time:31662,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:30008,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B30008~100%5D,as:%5B30008~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1070,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:13 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt07.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          736192.168.2.75111234.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:13 UTC1942OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nZ3e6,pingTime:30,time:30620,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:30002,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B30002~100%5D,as:%5B30002~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1073,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:13 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt06.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:13 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          737192.168.2.751145104.36.113.1124434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:16 UTC2929OUTGET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=36684675&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image6.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; chkChromeAb67Sec=3; pi=0:4; DPSync3=1711065600%3A201_262_258_256_263_261_260_259%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A265; SyncRTB3=1710720000%3A63%7C1711065600%3A104_55_22_13_249_231_21_71_3_46_5_165_8_250_166_54_266_220%7C1710460800%3A223_2_15; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; SPugT=1709908388; PugT=1709908389
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC1062INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; domain=pubmatic.com; path=/; max-age=31536000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: chkChromeAb67Sec=4; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pi=156011:4; domain=pubmatic.com; path=/; max-age=86400; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: DPSync3=1710892800%3A257%7C1711065600%3A201_260_262_263_261_259_258_256_245_236%7C1710460800%3A265_253_252%7C1709942400%3A248_255; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SyncRTB3=1711152000%3A35%7C1710720000%3A63%7C1712448000%3A224%7C1711065600%3A249_21_165_48_231_5_54_176_13_250_56_71_166_264_104_55_46_266_22_3_8_220%7C1710460800%3A223_2_15; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1572
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC1572INData Raw: 50 75 62 4d 61 74 69 63 2e 6c 6f 61 64 41 73 79 6e 63 49 6d 61 67 65 50 69 78 65 6c 28 27 68 74 74 70 73 3a 2f 2f 62 70 69 2e 72 74 61 63 74 69 76 61 74 65 2e 63 6f 6d 2f 74 61 67 2f 3f 69 64 3d 32 30 39 30 39 26 75 73 65 72 5f 69 64 3d 35 43 39 45 43 31 39 43 2d 35 41 30 34 2d 34 44 41 38 2d 41 30 44 46 2d 36 36 31 41 38 44 45 34 35 38 41 32 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 27 29 3b 50 75 62 4d 61 74 69 63 2e 6c 6f 61 64 41 73 79 6e 63 49 6d 61 67 65 50 69 78 65 6c 28 27 68 74 74 70 73 3a 2f 2f 69 2e 6c 69 61 64 6d 2e 63 6f 6d 2f 73 2f 37 35 31 34 35 3f 62 69 64 64 65 72 5f 69 64 3d 31 39 35 37 35 35 26 62 69 64 64 65 72 5f 75 75 69 64 3d 35 43 39 45 43 31 39 43 2d 35 41 30 34 2d 34 44 41 38 2d 41 30 44 46 2d 36 36 31 41 38
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PubMatic.loadAsyncImagePixel('https://bpi.rtactivate.com/tag/?id=20909&user_id=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://i.liadm.com/s/75145?bidder_id=195755&bidder_uuid=5C9EC19C-5A04-4DA8-A0DF-661A8


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          738192.168.2.75115044.230.132.824434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC517OUTGET /sync/stickyads/ebebec3b31dc9c17435438ff8561543?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC881INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ads.stickyadstv.com/user-registering?dataProviderId=199&userId=y-lSQJGJZE2oMMVSy9CAmbLO_mvICZt3LWhjDg2uJm~A
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                          Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; Expires=Sat, 8 Mar 2025 20:33:17 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          739192.168.2.751151172.67.150.734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC2413OUTGET /assets/img/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1lalBrYVU0UTlDZmtNNXJ4RTArR1E9PSIsInZhbHVlIjoiL1ZPcFg0NWFmOW9MZTd5QjBIUDlzTTQ1TXJyRm9xcFk1TDhzWUpSOXF4Uzd3MlJUNWRkbjh5NXcwNHhCWklZbkVERjdOc01zUTNYY2kxdlRFV2JVekExRXBQOFFRbThTWDg1d3JtaXhQTGpGZndvelJDN0F6bUZwdHYrVEwxQVIiLCJtYWMiOiIwYWEwZWQ5MmZiMTJiYjk4NmJmZDZiYTI5NTRkZTg2MTRhNTU4NzBjOTQyOWUwNjg0ZDZiYmY3MzEzYzRkZTExIn0%3D; samfwcom_session=eyJpdiI6ImtDMU1SZTFIK0dqd1JtT21qSGxtVXc9PSIsInZhbHVlIjoiMVpDWFdvREdQTC92MXRnNEdBekFRVHRlZ3JNWTBEL2N6SkZXRVNwdktpYjRvR1kxQ3JQN1Fzdmxsb1BNMnptRW9oLzVQazJwdDFQTDZhVWpTdzRkV3dSWTZaUksxVUwrK1dPMUlDMGVORkQ1TlRpZGIvaHBRZ0xPVkZkQnpiT3kiLCJtYWMiOiIwZGU1NWNlMTQ5YTVmNGNkYzkzMWI2ZDk1Y2JkOTk0ZGFmMzYxNDZiNmFkOGUwODRiOTA4OTRiMzc4NzI1MWViIn0%3D; _ssid=1709914745293tn9sscf; _gcl_au=1.1.853218472.1709914746; stpdOrigin={"origin":"direct"}; _gid=GA1.2.196395194.1709914749; _gat_gtag_UA_163898725_1=1; _pbjs_userid_consent_data=3524755945110770; cto_bidid=cQDbY19XblJkS2Rpb2lWRFZmRGtuTlVRcFZza1IwMDRkMjNEbEhiUDJwSUdvUFFCTW5ISGx6dkNQb3pJd0UlMkZkZmVLYyUyRjljVWtMbG1aZWJPRlFXTm9aaE4ySGclM0QlM0Q; __gads=ID=29af4734ed943f32:T=1709908345:RT=1709908345:S=ALNI_MYhNKBLaiw_577LOEakf5immIwcnw; __gpi=UID=00000dc684edbc89:T=1709908345:RT=1709908345:S=ALNI_MboZghvdFOJ2cqXFWOH9S3-GWhbjg; __eoi=ID=0d394f244abb4c34:T=1709908345:RT=1709908345:S=AA-AfjbBNNJSvbOvahY4mWxUU3-d; _ga_JF7Y9R03YP=GS1.1.1709914749.1.0.1709914759.0.0.0; _cc_id=1644608f11bdd2b7e1fb22cdb6471929; panoramaId=e586ce0600df8ba3df8b6acce797185ca02c99757bd08731b81e2e8694627b09; panoramaIdType=panoDevice; panoramaId_expiry=1710513149717; _au_1d=AU1D-0100-001709914764-DT33QOHA-PE5T; FCNEC=%5B%5B%22AKsRol8FXBOv6Mf4vKq6jvohFDySeAQqbRrMoIU_mjES9WicvgwgzYicTE_isUCUPEbEoCeuq6cMi--M8O04UvPFlvVVrRFH8y5gAo7LgOwzv2-SPjnar-MzesYUK9O1U9vya7JiXv41dTcos8wVhGMGXRyQXG0AHw%3D%3D%22%5D%5D; _ga=GA1.2.65435421.1709914749; cto_bundle=tfOrNF9nVVFoR2c5NFVHUFltVkRjNzg5Nk9YOGNVNCUyRnJwUGlGR2g5Y1Bqa3gwNGZGclhRaUVNdWJHVVZUbG0xb1JjbFV6UUpSTjVjWGFsRmRralhXd2g2cWU0dGFQb2RHeVhIZVF1Tm1jb0dpMCUyRjhLRVQ2d0VwVVNKdXFjJTJGdHZsbHE5TDFnYTBkJTJGaUJFcUolMkZqY1VXeFpwb0hBJTNEJTNE
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC719INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 69182
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          last-modified: Sun, 27 Oct 2019 17:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          etag: "5db5cd10-10e3e"
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 10
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TZX4b5xhYaCc3LhdVt7pJc9VhAoVul86lDjb4adFwzXkeplMNG4rmHkSopbxdlrDlqBwCtGeSVUQVQexoZ%2BEKXOYRNyOiXVx6Z%2FWcCNFZ4DmVL7ljGIoyEr70UE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138a1d9c4969e3-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC650INData Raw: 00 00 01 00 01 00 82 80 00 00 01 00 20 00 28 0e 01 00 16 00 00 00 28 00 00 00 82 00 00 00 00 01 00 00 01 00 20 00 00 00 00 00 00 04 01 00 12 17 00 00 12 17 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ((
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC1369INData Raw: ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 8d ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 7c ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: |
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC1369INData Raw: 49 5f 00 ae 6f 81 00 aa 70 7f 00 96 4c 5f 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff 7e 7f 00 fe 7e 7f 00 fe 7f 7f 00 fe 7f 7f 00 fe 7f 7f 00 ff 7e 7f 00 ff 7e 7f 00 ff 7e 7f 00 ff 7f 7f 00 ff 7f 7f 00 ff 80 80 00 ff 81 80 00 b0 5d 6c 00 91 4e 65 00 9d 57 6a 00 9e 58 6d 00 9e 5c 6e 00
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: I_opL_VhVhVhVhVhVhVhVhVh~~~~~]lNeWjXm\n
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC1369INData Raw: 67 00 ff ff ff e9 ff ff ff ff ff ff ff ff 67 33 5e ff 41 0e 47 ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 43 0e 47 ff 57 1f 4f ff f8 f3 f5 ff ff ff ff ff ff ff ff ff ff ff ff 11 95 50 65 00 95 50 65 00 95 50 65 00 95 50 65 00 95 50 65 00 95 50 65 00 95 50 65 00 95 50 65 00 95 50 65 00 94 4f 65 00 96 51 64 00 9e 55 69 00 a1 5a 6d 00 ac 73 82 00 9a 58 69 00 9d 56 6a 00 9f 57 6c 00 9b 55 65 00 9e 57 6a 00 98 49 5f 00 ae 6f 81 00 aa 70 7f 00 96 4c 5f 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: gg3^AGKJKJKJKJKJKJKJKJKJKJKJKJKJKJKJKJKJCGWOPePePePePePePePePeOeQdUiZmsXiVjWlUeWjI_opL_VhVhVhVhVhVhVhVhVh
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC1369INData Raw: 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff 7e 7f 00 fe 7e 7f 00 fe 7f 7f 00 fe 7f 7f 00 fe 7f 7f 00 ff 7e 7f 00 ff 7e 7f 00 ff 7e 7f 00 ff 7f 7f 00 ff 7f 7f 00 ff 80 80 00 ff 81 80 00 b0 5d 6c 00 91 4e 65 00 9d 57 6a 00 9e 58 6d 00 9e 5c 6e 00 9f 55 6a 00 9d 56 6a 00 9c 58 6a 00 a0 58 6e 00 99 53 63 00 9d 60 72 00 9e 5f 74 00 9d 53 65 00 9d 57 6a 00 a0 59 6f 00 a0 59 6f 00 a0 59 6f 00 a0 59 6f 00 a0 59 6f 00 a0 59 6f 00 a0 59 6f 00 a0 59 6f 00 a0 59 6f 00 ff ff ff 48 ff ff ff ff ff ff ff ff e0 cd d4 ff 47 12 48 ff 48 12 49 ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ~~~~~]lNeWjXm\nUjVjXjXnSc`r_tSeWjYoYoYoYoYoYoYoYoYoHGHHIKJKJKJKJKJKJKJKJKJKJK
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC1369INData Raw: 8c 3f 55 00 8d 41 55 00 95 43 58 00 9f 4f 66 00 9c 5a 69 00 9d 55 69 00 a1 59 6d 00 ac 73 82 00 9a 58 69 00 9d 56 6a 00 9f 57 6c 00 9b 55 65 00 9e 57 6a 00 ff ff ff 0f ff ff ff 3b ff ff ff 21 96 4c 5f 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff 7e 7f 00 fe 7e 7f 00 fe 7f 7f 00 fe 7f 7f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ?UAUCXOfZiUiYmsXiVjWlUeWj;!L_VhVhVhVhVhVhVhVhVh~~
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC1369INData Raw: 60 72 00 9e 5f 74 00 9d 52 66 00 9c 58 69 00 9c 57 69 00 9e 55 67 00 9e 57 68 00 9d 56 68 00 9c 55 68 00 9c 55 67 00 9c 56 68 00 9c 56 68 00 9c 56 68 00 ff ff ff c7 ff ff ff ff ff ff ff ff 8a 5b 7a ff 3e 0b 45 ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 3f 0b 45 ff 81 51 73 ff ff ff ff ff ff ff ff ff ff ff ff d0 91 4e 63 00 91 4e 63 00 91 4e 63 00 91 4d 63 00 90 4e 63 00 93 4f 64 00 91 4e 63 00 97 52 68 00 a1 54 6a 00 a0 51 67 00 9b 59 68 00 9d 55 69 00 a1 59 6d 00 ac 73 82 00 ff ff ff 02 ff ff ff a6 ff ff ff ff ff ff ff ff ff ff ff ff f9 f5 f6 ff e7 d9 df ff f3 eb ee ff
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: `r_tRfXiWiUgWhVhUhUgVhVhVh[z>EKJKJKJKJKJKJKJKJKJKJKJKJKJKJKJKJKJKJKJ?EQsNcNcNcMcNcOdNcRhTjQgYhUiYms
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC1369INData Raw: ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff 7e 7f 00 fe 7e 7f 00 fe 7f 7f 00 fe 7f 7f 00 fe 7f 7f 00 ff 7f 7f 00 ff ff ff cf ff ff ff ff ff ff ff ff ff ff ff ff a4 78 92 ff 28 01 40 ff 4a 14 49 ff 4c 16 4a ff 4b 15 4a ff 4d 16 4b ff 44 10 47 ff 3a 07 43 ff 98 6f 89 ff fd fb fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 94 9d 52 66 00 9c 58 69 00 9c 57 69 00 9e 55 67 00 9e 57 68 00 9c 55 67 00 9d 57 6a 00 9d 58 6c 00 9a 53 66 00 9d 5b 6e 00 ff ff ff 21 ff ff ff ff ff ff ff ff f2 e8 eb ff 53
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ~~x(@JILJKJMKDG:CoRfXiWiUgWhUgWjXlSf[n!S
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC1369INData Raw: ff 4b 15 4a ff 4b 15 4a ff 48 12 48 ff 41 0c 45 ff e9 db df ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 91 ff ff ff 2f ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 46 ff ff ff ec ff ff ff ff ff ff ff ff ff ff ff ff db c7 ce ff 4c 16 4c ff 3a 07 43 ff 4b 15 4a ff 4c 16 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4c 16 4a ff 48 12 49 ff 39 07 43 ff 9c 72 8c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff dd ff ff ff 0c ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: KJKJHHAE/FLL:CKJLJKJKJKJKJKJLJHI9Cr
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC1369INData Raw: 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4c 16 4a ff 4a 14 49 ff 3a 07 43 ff 58 23 54 ff df cb d1 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ea dc e1 ff ad 88 9d ff 61 2d 5a ff 42 0d 46 ff 3b 08 44 ff 41 0d 46 ff 48 13 49 ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 96 76 95 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd aa bd ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 4b 15 4a ff 48 12 48 ff 3e 09 43 ff 3b 09 44 ff 47 12 49 ff 82 51 75 ff cc b0 bc ff fa f7 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: KJKJKJKJKJKJKJKJKJKJKJKJLJJI:CX#Ta-ZBF;DAFHIKJKJKJKJKJvKJKJKJKJKJHH>C;DGIQu


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          740192.168.2.751153104.18.24.1734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC960OUTGET /i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID} HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ANON_ID=aJnsAGp26Ua8e4OCaUoUxProlDcNQy4X0hxqvB4d7mXT3HcU6GyEafPOUoWYqHmYHTlZcev3D1jUTnPVRhyKh
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Function: 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID=aFnwvQrZcAQ9BqEr72lt9Zd7vnVliiMS3NSZcx7TRN6eFPtuL6bEJ2bZanSSMwwSi9mBZcmEjyTJqG7303Jo8lZcFrCywxpiFCJAENDE3WEZb7SBRStMVZcdwH3B0B9R; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:33:17 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID_old=aFnwvQrZcAQ9BqEr72lt9Zd7vnVliiMS3NSZcx7TRN6eFPtuL6bEJ2bZanSSMwwSi9mBZcmEjyTJqG7303Jo8lZcFrCywxpiFCJAENDE3WEZb7SBRStMVZcdwH3B0B9R; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:33:17 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138a1e282b0acd-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          741192.168.2.75115274.119.118.1384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC924OUTGET /dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dis.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uid=820ba408-d736-42d6-b7be-5b1e3ae1766f
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC531INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Fri, 08 Mar 2024 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          x-errorlevel: 0
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          server-processing-duration-in-ticks: 917935
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          742192.168.2.75115469.90.133.514434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC695OUTGET /tum?umid=6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ums.acuityplatform.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:17 UTC27INHTTP/1.1 204 No Content


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          743192.168.2.75115552.46.128.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC803OUTGET /ecm3?ex=pubmatic.com&id=PM_UID5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: QN0CEWCNVPYY7J10ZMRM
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          744192.168.2.75116238.99.107.144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC655OUTGET /sn.ashx?&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pmp.mxptint.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB2180
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC648INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjc0NCZ0bD0xNTc2ODAw&piggybackCookie=R4E331_1120F9417_D0B3AA3&r=https://pmp.mxptint.net/sn.ashx?ak=1
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NON CUR ADM DEVo PSAo PSDo OUR IND UNI COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB21800000000065EB21AE; domain=mxptint.net; expires=Sun, 08-Mar-2026 14:33:18 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 301
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=-392913198; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC301INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 69 6d 61 67 65 32 2e 70 75 62 6d 61 74 69 63 2e 63 6f 6d 2f 41 64 53 65 72 76 65 72 2f 50 75 67 3f 76 63 6f 64 65 3d 62 7a 30 79 4a 6e 52 35 63 47 55 39 4d 53 5a 71 63 7a 30 78 4a 6d 4e 76 5a 47 55 39 4d 6a 63 30 4e 43 5a 30 62 44 30 78 4e 54 63 32 4f 44 41 77 26 61 6d 70 3b 70 69 67 67 79 62 61 63 6b 43 6f 6f 6b 69 65 3d 52 34 45 33 33 31 5f 31 31 32 30 46 39 34 31 37 5f 44 30 42 33 41 41 33 26 61 6d 70 3b 72 3d 68 74 74 70 73 3a 2f 2f 70 6d 70 2e 6d 78 70 74 69 6e 74 2e 6e 65 74 2f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjc0NCZ0bD0xNTc2ODAw&amp;piggybackCookie=R4E331_1120F9417_D0B3AA3&amp;r=https://pmp.mxptint.net/


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          745192.168.2.751163204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC3090OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; SPugT=1709908388; PugT=1709908389; chkChromeAb67Sec=4; pi=156011:4; DPSync3=1710892800%3A257%7C1711065600%3A201_260_262_263_261_259_258_256_245_236%7C1710460800%3A265_253_252%7C1709942400%3A248_255; SyncRTB3=1711152000%3A35%7C1710720000%3A63%7C1712448000%3A224%7C1711065600%3A249_21_165_48_231_5_54_176_13_250_56_71_166_264_104_55_46_266_22_3_8_220%7C1710460800%3A223_2_15
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          746192.168.2.75116054.215.170.2514434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC718OUTGET /qmap?c=240&tp=PUBM&tpid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _cc_dc=3; _cc_id=1644608f11bdd2b7e1fb22cdb6471929
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 49
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server: 10.41.6.164
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(9.4.38.v20210224)
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,T;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          747192.168.2.75116152.27.232.2374434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC641OUTGET /?companyId=673&id=pubmatic_id:5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: io.narrative.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC391INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://io.narrative.io/?io.narrative.guid.v2=ce68a890-dd58-11ee-88ca-0ab6e37f1c27&companyId=673&id=pubmatic_id:5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: io.narrative.guid.v2=ce68a890-dd58-11ee-88ca-0ab6e37f1c27; Max-Age=47278080; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          748192.168.2.75115834.195.193.824434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC657OUTGET /tag/?id=20909&user_id=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: bpi.rtactivate.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC140INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: awselb/2.0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          749192.168.2.75115954.235.155.2134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC644OUTGET /s/75145?bidder_id=195755&bidder_uuid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: i.liadm.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC490INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: /s/75145?bidder_id=195755&bidder_uuid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&_li_chk=true&previous_uuid=1a624015f881469488b498c61ea9e38e
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: lidid=1a624015-f881-4694-88b4-98c61ea9e38e; Max-Age=63072000; Expires=Sun, 08 Mar 2026 14:33:18 GMT; SameSite=None; Path=/; Domain=liadm.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          750192.168.2.75115682.145.213.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC709OUTGET /pub/sync?pubid=pub8730968190912 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: t.adx.opera.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC807INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 166
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPU9417140dcb7c4d699172452ccaae91a7
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: UID=OPU9417140dcb7c4d699172452ccaae91a7; Path=/; Domain=adx.opera.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:18 UTC166INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 32 2e 70 75 62 6d 61 74 69 63 2e 63 6f 6d 2f 41 64 53 65 72 76 65 72 2f 50 75 67 3f 76 63 6f 64 65 3d 62 7a 30 79 4a 6e 52 35 63 47 55 39 4d 53 5a 6a 62 32 52 6c 50 54 4d 30 4f 44 6b 6d 64 47 77 39 4e 44 4d 79 4d 44 41 3d 26 61 6d 70 3b 70 69 67 67 79 62 61 63 6b 43 6f 6f 6b 69 65 3d 4f 50 55 39 34 31 37 31 34 30 64 63 62 37 63 34 64 36 39 39 31 37 32 34 35 32 63 63 61 61 65 39 31 61 37 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <a href="https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&amp;piggybackCookie=OPU9417140dcb7c4d699172452ccaae91a7">Found</a>.


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          751192.168.2.751164204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:19 UTC3054OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjc0NCZ0bD0xNTc2ODAw&piggybackCookie=R4E331_1120F9417_D0B3AA3&r=https://pmp.mxptint.net/sn.ashx?ak=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; SPugT=1709908388; PugT=1709908389; chkChromeAb67Sec=4; pi=156011:4; DPSync3=1710892800%3A257%7C1711065600%3A201_260_262_263_261_259_258_256_245_236%7C1710460800%3A265_253_252%7C1709942400%3A248_255; SyncRTB3=1711152000%3A35%7C1710720000%3A63%7C1712448000%3A224%7C1711065600%3A249_21_165_48_231_5_54_176_13_250_56_71_166_264_104_55_46_266_22_3_8_220%7C1710460800%3A223_2_15
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:19 UTC655INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_52=22772-R4E331_1120F9417_D0B3AA3&KRTB&23092-R4E331_1120F9417_D0B3AA3; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:19 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908399; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:19 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://pmp.mxptint.net/sn.ashx?ak=1
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          752192.168.2.751165204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:19 UTC3023OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=9060652894245162056 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; SPugT=1709908388; PugT=1709908389; chkChromeAb67Sec=4; pi=156011:4; DPSync3=1710892800%3A257%7C1711065600%3A201_260_262_263_261_259_258_256_245_236%7C1710460800%3A265_253_252%7C1709942400%3A248_255; SyncRTB3=1711152000%3A35%7C1710720000%3A63%7C1712448000%3A224%7C1711065600%3A249_21_165_48_231_5_54_176_13_250_56_71_166_264_104_55_46_266_22_3_8_220%7C1710460800%3A223_2_15
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:19 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_391=22924-9060652894245162056&KRTB&23263-9060652894245162056&KRTB&23481-9060652894245162056; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:19 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908399; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:19 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:19 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          753192.168.2.75116652.27.232.2374434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:19 UTC766OUTGET /?io.narrative.guid.v2=ce68a890-dd58-11ee-88ca-0ab6e37f1c27&companyId=673&id=pubmatic_id:5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: io.narrative.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: io.narrative.guid.v2=ce68a890-dd58-11ee-88ca-0ab6e37f1c27
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:19 UTC242INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: io.narrative.guid.v2=ce68a890-dd58-11ee-88ca-0ab6e37f1c27; Max-Age=47278080; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          754192.168.2.751168104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:19 UTC3120OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPU9417140dcb7c4d699172452ccaae91a7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; SPugT=1709908388; PugT=1709908389; chkChromeAb67Sec=4; pi=156011:4; DPSync3=1710892800%3A257%7C1711065600%3A201_260_262_263_261_259_258_256_245_236%7C1710460800%3A265_253_252%7C1709942400%3A248_255; SyncRTB3=1711152000%3A35%7C1710720000%3A63%7C1712448000%3A224%7C1711065600%3A249_21_165_48_231_5_54_176_13_250_56_71_166_264_104_55_46_266_22_3_8_220%7C1710460800%3A223_2_15
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:19 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_1323=23480-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23485-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23524-OPU9417140dcb7c4d699172452ccaae91a7; domain=pubmatic.com; SameSite=None; secure; expires=Fri, 22-Mar-2024 14:33:18 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908398; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:18 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:19 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          755192.168.2.75116754.235.155.2134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:19 UTC756OUTGET /s/75145?bidder_id=195755&bidder_uuid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&_li_chk=true&previous_uuid=1a624015f881469488b498c61ea9e38e HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: i.liadm.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: lidid=1a624015-f881-4694-88b4-98c61ea9e38e
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:19 UTC618INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://live.rezync.com/sync?c=0aa2530f29e4f4a05b5d5d9bb35d60c2&p=93c1662463a616a7155169889dd99651&pid=1a624015-f881-4694-88b4-98c61ea9e38e
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _li_ss=CggKBgiiARCyFw; Max-Age=2592000; Expires=Sun, 07 Apr 2024 14:33:19 GMT; SameSite=None; Path=/s; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: lidid=1a624015-f881-4694-88b4-98c61ea9e38e; Max-Age=63072000; Expires=Sun, 08 Mar 2026 14:33:19 GMT; SameSite=None; Path=/; Domain=liadm.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 2
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          756192.168.2.75116938.99.107.144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:19 UTC654OUTGET /sn.ashx?ak=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pmp.mxptint.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB21800000000065EB21AE
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:20 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=-392913200; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:20 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          757192.168.2.751170192.82.242.2134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:20 UTC3248OUTGET /AdServer/SPug?partnerID=156011&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage4.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; SPugT=1709908388; chkChromeAb67Sec=4; pi=156011:4; DPSync3=1710892800%3A257%7C1711065600%3A201_260_262_263_261_259_258_256_245_236%7C1710460800%3A265_253_252%7C1709942400%3A248_255; SyncRTB3=1711152000%3A35%7C1710720000%3A63%7C1712448000%3A224%7C1711065600%3A249_21_165_48_231_5_54_176_13_250_56_71_166_264_104_55_46_266_22_3_8_220%7C1710460800%3A223_2_15; KRTBCOOKIE_52=22772-R4E331_1120F9417_D0B3AA3&KRTB&23092-R4E331_1120F9417_D0B3AA3; KRTBCOOKIE_391=22924-9060652894245162056&KRTB&23263-9060652894245162056&KRTB&23481-9060652894245162056; KRTBCOOKIE_1323=23480-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23485-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23524-OPU9417140dcb7c4d699172452ccaae91a7; PugT=1709908398
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:20 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SPugT=1709908399; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:19 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          758192.168.2.75117118.164.174.544434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:20 UTC690OUTGET /sync?c=0aa2530f29e4f4a05b5d5d9bb35d60c2&p=93c1662463a616a7155169889dd99651&pid=1a624015-f881-4694-88b4-98c61ea9e38e HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: live.rezync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:20 UTC1189INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 965
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://p.rfihub.com/cm?pub=39342&in=1&userid=3317a1a5-a18b-43f7-bc03-7d2e767c4bac%3A1709908400.610738&forward=https%3A//i.liadm.com/s/56409%3Fbidder_id%3D200442%26bidder_uuid%3D3317a1a5-a18b-43f7-bc03-7d2e767c4bac%253A1709908400.610738%26pid%3D500040%26it%3D1%26iv%3D3317a1a5-a18b-43f7-bc03-7d2e767c4bac%253A1709908400.610738%26_%3D1709908400.6145148&cb=1709908400.6145627
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: zync-uuid=3317a1a5-a18b-43f7-bc03-7d2e767c4bac:1709908400.610738; Domain=rezync.com; Expires=Wed, 02 Apr 2025 14:33:20 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: sd-session-id=eyJfcGVybWFuZW50Ijp0cnVlLCJzZXNzaW9uX2lkIjoiMzMxN2ExYTUtYTE4Yi00M2Y3LWJjMDMtN2QyZTc2N2M0YmFjOjE3MDk5MDg0MDAuNjEwNzM4In0.ZeshsA.DdR-w2mtdZ-GM1Tyd_jf6OZy4EM; Expires=Wed, 02 Apr 2025 14:33:20 GMT; HttpOnly; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Cookie
                                                                                                                                                                                                                                                                                                                                                                                                          Server: lighttpd/1.4.69
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 1d4a0c5c1e2a08b50c7d9e658a3f4fec.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX53-P4
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: D_l9PU_0JGkz8e5xTlMxxakzxbtJdTePtXqpbNafm5DU63titCj6Vw==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:20 UTC965INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 2e 72 66 69 68 75 62 2e 63 6f 6d 2f 63 6d 3f 70 75 62 3d 33 39 33 34 32 26 61 6d 70 3b 69 6e 3d 31 26 61 6d 70 3b 75 73 65 72 69 64 3d 33 33 31 37 61 31 61 35 2d 61 31 38 62 2d 34 33 66 37 2d 62 63 30 33 2d 37 64 32 65 37 36 37 63 34 62 61 63 25 33 41 31 37 30 39 39 30 38
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!doctype html><html lang=en><title>Redirecting...</title><h1>Redirecting...</h1><p>You should be redirected automatically to the target URL: <a href="https://p.rfihub.com/cm?pub=39342&amp;in=1&amp;userid=3317a1a5-a18b-43f7-bc03-7d2e767c4bac%3A1709908


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          759192.168.2.751172104.36.113.1124434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:20 UTC3330OUTGET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=22227541&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image6.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; SPugT=1709908388; chkChromeAb67Sec=4; pi=156011:4; DPSync3=1710892800%3A257%7C1711065600%3A201_260_262_263_261_259_258_256_245_236%7C1710460800%3A265_253_252%7C1709942400%3A248_255; SyncRTB3=1711152000%3A35%7C1710720000%3A63%7C1712448000%3A224%7C1711065600%3A249_21_165_48_231_5_54_176_13_250_56_71_166_264_104_55_46_266_22_3_8_220%7C1710460800%3A223_2_15; KRTBCOOKIE_52=22772-R4E331_1120F9417_D0B3AA3&KRTB&23092-R4E331_1120F9417_D0B3AA3; KRTBCOOKIE_391=22924-9060652894245162056&KRTB&23263-9060652894245162056&KRTB&23481-9060652894245162056; KRTBCOOKIE_1323=23480-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23485-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23524-OPU9417140dcb7c4d699172452ccaae91a7; PugT=1709908398
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:21 UTC1128INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; domain=pubmatic.com; path=/; max-age=31536000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: chkChromeAb67Sec=5; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pi=0:4; domain=pubmatic.com; path=/; max-age=86400; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: DPSync3=1711065600%3A256_245_236_262_263_228_226_219_260_259_201_261_235_258%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A253_265_252; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SyncRTB3=1711065600%3A233_165_176_250_234_5_54_264_3_99_178_249_21_56_46_13_266_254_231_55_220_96_166_22_8_48_104_240_71_7%7C1710460800%3A223_38_15_2%7C1710720000%3A63%7C1715040000%3A69%7C1711152000%3A35%7C1712448000%3A224; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:21 UTC2142INData Raw: 38 35 32 0d 0a 50 75 62 4d 61 74 69 63 2e 6c 6f 61 64 41 73 79 6e 63 49 6d 61 67 65 50 69 78 65 6c 28 27 68 74 74 70 73 3a 2f 2f 61 2e 61 75 64 72 74 65 2e 63 6f 6d 2f 6d 61 74 63 68 3f 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 70 3d 4d 31 37 31 37 30 35 34 39 30 31 26 75 69 64 3d 35 43 39 45 43 31 39 43 2d 35 41 30 34 2d 34 44 41 38 2d 41 30 44 46 2d 36 36 31 41 38 44 45 34 35 38 41 32 27 29 3b 50 75 62 4d 61 74 69 63 2e 6c 6f 61 64 41 73 79 6e 63 49 6d 61 67 65 50 69 78 65 6c 28 27 68 74 74 70 73 3a 2f 2f 61 61 2e 61 67 6b 6e 2e 63 6f 6d 2f 61 64 73 63 6f 72 65 73 2f 67 2e 70 69 78 65 6c 3f 73 69 64 3d 39 32 31 32 33 30 38 32 37 38 26 70 75 69 64 3d 35 43 39 45 43 31 39 43 2d 35 41 30 34 2d 34 44 41 38 2d 41 30 44 46 2d 36 36 31 41
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 852PubMatic.loadAsyncImagePixel('https://a.audrte.com/match?gdpr=0&gdpr_consent=&p=M1717054901&uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2');PubMatic.loadAsyncImagePixel('https://aa.agkn.com/adscores/g.pixel?sid=9212308278&puid=5C9EC19C-5A04-4DA8-A0DF-661A


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          760192.168.2.75117435.230.38.1164434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC873OUTGET /pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: um.simpli.fi
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: suid=1A106869C3BF4A53A8EDCEB7340E5C8E
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC723INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Server: openresty
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 142
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:1A106869C3BF4A53A8EDCEB7340E5C8E&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 07 Mar 2024 14:33:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC142INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          761192.168.2.75117752.38.203.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC787OUTGET /usersync?b=pbm&i=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          762192.168.2.75117569.194.240.134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC825OUTGET /usersync2/pubmatic&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.1rx.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22nxtrdr%22%3Afalse%7D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC683INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22nxtrdr%22%3Afalse%2C%22zdxidn%22%3A%221508%22%7D; path=/; expires=Sat, 08 Mar 2025 14:33:23 GMT; domain=.1rx.io; samesite=none; secure; httponly
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://match.adsrvr.org/track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=3171708872
                                                                                                                                                                                                                                                                                                                                                                                                          etag: RX1fb849c233b3499da32f0d6c45043775005
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          763192.168.2.751186204.246.191.504434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC818OUTGET /adscores/g.pixel?sid=9212308278&puid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aa.agkn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ab=0001%3AqHtGQn7YDQoba%2BJJNnFPqu14%2B9vbzOVT; u=C|0GAAtfd3_LX3eHAAAAAABAhCWAAAAADa3AAAAAAEAJAAAAAAAA1YB__8fzMDfSekQj_EAAAAAAABDmAAAAAAAdPlwAAAAAABFlNT__________wA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC838INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AAWebServer
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.agkn.com/p3p/p3p.xml",CP="NOI NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: accept, cache-control, origin, x-requested-with, x-file-name, content-type
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ab=0001%3AqHtGQn7YDQoba%2BJJNnFPqu14%2B9vbzOVT; Path=/; Domain=.agkn.com; Expires=Sat, 08-Mar-2025 14:33:22 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 05369a6effd223b3d51d346f1271512e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: HIO50-C2
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: JUqKIWvuRBpJrTyjq5jIF8_0uSK20MB1Vfaen8jhhv8-hIrLvHHddw==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          764192.168.2.751183139.162.117.1434434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC688OUTGET /pubmatic HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: gocm.c.appier.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC627INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 153
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ch: Sec-CH-UA-Model,Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=SM9lmLn8DN223YwNsyHrZQ
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="CUR ADM DEV TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _auid=SM9lmLn8DN223YwNsyHrZQ; Path=/; Domain=c.appier.net; Expires=Sat, 08 Mar 2025 14:33:23 GMT; Max-Age=31536000; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC153INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 32 2e 70 75 62 6d 61 74 69 63 2e 63 6f 6d 2f 41 64 53 65 72 76 65 72 2f 50 75 67 3f 76 63 6f 64 65 3d 62 7a 30 79 4a 6e 52 35 63 47 55 39 4d 53 5a 6a 62 32 52 6c 50 54 4d 79 4d 44 49 6d 64 47 77 39 4d 54 49 35 4e 6a 41 77 26 61 6d 70 3b 70 69 67 67 79 62 61 63 6b 43 6f 6f 6b 69 65 3d 53 4d 39 6c 6d 4c 6e 38 44 4e 32 32 33 59 77 4e 73 79 48 72 5a 51 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <a href="https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&amp;piggybackCookie=SM9lmLn8DN223YwNsyHrZQ">Found</a>.


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          765192.168.2.751179216.200.232.2494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC872OUTGET /sync/img?mt_exid=3&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA%3D%3D%26piggybackCookie%3Duid%3A%5BMM_UUID%5D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.mathtag.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC708INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Server: MT3 1549 cea2cde master ord ord-pixel-x12 config_version:"539"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: uuid=dc4465eb-21b3-4300-afdb-9dbad4f295fb; domain=.mathtag.com; path=/; expires=Sat, 05-Apr-2025 14:33:23 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:dc4465eb-21b3-4300-afdb-9dbad4f295fb&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:33:21 GMT


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          766192.168.2.75118854.161.137.684434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC615OUTGET /CookieSyncPubMatic&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: rtb.adentifi.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC472INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: adtheorent[cuid]=cuid_d1130811-dd58-11ee-a49b-12fa6b58ae11; path=/; domain=.adentifi.com; expires=08 Mar 2026 14:33:22 Z; SameSite=None; Secure; version=1; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: adtheorent-legacy[cuid]=cuid_d1130811-dd58-11ee-a49b-12fa6b58ae11; path=/; domain=.adentifi.com; expires=08 Mar 2026 14:33:22 Z; Secure; version=1; path=/


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          767192.168.2.75118135.214.253.1294434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC840OUTGET /?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzImdGw9MTI5NjAw&piggybackCookie={viewer_token}&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: csync.loopme.me
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          768192.168.2.751187141.94.171.2144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC657OUTGET /?partner=214&mapped=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.onaudience.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC483INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cookie=8530f1c5afa16c50; Max-Age=31536000; Expires=Sat, 8 Mar 2025 14:33:23 GMT; Path=/; Domain=.onaudience.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: done_redirects282=1; Max-Age=86400; Expires=Sat, 9 Mar 2024 14:33:23 GMT; Path=/; Domain=.onaudience.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://pixel.onaudience.com/?partner=282&icm&cver&gdpr=0&smartmap=1&redirect=stags.bluekai.com%2Fsite%2F52799%3Fid%3D%25m
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          769192.168.2.75117654.225.140.704434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC1410OUTGET /sync?nid=11&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.srv.stackadapt.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: sa-user-id=s%3A0-f6c33daf-fa03-5523-7878-ed8d536bfae2.uwyHEon85sda9j242OONUUQXWOua1lV8b6xpdUxCuqE; sa-user-id=s%3A0-f6c33daf-fa03-5523-7878-ed8d536bfae2.uwyHEon85sda9j242OONUUQXWOua1lV8b6xpdUxCuqE; sa-user-id-v2=s%3A9sM9r_oDVSN4eO2NU2v64poQaSY.81CG%2Fp7rnnh%2BweajKu%2B5Q%2FmbfOncsujRafk7JsmoNW0; sa-user-id-v2=s%3A9sM9r_oDVSN4eO2NU2v64poQaSY.81CG%2Fp7rnnh%2BweajKu%2B5Q%2FmbfOncsujRafk7JsmoNW0; sa-user-id-v3=s%3AAQAKIFcOR1jGa1qA5o-mgQ6efIofPjsSCquYtOmMnbDHS608EHwYBCCIw6yvBjABOgT87-jmQgSYvKrA.b5xeXMwhasnB06CqNdpUFqoaECABXU8u3nzgBKGZGr8; sa-user-id-v3=s%3AAQAKIFcOR1jGa1qA5o-mgQ6efIofPjsSCquYtOmMnbDHS608EHwYBCCIw6yvBjABOgT87-jmQgSYvKrA.b5xeXMwhasnB06CqNdpUFqoaECABXU8u3nzgBKGZGr8
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC304INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=9sM9r_oDVSN4eO2NU2v64poQaSY&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 188
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC188INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 69 6d 61 67 65 32 2e 70 75 62 6d 61 74 69 63 2e 63 6f 6d 2f 41 64 53 65 72 76 65 72 2f 50 75 67 3f 76 63 6f 64 65 3d 62 7a 30 79 4a 6e 52 35 63 47 55 39 4d 53 5a 6a 62 32 52 6c 50 54 4d 30 4d 7a 45 6d 64 47 77 39 4d 54 49 35 4e 6a 41 77 26 61 6d 70 3b 70 69 67 67 79 62 61 63 6b 43 6f 6f 6b 69 65 3d 39 73 4d 39 72 5f 6f 44 56 53 4e 34 65 4f 32 4e 55 32 76 36 34 70 6f 51 61 53 59 26 61 6d 70 3b 67 64 70 72 3d 30 26 61 6d 70 3b 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <a href="https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&amp;piggybackCookie=9sM9r_oDVSN4eO2NU2v64poQaSY&amp;gdpr=0&amp;gdpr_consent=">Found</a>.


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          770192.168.2.75118550.57.31.2064434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC696OUTGET /pubmatic/1/info?sType=sync&sExtCookieId=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: uipglob.semasio.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC689INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Location: /pubmatic/1/info2?sType=sync&sExtCookieId=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&sInitiator=external&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          UIP-Response-Status: Ok
                                                                                                                                                                                                                                                                                                                                                                                                          Frontend-ID: 14
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SEUNCY=1D6C261BF2084C38; Expires=Sat, 08 Mar 2025 14:33:22 GMT; Path=/; Domain=.semasio.net; SameSite=None; HttpOnly; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Jan 2011 12:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://uip.semasio.net/w3c/p3p.xml", CP="NOI PSAa PSDa OUR IND UNI CNT"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Routing-Server-ID: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          771192.168.2.75118044.195.157.2074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:22 UTC816OUTGET /pbmtc.gif?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0xJnR5cGU9MSZjb2RlPTM0MzkmdGw9MTI5NjAw&piggybackCookie=$UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: beacon.lynx.cognitivlabs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC337INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0xJnR5cGU9MSZjb2RlPTM0MzkmdGw9MTI5NjAw&piggybackCookie=7b4d147c-5157-402e-b76d-f93143df1252&r=https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=${PUBMATIC_UID}


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          772192.168.2.75118918.164.174.544434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC1159OUTGET /pixel?c=bd8618c307ae9885a12561b7191e2cea&cid=1920574151252257451&referrer={encSite}&forward=https%3A%2F%2Fi.liadm.com%2Fs%2F56409%3Fbidder_id%3D200442%26bidder_uuid%3D3317a1a5-a18b-43f7-bc03-7d2e767c4bac%253A1709908400.610738%26pid%3D500040%26it%3D1%26iv%3D3317a1a5-a18b-43f7-bc03-7d2e767c4bac%253A1709908400.610738%26_%3D1709908400.6145148 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: live.rezync.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: zync-uuid=3317a1a5-a18b-43f7-bc03-7d2e767c4bac:1709908400.610738; sd-session-id=eyJfcGVybWFuZW50Ijp0cnVlLCJzZXNzaW9uX2lkIjoiMzMxN2ExYTUtYTE4Yi00M2Y3LWJjMDMtN2QyZTc2N2M0YmFjOjE3MDk5MDg0MDAuNjEwNzM4In0.ZeshsA.DdR-w2mtdZ-GM1Tyd_jf6OZy4EM
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC1068INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 647
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://i.liadm.com/s/56409?bidder_id=200442&bidder_uuid=3317a1a5-a18b-43f7-bc03-7d2e767c4bac%3A1709908400.610738&pid=500040&it=1&iv=3317a1a5-a18b-43f7-bc03-7d2e767c4bac%3A1709908400.610738&_=1709908400.6145148
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: zync-uuid=3317a1a5-a18b-43f7-bc03-7d2e767c4bac:1709908400.610738; Domain=rezync.com; Expires=Wed, 02 Apr 2025 14:33:23 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: sd-session-id=.eJwNyk0OgyAQQOG7zFqaGX4c4DIGcJqQVtqIbmq8e9m9L3kXLF_Zt9SkHRCP_ZQJyrsOdYgX9Prb5AURKGh0bMmRdlqPcgT3BF16r5-21HU8xhAnSk4l8llZ82SVCxrFqxaeudicSiTGENBbxMdMyMbD_QeEmSV3.Zeshsw.Quy5sSsH0bF58J5FwsZ41mcV5Y4; Expires=Wed, 02 Apr 2025 14:33:23 GMT; HttpOnly; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Cookie
                                                                                                                                                                                                                                                                                                                                                                                                          Server: lighttpd/1.4.69
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 46fad0fa90a137a4d3e3f5f29cbccffc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX53-P4
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: AN_GDwGHDbXog82oqwY2ieExOVzd5UionqcvHhlDA40vXhIB_FQfkg==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC647INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 2e 6c 69 61 64 6d 2e 63 6f 6d 2f 73 2f 35 36 34 30 39 3f 62 69 64 64 65 72 5f 69 64 3d 32 30 30 34 34 32 26 61 6d 70 3b 62 69 64 64 65 72 5f 75 75 69 64 3d 33 33 31 37 61 31 61 35 2d 61 31 38 62 2d 34 33 66 37 2d 62 63 30 33 2d 37 64 32 65 37 36 37 63 34 62 61 63 25 33 41
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!doctype html><html lang=en><title>Redirecting...</title><h1>Redirecting...</h1><p>You should be redirected automatically to the target URL: <a href="https://i.liadm.com/s/56409?bidder_id=200442&amp;bidder_uuid=3317a1a5-a18b-43f7-bc03-7d2e767c4bac%3A


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          773192.168.2.751190204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC3550OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:1A106869C3BF4A53A8EDCEB7340E5C8E&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; KRTBCOOKIE_52=22772-R4E331_1120F9417_D0B3AA3&KRTB&23092-R4E331_1120F9417_D0B3AA3; KRTBCOOKIE_391=22924-9060652894245162056&KRTB&23263-9060652894245162056&KRTB&23481-9060652894245162056; KRTBCOOKIE_1323=23480-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23485-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23524-OPU9417140dcb7c4d699172452ccaae91a7; PugT=1709908398; SPugT=1709908399; chkChromeAb67Sec=5; pi=0:4; DPSync3=1711065600%3A256_245_236_262_263_228_226_219_260_259_201_261_235_258%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A253_265_252; SyncRTB3=1711065600%3A233_165_176_250_234_5_54_264_3_99_178_249_21_56_46_13_266_254_231_55_220_96_166_22_8_48_104_240_71_7%7C1710460800%3A223_38_15_2%7C1710720000%3A63%7C1715040000%3A69%7C1711152000%3A35%7C1712448000%3A224
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC1INData Raw: 20
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          774192.168.2.751193204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC3547OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:dc4465eb-21b3-4300-afdb-9dbad4f295fb&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; KRTBCOOKIE_52=22772-R4E331_1120F9417_D0B3AA3&KRTB&23092-R4E331_1120F9417_D0B3AA3; KRTBCOOKIE_391=22924-9060652894245162056&KRTB&23263-9060652894245162056&KRTB&23481-9060652894245162056; KRTBCOOKIE_1323=23480-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23485-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23524-OPU9417140dcb7c4d699172452ccaae91a7; PugT=1709908398; SPugT=1709908399; chkChromeAb67Sec=5; pi=0:4; DPSync3=1711065600%3A256_245_236_262_263_228_226_219_260_259_201_261_235_258%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A253_265_252; SyncRTB3=1711065600%3A233_165_176_250_234_5_54_264_3_99_178_249_21_56_46_13_266_254_231_55_220_96_166_22_8_48_104_240_71_7%7C1710460800%3A223_38_15_2%7C1710720000%3A63%7C1715040000%3A69%7C1711152000%3A35%7C1712448000%3A224
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC604INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_27=16735-uid:dc4465eb-21b3-4300-afdb-9dbad4f295fb; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:33:23 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908403; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:23 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          775192.168.2.75118434.255.73.1324434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC653OUTGET /match?gdpr=0&gdpr_consent=&p=M1717054901&uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.audrte.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC1029INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=ar101281&google_hm=YmlidnI1T1UwRWxRMG0yQWFLdHprc3l2dw%3D%3D&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fa.audrte.com%2Fddp%3Fred%3DeyJ1IjoiaHR0cHM6Ly9hLmF1ZHJ0ZS5jb206NDQzL3AiLCJkIjpbeyJuYW1lIjoiYWRmb3JtIn1dfQ%253D%253D
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: arcki2=bibvr5OU0ElQ0m2AaKtzksyvw!20220908!1709908403619!ip#154.16.105.38; Max-Age=1296000; Expires=Sat, 23 Mar 2024 14:33:23 GMT; Domain=audrte.com; Path=/; Secure; HttpOnly; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: arcki2_pubmatic=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2!20220908!1709908403619; Max-Age=1296000; Expires=Sat, 23 Mar 2024 14:33:23 GMT; Domain=audrte.com; Path=/; Secure; HttpOnly; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          776192.168.2.751195204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC3533OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=9sM9r_oDVSN4eO2NU2v64poQaSY&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; KRTBCOOKIE_52=22772-R4E331_1120F9417_D0B3AA3&KRTB&23092-R4E331_1120F9417_D0B3AA3; KRTBCOOKIE_391=22924-9060652894245162056&KRTB&23263-9060652894245162056&KRTB&23481-9060652894245162056; KRTBCOOKIE_1323=23480-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23485-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23524-OPU9417140dcb7c4d699172452ccaae91a7; PugT=1709908398; SPugT=1709908399; chkChromeAb67Sec=5; pi=0:4; DPSync3=1711065600%3A256_245_236_262_263_228_226_219_260_259_201_261_235_258%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A253_265_252; SyncRTB3=1711065600%3A233_165_176_250_234_5_54_264_3_99_178_249_21_56_46_13_266_254_231_55_220_96_166_22_8_48_104_240_71_7%7C1710460800%3A223_38_15_2%7C1710720000%3A63%7C1715040000%3A69%7C1711152000%3A35%7C1712448000%3A224
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_860=16335-9sM9r_oDVSN4eO2NU2v64poQaSY&KRTB&23334-9sM9r_oDVSN4eO2NU2v64poQaSY&KRTB&23417-9sM9r_oDVSN4eO2NU2v64poQaSY&KRTB&23426-9sM9r_oDVSN4eO2NU2v64poQaSY; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:33:23 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908403; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:23 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          777192.168.2.75119135.71.131.1374434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC1018OUTGET /track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=3171708872 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIbCgxzaGFyZXRocm91Z2gSCwiu7ICt1OHfPBAFEhcKCHB1Ym1hdGljEgsImLrQ_NTh3zwQBRIWCgdydWJpY29uEgsImPWRkdXh3zwQBRgBIAIoAjILCNqw06nr4d88EAU4AVoIcHVibWF0aWNgAg..
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC678INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 181
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://sync.1rx.io/usersync/tradedesk/4380a510-b233-4451-a17c-ec53ca7f9b61
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; expires=Sat, 08 Mar 2025 14:33:23 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIbCgxzaGFyZXRocm91Z2gSCwiu7ICt1OHfPBAFEhcKCHB1Ym1hdGljEgsImLrQ_NTh3zwQBRIWCgdydWJpY29uEgsImPWRkdXh3zwQBRgBIAEoAjILCP6kgo7u4d88EAU4AVoLYWRjb25kdWN0b3JgAg..; expires=Sat, 08 Mar 2025 14:33:23 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC181INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 79 6e 63 2e 31 72 78 2e 69 6f 2f 75 73 65 72 73 79 6e 63 2f 74 72 61 64 65 64 65 73 6b 2f 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 22 3e 68 74 74 70 73 3a 2f 2f 73 79 6e 63 2e 31 72 78 2e 69 6f 2f 75 73 65 72 73 79 6e 63 2f 74 72 61 64 65 64 65 73 6b 2f 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 3c 2f 61 3e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://sync.1rx.io/usersync/tradedesk/4380a510-b233-4451-a17c-ec53ca7f9b61">https://sync.1rx.io/usersync/tradedesk/4380a510-b233-4451-a17c-ec53ca7f9b61</a>


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          778192.168.2.751196204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC3591OUTGET /AdServer/Pug?vcode=bz0xJnR5cGU9MSZjb2RlPTM0MzkmdGw9MTI5NjAw&piggybackCookie=7b4d147c-5157-402e-b76d-f93143df1252&r=https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=${PUBMATIC_UID} HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; KRTBCOOKIE_52=22772-R4E331_1120F9417_D0B3AA3&KRTB&23092-R4E331_1120F9417_D0B3AA3; KRTBCOOKIE_391=22924-9060652894245162056&KRTB&23263-9060652894245162056&KRTB&23481-9060652894245162056; KRTBCOOKIE_1323=23480-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23485-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23524-OPU9417140dcb7c4d699172452ccaae91a7; PugT=1709908398; SPugT=1709908399; chkChromeAb67Sec=5; pi=0:4; DPSync3=1711065600%3A256_245_236_262_263_228_226_219_260_259_201_261_235_258%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A253_265_252; SyncRTB3=1711065600%3A233_165_176_250_234_5_54_264_3_99_178_249_21_56_46_13_266_254_231_55_220_96_166_22_8_48_104_240_71_7%7C1710460800%3A223_38_15_2%7C1710720000%3A63%7C1715040000%3A69%7C1711152000%3A35%7C1712448000%3A224
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC781INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_1278=23329-7b4d147c-5157-402e-b76d-f93143df1252&KRTB&23340-7b4d147c-5157-402e-b76d-f93143df1252&KRTB&23498-7b4d147c-5157-402e-b76d-f93143df1252; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:33:23 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908403; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:23 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          779192.168.2.75119750.57.31.2064434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC730OUTGET /pubmatic/1/info2?sType=sync&sExtCookieId=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: uipglob.semasio.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: SEUNCY=1D6C261BF2084C38
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          UIP-Response-Status: Ok
                                                                                                                                                                                                                                                                                                                                                                                                          Frontend-ID: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SEUNCY=1D6C261BF2084C38; Expires=Sat, 08 Mar 2025 14:33:23 GMT; Path=/; Domain=.semasio.net; SameSite=None; HttpOnly; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Jan 2011 12:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://uip.semasio.net/w3c/p3p.xml", CP="NOI PSAa PSDa OUR IND UNI CNT"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Routing-Server-ID: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 01 4c 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          780192.168.2.751198104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC3506OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=SM9lmLn8DN223YwNsyHrZQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; KRTBCOOKIE_52=22772-R4E331_1120F9417_D0B3AA3&KRTB&23092-R4E331_1120F9417_D0B3AA3; KRTBCOOKIE_391=22924-9060652894245162056&KRTB&23263-9060652894245162056&KRTB&23481-9060652894245162056; KRTBCOOKIE_1323=23480-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23485-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23524-OPU9417140dcb7c4d699172452ccaae91a7; PugT=1709908398; SPugT=1709908399; chkChromeAb67Sec=5; pi=0:4; DPSync3=1711065600%3A256_245_236_262_263_228_226_219_260_259_201_261_235_258%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A253_265_252; SyncRTB3=1711065600%3A233_165_176_250_234_5_54_264_3_99_178_249_21_56_46_13_266_254_231_55_220_96_166_22_8_48_104_240_71_7%7C1710460800%3A223_38_15_2%7C1710720000%3A63%7C1715040000%3A69%7C1711152000%3A35%7C1712448000%3A224
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_904=23554-SM9lmLn8DN223YwNsyHrZQ&KRTB&23557-SM9lmLn8DN223YwNsyHrZQ; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:22 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908402; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:22 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          781192.168.2.75119944.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC1661OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nZ3e2,pingTime:30,time:31662,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:30008,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B30008~100%5D,as:%5B30008~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1070,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt22.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          782192.168.2.75120044.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC1658OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nZ3e6,pingTime:30,time:30620,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:30002,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B30002~100%5D,as:%5B30002~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1073,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt02.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          783192.168.2.75120254.235.155.2134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:23 UTC836OUTGET /s/56409?bidder_id=200442&bidder_uuid=3317a1a5-a18b-43f7-bc03-7d2e767c4bac%3A1709908400.610738&pid=500040&it=1&iv=3317a1a5-a18b-43f7-bc03-7d2e767c4bac%3A1709908400.610738&_=1709908400.6145148 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: i.liadm.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _li_ss=CggKBgiiARCyFw; lidid=1a624015-f881-4694-88b4-98c61ea9e38e
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC601INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://pippio.com/api/sync?it=1&pid=500040&_=1709908400.6145148&iv=3317a1a5-a18b-43f7-bc03-7d2e767c4bac:1709908400.610738
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _li_ss=CggKBgiiARCyFw; Max-Age=2592000; Expires=Sun, 07 Apr 2024 14:33:24 GMT; SameSite=None; Path=/s; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: lidid=1a624015-f881-4694-88b4-98c61ea9e38e; Max-Age=63072000; Expires=Sun, 08 Mar 2026 14:33:24 GMT; SameSite=None; Path=/; Domain=liadm.com; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Request-Time: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          784192.168.2.751203204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC3505OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzMmdGw9MTI5NjAw&piggybackCookie=Q7631948021216351434 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; KRTBCOOKIE_52=22772-R4E331_1120F9417_D0B3AA3&KRTB&23092-R4E331_1120F9417_D0B3AA3; KRTBCOOKIE_391=22924-9060652894245162056&KRTB&23263-9060652894245162056&KRTB&23481-9060652894245162056; KRTBCOOKIE_1323=23480-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23485-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23524-OPU9417140dcb7c4d699172452ccaae91a7; PugT=1709908398; SPugT=1709908399; chkChromeAb67Sec=5; pi=0:4; DPSync3=1711065600%3A256_245_236_262_263_228_226_219_260_259_201_261_235_258%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A253_265_252; SyncRTB3=1711065600%3A233_165_176_250_234_5_54_264_3_99_178_249_21_56_46_13_266_254_231_55_220_96_166_22_8_48_104_240_71_7%7C1710460800%3A223_38_15_2%7C1710720000%3A63%7C1715040000%3A69%7C1711152000%3A35%7C1712448000%3A224
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          785192.168.2.751201141.94.171.2144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC727OUTGET /?partner=282&icm&cver&gdpr=0&smartmap=1&redirect=stags.bluekai.com%2Fsite%2F52799%3Fid%3D%25m HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pixel.onaudience.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: cookie=8530f1c5afa16c50; done_redirects282=1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC276INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: cookie=8530f1c5afa16c50; Max-Age=31536000; Expires=Sat, 8 Mar 2025 14:33:24 GMT; Path=/; Domain=.onaudience.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://stags.bluekai.com/site/52799?id=e21356aa76f2b553
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          786192.168.2.75120413.57.77.2364434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC482OUTGET /qmap?c=240&tp=PUBM&tpid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.crwdcntrl.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _cc_dc=3; _cc_id=1644608f11bdd2b7e1fb22cdb6471929
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 49
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server: 10.41.12.53
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Jetty(9.4.38.v20210224)
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 ff 00 ff ff ff 00 00 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 01 00 01 00 00 02 02 54 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,T;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          787192.168.2.75120644.195.157.2074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC742OUTGET /pbmtc.gif?puid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: beacon.lynx.cognitivlabs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC444INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: UID=ef418d8c-444a-4e5d-910c-356f6d5c39fd; expires=Sat, 08 Mar 2025 14:33:24 GMT; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ss=atkhiCfgHhnzhzukhalFx6vUzeV9DWaoaJAZywf0wVAf5bb%2Fy1aKCjEQ%2FqHlfaf1UniCqnh28cqCrp6ao8r72w%3D%3D; expires=Sat, 08 Mar 2025 14:33:24 GMT; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          788192.168.2.75120518.204.113.124434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC421OUTGET /tag/?id=20909&user_id=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: bpi.rtactivate.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC140INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: awselb/2.0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          789192.168.2.75120769.194.240.134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC869OUTGET /usersync/tradedesk/4380a510-b233-4451-a17c-ec53ca7f9b61 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.1rx.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22nxtrdr%22%3Afalse%2C%22zdxidn%22%3A%221508%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC784INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22nxtrdr%22%3Afalse%7D; path=/; expires=Sat, 08 Mar 2025 14:33:24 GMT; domain=.1rx.io; samesite=none; secure; httponly
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://sync.targeting.unrulymedia.com/csync/RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005?redir=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA%3D%26piggybackCookie%3DRX-1fb849c2-33b3-499d-a32f-0d6c45043775-005
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          790192.168.2.751209107.178.254.654434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC755OUTGET /api/sync?it=1&pid=500040&_=1709908400.6145148&iv=3317a1a5-a18b-43f7-bc03-7d2e767c4bac:1709908400.610738 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pippio.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: did=Y2pyS-YHq6cYrZC_; didts=1709908367; nnls=; pxrc=CI/DrK8GEgYIgr0rEAA=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:25 UTC461INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CI/DrK8GEgYIgr0rEAA=; Path=/; Domain=pippio.com; Expires=Tue, 07 May 2024 14:33:25 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:25 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          791192.168.2.751210192.82.242.2134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:24 UTC3767OUTGET /AdServer/SPug?partnerID=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage4.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; KRTBCOOKIE_52=22772-R4E331_1120F9417_D0B3AA3&KRTB&23092-R4E331_1120F9417_D0B3AA3; KRTBCOOKIE_391=22924-9060652894245162056&KRTB&23263-9060652894245162056&KRTB&23481-9060652894245162056; KRTBCOOKIE_1323=23480-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23485-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23524-OPU9417140dcb7c4d699172452ccaae91a7; SPugT=1709908399; chkChromeAb67Sec=5; pi=0:4; DPSync3=1711065600%3A256_245_236_262_263_228_226_219_260_259_201_261_235_258%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A253_265_252; SyncRTB3=1711065600%3A233_165_176_250_234_5_54_264_3_99_178_249_21_56_46_13_266_254_231_55_220_96_166_22_8_48_104_240_71_7%7C1710460800%3A223_38_15_2%7C1710720000%3A63%7C1715040000%3A69%7C1711152000%3A35%7C1712448000%3A224; KRTBCOOKIE_27=16735-uid:dc4465eb-21b3-4300-afdb-9dbad4f295fb; KRTBCOOKIE_1278=23329-7b4d147c-5157-402e-b76d-f93143df1252&KRTB&23340-7b4d147c-5157-402e-b76d-f93143df1252&KRTB&23498-7b4d147c-5157-402e-b76d-f93143df1252; KRTBCOOKIE_860=16335-9sM9r_oDVSN4eO2NU2v64poQaSY&KRTB&23334-9sM9r_oDVSN4eO2NU2v64poQaSY&KRTB&23417-9sM9r_oDVSN4eO2NU2v64poQaSY&KRTB&23426-9sM9r_oDVSN4eO2NU2v64poQaSY; KRTBCOOKIE_904=23554-SM9lmLn8DN223YwNsyHrZQ&KRTB&23557-SM9lmLn8DN223YwNsyHrZQ; PugT=1709908402
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:25 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SPugT=1709908404; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:24 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          792192.168.2.751212104.36.113.1124434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:25 UTC3864OUTGET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=33433429&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: image6.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; KRTBCOOKIE_52=22772-R4E331_1120F9417_D0B3AA3&KRTB&23092-R4E331_1120F9417_D0B3AA3; KRTBCOOKIE_391=22924-9060652894245162056&KRTB&23263-9060652894245162056&KRTB&23481-9060652894245162056; KRTBCOOKIE_1323=23480-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23485-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23524-OPU9417140dcb7c4d699172452ccaae91a7; SPugT=1709908399; chkChromeAb67Sec=5; pi=0:4; DPSync3=1711065600%3A256_245_236_262_263_228_226_219_260_259_201_261_235_258%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A253_265_252; SyncRTB3=1711065600%3A233_165_176_250_234_5_54_264_3_99_178_249_21_56_46_13_266_254_231_55_220_96_166_22_8_48_104_240_71_7%7C1710460800%3A223_38_15_2%7C1710720000%3A63%7C1715040000%3A69%7C1711152000%3A35%7C1712448000%3A224; KRTBCOOKIE_27=16735-uid:dc4465eb-21b3-4300-afdb-9dbad4f295fb; KRTBCOOKIE_1278=23329-7b4d147c-5157-402e-b76d-f93143df1252&KRTB&23340-7b4d147c-5157-402e-b76d-f93143df1252&KRTB&23498-7b4d147c-5157-402e-b76d-f93143df1252; KRTBCOOKIE_860=16335-9sM9r_oDVSN4eO2NU2v64poQaSY&KRTB&23334-9sM9r_oDVSN4eO2NU2v64poQaSY&KRTB&23417-9sM9r_oDVSN4eO2NU2v64poQaSY&KRTB&23426-9sM9r_oDVSN4eO2NU2v64poQaSY; KRTBCOOKIE_904=23554-SM9lmLn8DN223YwNsyHrZQ&KRTB&23557-SM9lmLn8DN223YwNsyHrZQ; PugT=1709908402
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:25 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; domain=pubmatic.com; path=/; max-age=31536000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: chkChromeAb67Sec=6; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pi=156011:4; domain=pubmatic.com; path=/; max-age=86400; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: DPSync3=1709942400%3A248_255%7C1710460800%3A252_164_265_253%7C1711065600%3A256_263_259_201_245_197_236_262_219_260_235_228_226_261_258%7C1710892800%3A257; domain=pubmatic.com; path=/; max-age=7776000; SameSite=None; secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 311
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:25 UTC311INData Raw: 50 75 62 4d 61 74 69 63 2e 6c 6f 61 64 41 73 79 6e 63 49 66 72 61 6d 65 50 69 78 65 6c 28 27 68 74 74 70 73 3a 2f 2f 63 31 2e 61 64 66 6f 72 6d 2e 6e 65 74 2f 73 65 72 76 69 6e 67 2f 63 6f 6f 6b 69 65 2f 6d 61 74 63 68 3f 70 61 72 74 79 3d 31 34 26 63 69 64 3d 35 43 39 45 43 31 39 43 2d 35 41 30 34 2d 34 44 41 38 2d 41 30 44 46 2d 36 36 31 41 38 44 45 34 35 38 41 32 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 27 29 3b 50 75 62 4d 61 74 69 63 2e 6c 6f 61 64 41 73 79 6e 63 49 6d 61 67 65 50 69 78 65 6c 28 27 68 74 74 70 73 3a 2f 2f 69 64 73 79 6e 63 2e 72 6c 63 64 6e 2e 63 6f 6d 2f 34 32 30 34 38 36 2e 67 69 66 3f 70 61 72 74 6e 65 72 5f 75 69 64 3d 35 43 39 45 43 31 39 43 2d 35 41 30 34 2d 34 44 41 38 2d 41 30 44 46 2d 36 36 31 41 38 44
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://idsync.rlcdn.com/420486.gif?partner_uid=5C9EC19C-5A04-4DA8-A0DF-661A8D


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          793192.168.2.75121169.194.240.134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:25 UTC1006OUTGET /csync/RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005?redir=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA%3D%26piggybackCookie%3DRX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.targeting.unrulymedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:25 UTC628INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%7D; path=/; expires=Sat, 08 Mar 2025 14:33:25 GMT; domain=.targeting.unrulymedia.com; samesite=none; secure; httponly
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA=&piggybackCookie=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005
                                                                                                                                                                                                                                                                                                                                                                                                          etag: RX1fb849c233b3499da32f0d6c45043775005
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          794192.168.2.751215104.36.113.1074434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:25 UTC3650OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=9060652894245162056 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; KRTBCOOKIE_52=22772-R4E331_1120F9417_D0B3AA3&KRTB&23092-R4E331_1120F9417_D0B3AA3; KRTBCOOKIE_391=22924-9060652894245162056&KRTB&23263-9060652894245162056&KRTB&23481-9060652894245162056; KRTBCOOKIE_1323=23480-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23485-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23524-OPU9417140dcb7c4d699172452ccaae91a7; chkChromeAb67Sec=5; pi=0:4; DPSync3=1711065600%3A256_245_236_262_263_228_226_219_260_259_201_261_235_258%7C1709942400%3A248_255%7C1710892800%3A257%7C1710460800%3A253_265_252; SyncRTB3=1711065600%3A233_165_176_250_234_5_54_264_3_99_178_249_21_56_46_13_266_254_231_55_220_96_166_22_8_48_104_240_71_7%7C1710460800%3A223_38_15_2%7C1710720000%3A63%7C1715040000%3A69%7C1711152000%3A35%7C1712448000%3A224; KRTBCOOKIE_27=16735-uid:dc4465eb-21b3-4300-afdb-9dbad4f295fb; KRTBCOOKIE_1278=23329-7b4d147c-5157-402e-b76d-f93143df1252&KRTB&23340-7b4d147c-5157-402e-b76d-f93143df1252&KRTB&23498-7b4d147c-5157-402e-b76d-f93143df1252; KRTBCOOKIE_860=16335-9sM9r_oDVSN4eO2NU2v64poQaSY&KRTB&23334-9sM9r_oDVSN4eO2NU2v64poQaSY&KRTB&23417-9sM9r_oDVSN4eO2NU2v64poQaSY&KRTB&23426-9sM9r_oDVSN4eO2NU2v64poQaSY; KRTBCOOKIE_904=23554-SM9lmLn8DN223YwNsyHrZQ&KRTB&23557-SM9lmLn8DN223YwNsyHrZQ; PugT=1709908402; SPugT=1709908404
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:25 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_391=22924-9060652894245162056&KRTB&23263-9060652894245162056&KRTB&23481-9060652894245162056; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:24 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908404; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:24 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:25 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          795192.168.2.75121434.255.73.1324434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:25 UTC844OUTGET /ddp?red=eyJ1IjoiaHR0cHM6Ly9hLmF1ZHJ0ZS5jb206NDQzL3AiLCJkIjpbeyJuYW1lIjoiYWRmb3JtIn1dfQ%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.audrte.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: arcki2=bibvr5OU0ElQ0m2AaKtzksyvw!20220908!1709908403619!ip#154.16.105.38; arcki2_pubmatic=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2!20220908!1709908403619
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC672INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://dmp.adform.net/serving/cookie/match/?party=1003&r=eyJ1IjoiaHR0cHM6Ly9hLmF1ZHJ0ZS5jb206NDQzL3AiLCJkIjpbXX0%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: arcki2_ddp2=bibvr5OU0ElQ0m2AaKtzksyvw!20220908!1709908406126; Max-Age=1296000; Expires=Sat, 23 Mar 2024 14:33:26 GMT; Domain=audrte.com; Path=/; Secure; HttpOnly; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          796192.168.2.75121638.99.107.144434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:25 UTC418OUTGET /sn.ashx?ak=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pmp.mxptint.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: mxpim=R4E331_1120F9417_D0B3AA3.1.65EB21800000000065EB21AE
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=-392913206; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          797192.168.2.751218204.246.191.504434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC582OUTGET /adscores/g.pixel?sid=9212308278&puid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aa.agkn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ab=0001%3AqHtGQn7YDQoba%2BJJNnFPqu14%2B9vbzOVT; u=C|0GAAtfd3_LX3eHAAAAAABAhCWAAAAADa3AAAAAAEAJAAAAAAAA1YB__8fzMDfSekQj_EAAAAAAABDmAAAAAAAdPlwAAAAAABFlNT__________wA
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC838INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: AAWebServer
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://www.agkn.com/p3p/p3p.xml",CP="NOI NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: accept, cache-control, origin, x-requested-with, x-file-name, content-type
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ab=0001%3AqHtGQn7YDQoba%2BJJNnFPqu14%2B9vbzOVT; Path=/; Domain=.agkn.com; Expires=Sat, 08-Mar-2025 14:33:26 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 6f51dc97d58041fe23fd6f71e2f76dd4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: HIO50-C2
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: _XqpNyl3LPdUq2O9up7mFE8HXn7Z3mpBp8MWGMawfIC-PwkaognXaA==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          798192.168.2.75121952.24.195.724434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC432OUTGET /cookie-sync/stv?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: bito=AAGUw07L1kMAABVWe2Uo_A; bitoIsSecure=ok
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC421INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://ads.stickyadstv.com/user-registering?userId=AAGUw07L1kMAABVWe2Uo_A&dataProviderId=817&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                          Server: gunicorn
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: bito=AAGUw07L1kMAABVWe2Uo_A; Domain=bidr.io; expires=Mon, 07 Apr 2025 09:33:26 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          799192.168.2.75122035.244.154.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC742OUTGET /420486.gif?partner_uid=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: idsync.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: pxrc=CI7DrK8GEgUI6AcQABIFCOhHEAASBgi46wEQBw==; rlas3=EcsukoWimKuNynbj13s5I0BXNxXyyhWAcDiQDN0vtqM=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC705INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=epsilon&google_cm
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: rlas3=OPIScs9WyP6Nynbj13s5I0BXNxXyyhWAcDiQDN0vtqM=; Path=/; Domain=rlcdn.com; Expires=Sat, 08 Mar 2025 14:33:26 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CI7DrK8GEgUI6AcQABIFCOhHEAASBgi66gEQKBIGCLjrARAH; Path=/; Domain=rlcdn.com; Expires=Tue, 07 May 2024 14:33:26 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          800192.168.2.751223204.237.133.1204434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC4005OUTGET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDMmdGw9NDMyMDA=&piggybackCookie=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: simage2.pubmatic.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: KADUSERCOOKIE=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2; KRTBCOOKIE_377=6810-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22918-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&22926-4380a510-b233-4451-a17c-ec53ca7f9b61&KRTB&23031-4380a510-b233-4451-a17c-ec53ca7f9b61; KRTBCOOKIE_148=19421-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23486-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23489-uid:1A106869C3BF4A53A8EDCEB7340E5C8E&KRTB&23539-uid:1A106869C3BF4A53A8EDCEB7340E5C8E; KRTBCOOKIE_57=22776-8190380959160668499&KRTB&23339-8190380959160668499; KRTBCOOKIE_18=22947-1920574151252257451; KRTBCOOKIE_107=1471-uid:j7DpxbFD1RIBgQ5&KRTB&23421-uid:j7DpxbFD1RIBgQ5; KRTBCOOKIE_22=14911-3607227326741921297&KRTB&23150-3607227326741921297&KRTB&23527-3607227326741921297; KRTBCOOKIE_1003=22761-be36ca60-dd58-11ee-aac7-add6991b662a&KRTB&23275-be36ca60-dd58-11ee-aac7-add6991b662a; KRTBCOOKIE_279=22890-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23011-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b&KRTB&23355-4c4b5eef-f765-4ea9-949d-c8ece2a8fc8b; KRTBCOOKIE_1251=23269-di_7ee510c67c9a4a02bf80e&KRTB&23571-di_7ee510c67c9a4a02bf80e; KRTBCOOKIE_153=1923-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&19420-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&22979-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb&KRTB&23462-6KxQfOyoAifzqVMn56gYf-r8DC3zqAJ65qy3nyfb; KRTBCOOKIE_32=11175-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22713-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&22715-AQELa7CENS4VogJDBSr0AQEBAQE&KRTB&23519-AQELa7CENS4VogJDBSr0AQEBAQE; KRTBCOOKIE_188=3189-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553&KRTB&23418-92b1dec5-fe4c-40a7-8dfa-e8b7435de349-65eb2193-5553; KRTBCOOKIE_632=23041-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23047-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23234-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ&KRTB&23361-M5S-5-4GfP8H9azDQeEeI-L_lKcAfJGbve3SuVj3myQ; KRTBCOOKIE_466=16530-2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; KRTBCOOKIE_699=22727-AAGUw07L1kMAABVWe2Uo_A; KRTBCOOKIE_52=22772-R4E331_1120F9417_D0B3AA3&KRTB&23092-R4E331_1120F9417_D0B3AA3; KRTBCOOKIE_391=22924-9060652894245162056&KRTB&23263-9060652894245162056&KRTB&23481-9060652894245162056; KRTBCOOKIE_1323=23480-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23485-OPU9417140dcb7c4d699172452ccaae91a7&KRTB&23524-OPU9417140dcb7c4d699172452ccaae91a7; SyncRTB3=1711065600%3A233_165_176_250_234_5_54_264_3_99_178_249_21_56_46_13_266_254_231_55_220_96_166_22_8_48_104_240_71_7%7C1710460800%3A223_38_15_2%7C1710720000%3A63%7C1715040000%3A69%7C1711152000%3A35%7C1712448000%3A224; KRTBCOOKIE_27=16735-uid:dc4465eb-21b3-4300-afdb-9dbad4f295fb; KRTBCOOKIE_1278=23329-7b4d147c-5157-402e-b76d-f93143df1252&KRTB&23340-7b4d147c-5157-402e-b76d-f93143df1252&KRTB&23498-7b4d147c-5157-402e-b76d-f93143df1252; KRTBCOOKIE_860=16335-9sM9r_oDVSN4eO2NU2v64poQaSY&KRTB&23334-9sM9r_oDVSN4eO2NU2v64poQaSY&KRTB&23417-9sM9r_oDVSN4eO2NU2v64poQaSY&KRTB&23426-9sM9r_oDVSN4eO2NU2v64poQaSY; KRTBCOOKIE_904=23554-SM9lmLn8DN223YwNsyHrZQ&KRTB&23557-SM9lmLn8DN223YwNsyHrZQ; PugT=1709908402; SPugT=1709908404; chkChromeAb67Sec=6; pi=156011:4; DPSync3=1709942400%3A248_255%7C1710460800%3A252_164_265_253%7C1711065600%3A256_263_259_201_245_197_236_262_219_260_235_228_226_261_258%7C1710892800%3A257
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: KRTBCOOKIE_594=17105-RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005&KRTB&17107-RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005; domain=pubmatic.com; SameSite=None; secure; expires=Thu, 06-Jun-2024 14:33:26 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: PugT=1709908406; domain=pubmatic.com; SameSite=None; secure; expires=Sun, 07-Apr-2024 14:33:26 GMT; path=/
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          801192.168.2.75122452.38.203.1184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC787OUTGET /usersync?b=pbm&i=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: usersync.gumgum.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: vst=u_8d7d7af8-48e5-4f68-8ba1-543518a4cac1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC210INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          802192.168.2.751225104.26.8.1784434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC604OUTPOST /openrtb2/auction HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: prebid-stag.setupad.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1571
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC1571OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 66 65 61 35 63 38 37 66 2d 62 32 61 65 2d 34 64 62 61 2d 39 33 31 33 2d 32 62 38 63 36 36 65 32 35 36 39 30 22 2c 22 70 72 65 62 69 64 22 3a 7b 22 62 69 64 64 65 72 22 3a 7b 22 61 64 66 6f 72 6d 53 32 53 22 3a 7b 22 6d 69 64 22 3a 31 30 36 36 30 36 38 2c 22 61 64 78 44 6f 6d 61 69 6e 22 3a 22 61 64 78 32 2e 61 64 66 6f 72 6d 2e 6e 65 74 22 7d 2c 22 6f 70 65 6e 78 53 32 53 22 3a 7b 22 64 65 6c 44 6f 6d 61 69 6e 22 3a 22 73 65 74 75 70 61 64 2d 64 2e 6f 70 65 6e 78 2e 6e 65 74 22 2c 22 75 6e 69 74 22 3a 22 35 34 34 31 30 34 33 37 38 22 7d 2c 22 74 72 69 70 6c 65 6c 69 66 74 53 32 53 22 3a 7b 22 69 6e 76 65 6e 74 6f 72 79 43 6f 64 65 22 3a 22 53 45 54 55 50 41 44 5f 52 4f 4e 5f 37 32 38 78
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"imp":[{"ext":{"tid":"fea5c87f-b2ae-4dba-9313-2b8c66e25690","prebid":{"bidder":{"adformS2S":{"mid":1066068,"adxDomain":"adx2.adform.net"},"openxS2S":{"delDomain":"setupad-d.openx.net","unit":"544104378"},"tripleliftS2S":{"inventoryCode":"SETUPAD_RON_728x


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          803192.168.2.751226172.64.153.784434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC581OUTPOST /prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: mp.4dex.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 2625
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC2625OUTData Raw: 7b 22 69 64 22 3a 22 30 38 34 62 31 61 63 66 2d 63 38 64 65 2d 34 65 32 31 2d 61 65 63 64 2d 30 36 33 32 66 63 35 34 65 30 61 32 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 49 64 22 3a 22 31 30 35 33 22 2c 22 73 65 63 75 72 65 22 3a 31 2c 22 64 65 76 69 63 65 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 64 6e 74 22 3a 30 2c 22 67 65 6f 22 3a 7b 7d 2c 22 6a 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"id":"084b1acf-c8de-4e21-aecd-0632fc54e0a2","organizationId":"1053","secure":1,"device":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","language":"en-US","dnt":0,"geo":{},"js
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC989INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1301
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uids=eyJ1aWRzIjp7ImFkYWdpbyI6eyJ1aWQiOiJmNzBhYzkzMi0xNTUyLTQwZjAtOTE0NS02MDIxOWRmOWQxMGQiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzoyNi43NTg4NTE2MDNaIn19LCJiZGF5IjoiMjAyNC0wMy0wOFQxNDozMzoyNi43NTg3NDI3MjJaIn0=; Path=/; Domain=4dex.io; Expires=Tue, 07 May 2024 14:33:27 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          X-Err: Calling bidders. no bid responses
                                                                                                                                                                                                                                                                                                                                                                                                          X-Version: 3.0.0-gcp-las
                                                                                                                                                                                                                                                                                                                                                                                                          X-Warn: Parsing the Prebid Request. int_scs_empty
                                                                                                                                                                                                                                                                                                                                                                                                          X-Warn: Process Floors. 1 inventory rules not found for mediatype: banner and adUnitCode: samfw.com_728x90_responsive_1
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138a553a650ad7-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC380INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 75 73 65 72 5f 73 79 6e 63 73 22 3a 5b 7b 22 68 74 6d 6c 22 3a 22 5c 75 30 30 33 63 69 66 72 61 6d 65 20 69 64 3d 27 61 64 67 2d 30 2d 73 79 6e 63 27 20 68 65 69 67 68 74 3d 27 30 27 20 77 69 64 74 68 3d 27 30 27 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 27 30 27 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 27 30 27 20 73 63 72 6f 6c 6c 69 6e 67 3d 27 6e 6f 27 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 27 30 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 61 64 73 2e 70 75 62 6d 61 74 69 63 2e 63 6f 6d 2f 41 64 53 65 72 76 65 72 2f 6a 73 2f 75 73 65 72 5f 73 79 6e 63 2e 68 74 6d 6c 3f 70 3d 31 35 39 31 31 30 5c 75 30 30 32 36 70 72 65 64 69 72 65 63 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 75 2e 34 64 65 78 2e 69 6f 25 32 46 73 65
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"data":{"user_syncs":[{"html":"\u003ciframe id='adg-0-sync' height='0' width='0' marginwidth='0' marginheight='0' scrolling='no' frameborder='0' src='https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159110\u0026predirect=https%3A%2F%2Fu.4dex.io%2Fse
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC921INData Raw: 6d 65 20 69 64 3d 27 61 64 67 2d 31 2d 73 79 6e 63 27 20 68 65 69 67 68 74 3d 27 30 27 20 77 69 64 74 68 3d 27 30 27 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 27 30 27 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 27 30 27 20 73 63 72 6f 6c 6c 69 6e 67 3d 27 6e 6f 27 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 27 30 27 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2d 61 73 73 65 74 73 2e 72 75 62 69 63 6f 6e 70 72 6f 6a 65 63 74 2e 63 6f 6d 2f 75 74 69 6c 73 2f 78 61 70 69 2f 6d 75 6c 74 69 2d 73 79 6e 63 2e 68 74 6d 6c 3f 70 3d 6f 6e 66 6f 63 75 73 5c 75 30 30 32 36 65 6e 64 70 6f 69 6e 74 3d 75 73 2d 77 65 73 74 27 20 73 74 79 6c 65 3d 27 62 6f 72 64 65 72 3a 20 30 70 78 3b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 27 5c 75 30 30 33 65 5c 75 30 30
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: me id='adg-1-sync' height='0' width='0' marginwidth='0' marginheight='0' scrolling='no' frameborder='0' src='https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=onfocus\u0026endpoint=us-west' style='border: 0px; display: none;'\u003e\u00


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          804192.168.2.75122252.46.155.1044434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC803OUTGET /ecm3?ex=pubmatic.com&id=PM_UID5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          x-amz-rid: TRSGR21H87TQHG1BE2E4
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          805192.168.2.75123035.244.159.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC1239OUTGET /w/1.0/arj?ju=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&ch=UTF-8&res=1280x1024x24&ifr=false&tz=-60&tws=1034x870&be=1&bc=hb_pb_3.0.3&dddid=fea5c87f-b2ae-4dba-9313-2b8c66e25690&nocache=1709914816830&criteoid=cQDbY19XblJkS2Rpb2lWRFZmRGtuTlVRcFZza1IwMDRkMjNEbEhiUDJwSUdvUFFCTW5ISGx6dkNQb3pJd0UlMkZkZmVLYyUyRjljVWtMbG1aZWJPRlFXTm9aaE4ySGclM0QlM0Q&pubcid=efe78f86-d65e-4b93-afea-69550c291b55&aus=728x90%2C468x60&divids=samfw.com_728x90_responsive_1&aucs=&auid=544104375 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: setupad-d.openx.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; pd=v2|1709908345.11|iKvPvMgakWgy.bwuYhEgKg2; univ_id=537072971|4380a510-b233-4451-a17c-ec53ca7f9b61|1709908383718139
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: i=48264283-e5e1-4e14-be2c-d49dc51d8042|1709908344; Version=1; Expires=Sat, 08-Mar-2025 14:33:27 GMT; Max-Age=31536000; Secure; Domain=.openx.net; Path=/; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Server: OXGW/0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 9098
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC591INData Raw: 7b 22 61 64 73 22 3a 0a 20 7b 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 31 2c 0a 20 20 22 63 6f 75 6e 74 22 3a 20 31 2c 0a 20 20 22 70 69 78 65 6c 73 22 3a 22 68 74 74 70 73 3a 2f 2f 75 73 2d 75 2e 6f 70 65 6e 78 2e 6e 65 74 2f 77 2f 31 2e 30 2f 70 64 3f 70 6c 6d 3d 36 26 70 68 3d 63 35 39 61 66 31 34 30 2d 61 62 39 36 2d 34 32 35 38 2d 39 32 32 39 2d 39 66 66 62 36 66 37 62 63 33 37 30 26 67 64 70 72 3d 30 22 2c 0a 20 20 22 6f 78 74 22 3a 20 32 33 34 2e 30 36 38 2c 0a 20 20 22 61 64 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 22 61 64 75 6e 69 74 69 64 22 3a 35 34 34 31 30 34 33 37 35 2c 0a 20 20 20 20 20 20 20 20 20 22 61 64 69 64 22 3a 35 34 30 35 34 34 30 36 39 2c 0a 20 20 20 20 20 20 20 20 20 22 69 64 78 22 3a 22 30 22 2c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"ads": { "version": 1, "count": 1, "pixels":"https://us-u.openx.net/w/1.0/pd?plm=6&ph=c59af140-ab96-4258-9229-9ffb6f7bc370&gdpr=0", "oxt": 234.068, "ad": [ { "adunitid":544104375, "adid":540544069, "idx":"0",
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC1252INData Raw: 41 41 67 41 41 41 66 6b 63 47 41 70 31 4e 56 70 5a 52 46 6c 57 64 54 42 44 48 42 62 63 6d 62 72 64 36 35 57 77 37 52 77 57 6e 38 6d 54 6e 59 2d 41 39 35 37 6d 41 51 41 63 46 75 76 6e 31 59 50 59 5f 4e 54 51 53 78 61 58 79 70 2d 42 35 49 65 30 30 65 6f 42 41 42 62 73 68 74 6e 65 44 42 55 45 4f 43 51 30 4f 44 49 32 4e 44 49 34 4d 79 31 6c 4e 57 55 78 4c 54 52 6c 4d 54 51 74 59 6d 55 79 59 79 31 6b 4e 44 6c 6b 59 7a 55 78 5a 44 67 77 4e 44 4a 4a 44 41 41 73 48 42 55 45 41 42 77 56 41 67 41 63 46 51 67 41 66 42 77 56 42 41 41 63 46 51 49 41 47 41 77 78 4c 6a 41 35 4d 54 51 7a 4d 54 4d 35 4d 44 51 41 48 42 77 56 43 41 41 63 46 51 49 41 47 41 77 78 4c 6a 49 33 4e 6a 51 30 4e 44 63 30 4e 44 41 41 41 42 77 6d 37 76 37 79 68 67 51 56 42 44 62 73 5f 76 4b 47 42 42
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: AAgAAAfkcGAp1NVpZRFlWdTBDHBbcmbrd65Ww7RwWn8mTnY-A957mAQAcFuvn1YPY_NTQSxaXyp-B5Ie00eoBABbshtneDBUEOCQ0ODI2NDI4My1lNWUxLTRlMTQtYmUyYy1kNDlkYzUxZDgwNDJJDAAsHBUEABwVAgAcFQgAfBwVBAAcFQIAGAwxLjA5MTQzMTM5MDQAHBwVCAAcFQIAGAwxLjI3NjQ0NDc0NDAAABwm7v7yhgQVBDbs_vKGBB
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC1252INData Raw: 6b 42 58 59 43 6a 6c 32 38 53 72 55 64 75 47 4d 6e 38 6f 63 61 42 56 43 5f 46 2d 75 70 72 57 4f 6c 5a 4b 73 6f 6c 51 71 54 4f 6c 58 78 66 52 55 74 2d 77 47 74 43 45 58 44 42 4d 78 7a 6f 69 44 67 38 30 71 6a 74 49 52 68 43 58 32 34 6d 74 68 46 49 68 6f 67 58 6e 57 46 34 43 47 6e 6f 65 70 77 56 64 64 4a 32 70 47 59 48 5f 77 78 52 76 30 65 56 67 77 6d 39 42 58 44 46 36 32 75 4d 71 64 43 69 59 6c 78 32 67 70 32 70 59 56 71 64 52 34 48 61 73 56 43 44 38 4f 34 6e 56 34 34 69 58 4c 48 31 4d 50 70 63 73 4d 33 4b 54 41 57 32 54 44 46 75 6a 7a 78 49 31 65 63 72 4b 62 37 31 77 56 4e 6e 73 50 4a 48 48 62 75 65 39 33 33 4f 55 77 31 73 4c 37 58 69 32 51 32 63 34 57 38 70 45 6c 62 6f 5a 47 32 6b 52 73 2d 63 44 49 36 58 2d 67 41 71 46 46 6c 43 47 65 52 79 6d 6a 66 62 5f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: kBXYCjl28SrUduGMn8ocaBVC_F-uprWOlZKsolQqTOlXxfRUt-wGtCEXDBMxzoiDg80qjtIRhCX24mthFIhogXnWF4CGnoepwVddJ2pGYH_wxRv0eVgwm9BXDF62uMqdCiYlx2gp2pYVqdR4HasVCD8O4nV44iXLH1MPpcsM3KTAW2TDFujzxI1ecrKb71wVNnsPJHHbue933OUw1sL7Xi2Q2c4W8pElboZG2kRs-cDI6X-gAqFFlCGeRymjfb_
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC1252INData Raw: 67 65 7a 48 61 6b 48 72 43 35 48 2d 67 69 48 46 51 5f 64 71 4d 73 42 79 76 6e 4b 44 49 4f 50 44 36 5f 55 72 71 66 6c 46 59 78 68 36 6f 45 7a 41 49 78 52 36 2d 39 53 77 72 64 59 64 6d 4b 4b 6e 36 45 44 6b 46 77 4c 73 6b 47 35 48 58 34 71 64 54 4b 4a 6a 4b 38 52 2d 77 56 6b 70 57 72 46 64 6b 45 59 79 2d 48 4b 33 55 4b 6c 49 45 75 55 68 70 73 70 4a 46 45 75 46 6f 4a 6c 35 53 57 33 6c 6d 55 47 4a 2d 45 4b 67 51 2d 5f 75 69 39 61 5f 79 73 50 46 54 50 30 45 71 63 72 58 77 48 79 78 66 4d 35 49 38 30 7a 75 78 65 4e 50 66 54 37 46 4e 59 5a 47 74 44 70 4d 38 6f 61 7a 68 37 6d 4a 39 69 69 76 7a 6f 61 6a 6a 68 75 37 4d 4a 72 77 5f 6f 6e 41 37 39 4c 49 68 55 45 50 57 4c 33 2f 77 70 2f 41 41 41 42 6a 68 35 37 73 79 78 68 77 2d 4d 37 71 75 56 33 35 62 6f 41 64 76 47 49
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: gezHakHrC5H-giHFQ_dqMsByvnKDIOPD6_UrqflFYxh6oEzAIxR6-9SwrdYdmKKn6EDkFwLskG5HX4qdTKJjK8R-wVkpWrFdkEYy-HK3UKlIEuUhpspJFEuFoJl5SW3lmUGJ-EKgQ-_ui9a_ysPFTP0EqcrXwHyxfM5I80zuxeNPfT7FNYZGtDpM8oazh7mJ9iivzoajjhu7MJrw_onA79LIhUEPWL3/wp/AAABjh57syxhw-M7quV35boAdvGI
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC1252INData Raw: 20 20 20 20 20 20 20 22 63 72 65 61 74 69 76 65 22 3a 5b 0a 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 22 69 64 22 3a 22 36 38 37 31 39 33 37 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 22 77 69 64 74 68 22 3a 22 37 32 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 65 69 67 68 74 22 3a 22 39 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 61 72 67 65 74 22 3a 22 5f 62 6c 61 6e 6b 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 69 6d 65 22 3a 22 74 65 78 74 2f 68 74 6d 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 65 64 69 61 22 3a 20 22 3c 73 63 72 69 70 74 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 22 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 70 6e
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: "creative":[ { "id":"6871937", "width":"728", "height":"90", "target":"_blank", "mime":"text/html", "media": "<script type=\"text/javascript\" src=\"https://pn
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC1252INData Raw: 39 79 54 6c 43 4f 4c 4f 5f 6d 73 4c 61 38 30 55 35 59 74 52 41 72 75 4e 7a 34 77 79 69 64 48 50 37 4e 54 42 48 67 50 49 73 4f 38 79 57 30 65 4e 54 65 75 56 32 6d 66 43 46 38 6d 75 50 38 70 45 64 62 58 71 73 67 4e 7a 77 79 35 50 50 78 6d 6b 50 37 67 72 42 30 51 57 58 45 4d 70 62 44 49 4b 39 66 6e 63 7a 6a 44 52 64 48 4d 6c 59 34 51 33 42 51 4d 2d 4d 54 48 39 30 63 46 54 73 35 78 71 38 38 43 39 44 56 71 54 36 73 45 64 34 52 31 44 5a 72 55 44 32 30 4d 38 4a 54 62 6d 6d 7a 65 34 35 67 55 56 41 61 70 43 75 32 61 65 4e 38 62 52 74 51 31 64 48 39 43 64 33 75 6d 44 76 52 61 6c 51 76 34 47 35 58 57 45 66 33 63 65 50 43 75 6f 74 64 33 4e 50 39 7a 6f 5f 77 4c 37 4d 6b 6b 63 31 38 70 68 46 50 66 47 71 50 41 4b 2d 4c 64 32 44 5f 61 6d 6a 70 79 76 54 4b 49 6a 39 7a 32
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 9yTlCOLO_msLa80U5YtRAruNz4wyidHP7NTBHgPIsO8yW0eNTeuV2mfCF8muP8pEdbXqsgNzwy5PPxmkP7grB0QWXEMpbDIK9fnczjDRdHMlY4Q3BQM-MTH90cFTs5xq88C9DVqT6sEd4R1DZrUD20M8JTbmmze45gUVAapCu2aeN8bRtQ1dH9Cd3umDvRalQv4G5XWEf3cePCuotd3NP9zo_wL7Mkkc18phFPfGqPAK-Ld2D_amjpyvTKIj9z2
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC1252INData Raw: 57 77 37 52 77 57 6e 38 6d 54 6e 59 2d 41 39 35 37 6d 41 51 41 63 46 75 76 6e 31 59 50 59 5f 4e 54 51 53 78 61 58 79 70 2d 42 35 49 65 30 30 65 6f 42 41 42 62 73 68 74 6e 65 44 42 55 45 4f 43 51 30 4f 44 49 32 4e 44 49 34 4d 79 31 6c 4e 57 55 78 4c 54 52 6c 4d 54 51 74 59 6d 55 79 59 79 31 6b 4e 44 6c 6b 59 7a 55 78 5a 44 67 77 4e 44 4a 4a 44 41 41 73 48 42 55 45 41 42 77 56 41 67 41 63 46 51 67 41 66 42 77 56 42 41 41 63 46 51 49 41 47 41 77 78 4c 6a 41 35 4d 54 51 7a 4d 54 4d 35 4d 44 51 41 48 42 77 56 43 41 41 63 46 51 49 41 47 41 77 78 4c 6a 49 33 4e 6a 51 30 4e 44 63 30 4e 44 41 41 41 42 77 6d 37 76 37 79 68 67 51 56 42 44 62 73 5f 76 4b 47 42 42 62 41 32 75 71 44 42 43 55 43 46 51 4b 6d 72 67 30 57 74 67 73 57 79 67 34 57 4b 42 59 69 46 69 67 57 49
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Ww7RwWn8mTnY-A957mAQAcFuvn1YPY_NTQSxaXyp-B5Ie00eoBABbshtneDBUEOCQ0ODI2NDI4My1lNWUxLTRlMTQtYmUyYy1kNDlkYzUxZDgwNDJJDAAsHBUEABwVAgAcFQgAfBwVBAAcFQIAGAwxLjA5MTQzMTM5MDQAHBwVCAAcFQIAGAwxLjI3NjQ0NDc0NDAAABwm7v7yhgQVBDbs_vKGBBbA2uqDBCUCFQKmrg0WtgsWyg4WKBYiFigWI
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC995INData Raw: 67 46 54 31 67 74 52 30 49 4d 65 68 53 34 41 52 53 45 42 67 41 57 41 68 67 44 63 6e 52 69 41 43 79 57 48 68 66 38 71 66 48 53 54 57 4b 41 50 77 43 38 47 77 4b 49 47 45 31 4d 58 30 5a 46 52 56 39 50 55 46 52 4a 54 55 6c 61 52 56 4a 66 51 56 42 51 54 45 6c 46 52 41 52 30 63 6e 56 6c 48 6b 31 4d 58 30 5a 46 52 56 39 50 55 46 52 4a 54 55 6c 61 52 56 4a 66 53 55 35 54 56 45 46 4f 51 30 56 66 56 46 6c 51 52 51 56 76 64 47 68 6c 63 67 43 73 4f 41 74 34 5a 6d 6c 75 61 58 52 35 4c 6d 4e 76 62 51 41 41 41 41 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6c 69 63 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 74 75 70 61 64 2d 64 2e 6f 70 65 6e 78 2e 6e 65 74 2f 77 2f 31 2e 30 2f 72 63 3f 74 73 3d 32 44 41 41 42 42 67 41 42 41 41 45 43 41 41 49 42 41 41 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: gFT1gtR0IMehS4ARSEBgAWAhgDcnRiACyWHhf8qfHSTWKAPwC8GwKIGE1MX0ZFRV9PUFRJTUlaRVJfQVBQTElFRAR0cnVlHk1MX0ZFRV9PUFRJTUlaRVJfSU5TVEFOQ0VfVFlQRQVvdGhlcgCsOAt4ZmluaXR5LmNvbQAAAA", "click":"https://setupad-d.openx.net/w/1.0/rc?ts=2DAABBgABAAECAAIBAAs


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          806192.168.2.75122874.119.118.1514434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC882OUTPOST /cdb?ptv=132&profileId=185&av=34&wv=7.27.0&bundle=TYhaCV9nVVFoR2c5NFVHUFltVkRjNzg5Nk9ZbnJ6RGRWWWlwdmM1ODBSMWZSQkMydmxZYXMyY3JRb3ZFY1ZYJTJCJTJCbXV4OTlHR0Fsbkc4Y0JPQlJERHhFM1NERVZBRVR3WUJhRFJ4dUZCeW1nNWZ2OHE2R0k4dyUyRkRlSFZJVmxDZUpSMVdPNA&cb=91087972851 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: bidder.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1010
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uid=820ba408-d736-42d6-b7be-5b1e3ae1766f
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC1010OUTData Raw: 7b 22 70 75 62 6c 69 73 68 65 72 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6d 66 77 2e 63 6f 6d 2f 62 6c 6f 67 2f 73 61 6d 66 77 2d 66 72 70 2d 74 6f 6f 6c 2d 31 2d 30 2d 72 65 6d 6f 76 65 2d 73 61 6d 73 75 6e 67 2d 66 72 70 2d 6f 6e 65 2d 63 6c 69 63 6b 22 2c 22 6e 65 74 77 6f 72 6b 69 64 22 3a 37 30 34 38 7d 2c 22 73 6c 6f 74 73 22 3a 5b 7b 22 73 6c 6f 74 69 64 22 3a 22 35 33 33 32 61 65 33 33 31 35 64 65 34 64 64 65 62 66 61 65 32 36 64 61 66 32 36 34 65 35 39 38 22 2c 22 69 6d 70 69 64 22 3a 22 73 61 6d 66 77 2e 63 6f 6d 5f 37 32 38 78 39 30 5f 72 65 73 70 6f 6e 73 69 76 65 5f 31 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 69 64 22 3a 22 66 65 61 35 63 38 37 66 2d 62 32 61 65 2d 34 64 62 61 2d 39 33 31 33 2d 32 62 38 63 36 36 65 32 35
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"publisher":{"url":"https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click","networkid":7048},"slots":[{"slotid":"5332ae3315de4ddebfae26daf264e598","impid":"samfw.com_728x90_responsive_1","transactionid":"fea5c87f-b2ae-4dba-9313-2b8c66e25
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC301INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          807192.168.2.75123352.8.44.2024434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC780OUTPOST /header/auction?lib=prebid&v=7.27.0&referrer=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&tmax=1000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 411
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC411OUTData Raw: 7b 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 30 2c 22 74 61 67 69 64 22 3a 22 53 45 54 55 50 41 44 5f 52 4f 4e 5f 37 32 38 78 39 30 5f 50 72 65 62 69 64 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 37 32 38 2c 22 68 22 3a 39 30 7d 2c 7b 22 77 22 3a 34 36 38 2c 22 68 22 3a 36 30 7d 5d 7d 2c 22 66 70 64 22 3a 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 74 69 64 22 3a 22 66 65 61 35 63 38 37 66 2d 62 32 61 65 2d 34 64 62 61 2d 39 33 31 33 2d 32 62 38 63 36 36 65 32 35 36 39 30 22 7d 7d 7d 5d 2c 22 75 73 65 72 22 3a 7b 22 65 78 74 22 3a 7b 22 65 69 64 73 22 3a 5b 7b 22 73 6f 75 72 63 65 22 3a 22 63 72 69 74 65 6f 2e 63 6f 6d 22 2c 22 75 69 64 73 22 3a 5b 7b 22 69 64 22 3a 22 63 51 44 62 59 31 39 58 62 6c 4a 6b 53 32 52 70 62 32 6c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"imp":[{"id":0,"tagid":"SETUPAD_RON_728x90_Prebid","banner":{"format":[{"w":728,"h":90},{"w":468,"h":60}]},"fpd":{"context":{"tid":"fea5c87f-b2ae-4dba-9313-2b8c66e25690"}}}],"user":{"ext":{"eids":[{"source":"criteo.com","uids":[{"id":"cQDbY19XblJkS2Rpb2l
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC792INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 19
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; Secure; HttpOnly; Path=/; Domain=.3lift.com; SameSite=None; Partitioned; Max-Age=7776000
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          x-auction-status: 29
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tluid=4720380240128192332667; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:26 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC19INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          808192.168.2.75123552.85.41.2314434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC2070OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&pid=r1iEvEqJbuCiL&cb=1&ws=1034x870&v=24.305.1002&t=800&slots=%5B%7B%22sd%22%3A%22samfw.com_728x90_responsive_1%22%2C%22s%22%3A%5B%22728x90%22%2C%22468x60%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_728x90_desktop_1%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%5D%7D%7D%7D&sm=828ba536-dd41-4b52-b621-89833a9a5630&pubid=d14c8d3d-c09a-40c7-8c08-b5d7cd1d7fac&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D&vm=%7B%22ids%22%3A%7B%22audigent%22%3A%2206078ki7khlcj897beekalfh9k9g69e7faj24yu2ys0iw462gmmye0os6y6q06m2o%22%2C%22id5%22%3A%22ID5*oT5AzLFFdX7RWMfB22vhdQh4bq4yA8gpnVi5LGXHG1mKbzkQC8cGEXjjVpYkU65pinECNFrBqaIJevjqVxEHOg%22%2C%22lotame%22%3A%22e586ce0600df8ba3df8b6acce797185ca02c99757bd08731b81e2e8694627b09%22%2C%22pubcommon%22%3A%22efe78f86-d65e-4b93-afea-69550c291b55%22%7D%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 9ce4b19720775ec7f670dd549ad5ffa6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX53-P2
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: _3poecU_u2JUJldCe7O9fqAbaXy19yY5cKtOV9Reg-M08EcZyGW2TA==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC113INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 67 64 70 72 3d 30 26 64 6c 3d 6e 2d 6f 6e 65 74 61 67 5f 72 78 22 2c 22 63 62 22 3a 22 31 22 7d 29
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-onetag_rx","cb":"1"})


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          809192.168.2.751234147.28.129.374434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC693OUTPOST /a/c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: prebid.a-mo.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 883
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _sv3_7=1; amuid2=45b4b9e4-bbe5-41d4-b0c8-ba92f9614be1; sd_amuid2=45b4b9e4-bbe5-41d4-b0c8-ba92f9614be1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC883OUTData Raw: 7b 22 61 22 3a 22 30 66 64 63 36 38 39 30 2d 31 30 30 64 2d 34 64 39 64 2d 38 39 35 35 2d 64 64 31 35 39 64 32 31 38 32 31 66 22 2c 22 42 22 3a 30 2c 22 62 22 3a 22 73 61 6d 66 77 2e 63 6f 6d 22 2c 22 62 72 63 22 3a 30 2c 22 62 77 63 22 3a 30 2c 22 74 72 63 22 3a 30 2c 22 74 6d 22 3a 66 61 6c 73 65 2c 22 56 22 3a 22 37 2e 32 37 2e 30 22 2c 22 76 67 22 3a 22 73 74 70 64 22 2c 22 69 22 3a 22 63 32 46 74 5a 6e 63 75 59 32 39 74 22 2c 22 6c 22 3a 7b 7d 2c 22 66 22 3a 30 2e 30 31 2c 22 63 76 22 3a 22 70 62 61 31 2e 33 2e 32 22 2c 22 73 74 22 3a 22 70 72 65 62 69 64 22 2c 22 68 22 3a 31 30 32 34 2c 22 77 22 3a 31 32 38 30 2c 22 67 73 22 3a 22 22 2c 22 67 63 22 3a 22 22 2c 22 75 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6d 66 77 2e 63 6f 6d 2f 62 6c 6f 67 2f 73 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"a":"0fdc6890-100d-4d9d-8955-dd159d21821f","B":0,"b":"samfw.com","brc":0,"bwc":0,"trc":0,"tm":false,"V":"7.27.0","vg":"stpd","i":"c2FtZncuY29t","l":{},"f":0.01,"cv":"pba1.3.2","st":"prebid","h":1024,"w":1280,"gs":"","gc":"","u":"https://samfw.com/blog/sa


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          810192.168.2.751229185.184.8.904434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC668OUTPOST /bidder/prebid/bids HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: prebid-eu.creativecdn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 640
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: g=kKTAH2vxrCfdpJK4Z9uT_1709908362510; ts=1709908362
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC640OUTData Raw: 7b 22 69 64 22 3a 22 30 66 64 63 36 38 39 30 2d 31 30 30 64 2d 34 64 39 64 2d 38 39 35 35 2d 64 64 31 35 39 64 32 31 38 32 31 66 22 2c 22 69 6d 70 22 3a 5b 7b 22 69 64 22 3a 22 39 33 30 37 62 31 38 35 61 35 64 64 64 37 37 22 2c 22 62 61 6e 6e 65 72 22 3a 7b 22 77 22 3a 37 32 38 2c 22 68 22 3a 39 30 2c 22 66 6f 72 6d 61 74 22 3a 5b 7b 22 77 22 3a 37 32 38 2c 22 68 22 3a 39 30 7d 2c 7b 22 77 22 3a 34 36 38 2c 22 68 22 3a 36 30 7d 5d 7d 2c 22 74 61 67 69 64 22 3a 22 73 61 6d 66 77 2e 63 6f 6d 5f 37 32 38 78 39 30 5f 72 65 73 70 6f 6e 73 69 76 65 5f 31 22 7d 5d 2c 22 73 69 74 65 22 3a 7b 22 70 75 62 6c 69 73 68 65 72 22 3a 7b 22 69 64 22 3a 22 64 32 33 38 30 64 36 66 34 35 65 61 61 63 32 63 37 64 32 32 22 7d 2c 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"id":"0fdc6890-100d-4d9d-8955-dd159d21821f","imp":[{"id":"9307b185a5ddd77","banner":{"w":728,"h":90,"format":[{"w":728,"h":90},{"w":468,"h":60}]},"tagid":"samfw.com_728x90_responsive_1"}],"site":{"publisher":{"id":"d2380d6f45eaac2c7d22"},"page":"https://


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          811192.168.2.751232107.151.11.184434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC595OUTPOST /v2/auction/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ghb1.adtelligent.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 596
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC596OUTData Raw: 7b 22 44 6f 6d 61 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6d 66 77 2e 63 6f 6d 2f 62 6c 6f 67 2f 73 61 6d 66 77 2d 66 72 70 2d 74 6f 6f 6c 2d 31 2d 30 2d 72 65 6d 6f 76 65 2d 73 61 6d 73 75 6e 67 2d 66 72 70 2d 6f 6e 65 2d 63 6c 69 63 6b 22 2c 22 55 73 65 72 49 64 73 22 3a 7b 22 63 72 69 74 65 6f 49 64 22 3a 22 63 51 44 62 59 31 39 58 62 6c 4a 6b 53 32 52 70 62 32 6c 57 52 46 5a 6d 52 47 74 75 54 6c 56 52 63 46 5a 7a 61 31 49 77 4d 44 52 6b 4d 6a 4e 45 62 45 68 69 55 44 4a 77 53 55 64 76 55 46 46 43 54 57 35 49 53 47 78 36 64 6b 4e 51 62 33 70 4a 64 30 55 6c 4d 6b 5a 6b 5a 6d 56 4c 59 79 55 79 52 6a 6c 6a 56 57 74 4d 62 47 31 61 5a 57 4a 50 52 6c 46 58 54 6d 39 61 61 45 34 79 53 47 63 6c 4d 30 51 6c 4d 30 51 22 7d 2c 22 55 73 65 72 45 69 64 73 22 3a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"Domain":"https://samfw.com/blog/samfw-frp-tool-1-0-remove-samsung-frp-one-click","UserIds":{"criteoId":"cQDbY19XblJkS2Rpb2lWRFZmRGtuTlVRcFZza1IwMDRkMjNEbEhiUDJwSUdvUFFCTW5ISGx6dkNQb3pJd0UlMkZkZmVLYyUyRjljVWtMbG1aZWJPRlFXTm9aaE4ySGclM0QlM0Q"},"UserEids":


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          812192.168.2.751231104.254.151.364434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC1073OUTPOST /ut/v3/prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 732
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!A#F%H-Y17.gGp2Oi3jrNT78-lwV>edWJ:5cxP3Bi-l#kk_?>aB`^p=5A(uD*qF1`*baht(asEL; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzM6MDBaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:26 UTC732OUTData Raw: 7b 22 74 61 67 73 22 3a 5b 7b 22 73 69 7a 65 73 22 3a 5b 7b 22 77 69 64 74 68 22 3a 37 32 38 2c 22 68 65 69 67 68 74 22 3a 39 30 7d 2c 7b 22 77 69 64 74 68 22 3a 34 36 38 2c 22 68 65 69 67 68 74 22 3a 36 30 7d 5d 2c 22 70 72 69 6d 61 72 79 5f 73 69 7a 65 22 3a 7b 22 77 69 64 74 68 22 3a 37 32 38 2c 22 68 65 69 67 68 74 22 3a 39 30 7d 2c 22 61 64 5f 74 79 70 65 73 22 3a 5b 22 62 61 6e 6e 65 72 22 5d 2c 22 75 75 69 64 22 3a 22 38 39 38 38 30 66 35 34 36 62 37 35 30 66 22 2c 22 69 64 22 3a 32 37 33 30 31 36 35 36 2c 22 61 6c 6c 6f 77 5f 73 6d 61 6c 6c 65 72 5f 73 69 7a 65 73 22 3a 66 61 6c 73 65 2c 22 75 73 65 5f 70 6d 74 5f 72 75 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 65 62 69 64 22 3a 74 72 75 65 2c 22 64 69 73 61 62 6c 65 5f 70 73 61 22 3a 74 72 75 65 2c
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"tags":[{"sizes":[{"width":728,"height":90},{"width":468,"height":60}],"primary_size":{"width":728,"height":90},"ad_types":["banner"],"uuid":"89880f546b750f","id":27301656,"allow_smaller_sizes":false,"use_pmt_rule":false,"prebid":true,"disable_psa":true,


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          813192.168.2.75123950.57.31.2064434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC494OUTGET /pubmatic/1/info2?sType=sync&sExtCookieId=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: uipglob.semasio.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: SEUNCY=1D6C261BF2084C38
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          UIP-Response-Status: Ok
                                                                                                                                                                                                                                                                                                                                                                                                          Frontend-ID: 1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: SEUNCY=1D6C261BF2084C38; Expires=Sat, 08 Mar 2025 14:33:27 GMT; Path=/; Domain=.semasio.net; SameSite=None; HttpOnly; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Jan 2011 12:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://uip.semasio.net/w3c/p3p.xml", CP="NOI PSAa PSDa OUR IND UNI CNT"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Routing-Server-ID: -1
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 01 4c 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          814192.168.2.75124335.244.154.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC717OUTGET /362358.gif?google_error=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: idsync.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: rlas3=OPIScs9WyP6Nynbj13s5I0BXNxXyyhWAcDiQDN0vtqM=; pxrc=CI7DrK8GEgUI6AcQABIFCOhHEAASBgi66gEQKBIGCLjrARAH
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: rlas3=HOA97Dw5ajqNynbj13s5I0BXNxXyyhWAcDiQDN0vtqM=; Path=/; Domain=rlcdn.com; Expires=Sat, 08 Mar 2025 14:33:27 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CI7DrK8GEgUI6AcQABIFCOhHEAASBgi66gEQKBIGCLjrARAH; Path=/; Domain=rlcdn.com; Expires=Tue, 07 May 2024 14:33:27 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          815192.168.2.75124174.119.118.1514434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC658OUTPOST /csm/events HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: bidder.criteo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 225
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uid=820ba408-d736-42d6-b7be-5b1e3ae1766f
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC225OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 65 65 38 62 65 64 63 61 2d 32 33 36 32 2d 34 30 65 37 2d 39 66 62 32 2d 35 38 66 38 61 31 38 62 66 62 36 66 22 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 49 64 22 3a 22 41 64 61 70 74 65 72 42 69 64 53 74 61 72 74 22 2c 22 65 6c 61 70 73 65 64 22 3a 32 7d 2c 7b 22 65 76 65 6e 74 49 64 22 3a 22 43 64 62 43 61 6c 6c 53 74 61 72 74 22 2c 22 65 6c 61 70 73 65 64 22 3a 33 7d 2c 7b 22 65 76 65 6e 74 49 64 22 3a 22 43 64 62 43 61 6c 6c 45 6e 64 22 2c 22 65 6c 61 70 73 65 64 22 3a 38 34 31 7d 2c 7b 22 65 76 65 6e 74 49 64 22 3a 22 41 64 61 70 74 65 72 42 69 64 45 6e 64 22 2c 22 65 6c 61 70 73 65 64 22 3a 38 34 32 7d 5d 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"requestId":"ee8bedca-2362-40e7-9fb2-58f8a18bfb6f","events":[{"eventId":"AdapterBidStart","elapsed":2},{"eventId":"CdbCallStart","elapsed":3},{"eventId":"CdbCallEnd","elapsed":841},{"eventId":"AdapterBidEnd","elapsed":842}]}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:28 UTC301INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          816192.168.2.75124834.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC1945OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nZ780,pingTime:45,time:46664,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:45010,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B45010~100%5D,as:%5B45010~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1291,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:28 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt24.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:28 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          817192.168.2.75124734.197.186.994434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:27 UTC1942OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nZ782,pingTime:45,time:45620,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:45002,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B45002~100%5D,as:%5B45002~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1290,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:28 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt26.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:28 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          818192.168.2.7512453.210.70.2324434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:28 UTC731OUTGET /hbx/g_pbto?A=undefined&bid=undefined&a=undefined&cn=undefined&aud=undefined&ts=1709914817830&eid=1007491e35c37b79 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: 1x1.a-mo.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: amuid2=45b4b9e4-bbe5-41d4-b0c8-ba92f9614be1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:28 UTC156INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          server: MonetEngine


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          819192.168.2.75124634.255.73.1324434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:28 UTC886OUTGET /a?adform_uid=9060652894245162056&r=eyJ1IjoiaHR0cHM6Ly9hLmF1ZHJ0ZS5jb206NDQzL3AiLCJkIjpbXX0%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.audrte.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: arcki2=bibvr5OU0ElQ0m2AaKtzksyvw!20220908!1709908403619!ip#154.16.105.38; arcki2_pubmatic=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2!20220908!1709908403619; arcki2_ddp2=bibvr5OU0ElQ0m2AaKtzksyvw!20220908!1709908406126
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:28 UTC557INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://a.audrte.com:443/p
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: arcki2_adform=9060652894245162056!20220908!1709908408578; Max-Age=1296000; Expires=Sat, 23 Mar 2024 14:33:28 GMT; Domain=audrte.com; Path=/; Secure; HttpOnly; SameSite=none; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          820192.168.2.751250107.178.254.654434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:28 UTC519OUTGET /api/sync?it=1&pid=500040&_=1709908400.6145148&iv=3317a1a5-a18b-43f7-bc03-7d2e767c4bac:1709908400.610738 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pippio.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: did=Y2pyS-YHq6cYrZC_; didts=1709908367; nnls=; pxrc=CI/DrK8GEgYIgr0rEAA=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:28 UTC461INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CI/DrK8GEgYIgr0rEAA=; Path=/; Domain=pippio.com; Expires=Tue, 07 May 2024 14:33:28 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:28 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          821192.168.2.75125234.149.40.384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:28 UTC958OUTGET /setuid?bidder=pubmatic&uid=(PM_UID)5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: u.4dex.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uids=eyJ1aWRzIjp7ImFkYWdpbyI6eyJ1aWQiOiJmNzBhYzkzMi0xNTUyLTQwZjAtOTE0NS02MDIxOWRmOWQxMGQiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzoyNi43NTg4NTE2MDNaIn19LCJiZGF5IjoiMjAyNC0wMy0wOFQxNDozMzoyNi43NTg3NDI3MjJaIn0=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:29 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uids=eyJ1aWRzIjp7ImFkYWdpbyI6eyJ1aWQiOiJmNzBhYzkzMi0xNTUyLTQwZjAtOTE0NS02MDIxOWRmOWQxMGQiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzoyNi43NTg4NTE2MDNaIn0sInB1Ym1hdGljIjp7InVpZCI6IjVDOUVDMTlDLTVBMDQtNERBOC1BMERGLTY2MUE4REU0NThBMiIsImV4cGlyZXMiOiIyMDI0LTA1LTA3VDE0OjMzOjI4LjkzMjE3NTY3M1oifX0sImJkYXkiOiIyMDI0LTAzLTA4VDE0OjMzOjI2Ljc1ODc0MjcyMloifQ==; Path=/; Domain=4dex.io; Expires=Tue, 07 May 2024 14:33:28 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          822192.168.2.75125334.255.73.1324434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:29 UTC852OUTGET /p HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.audrte.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: arcki2=bibvr5OU0ElQ0m2AaKtzksyvw!20220908!1709908403619!ip#154.16.105.38; arcki2_pubmatic=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2!20220908!1709908403619; arcki2_ddp2=bibvr5OU0ElQ0m2AaKtzksyvw!20220908!1709908406126; arcki2_adform=9060652894245162056!20220908!1709908408578
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC351INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 0b 49 44 41 54 78 da 63 60 00 02 00 00 05 00 01 e9 fa dc d8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRIDATxc`IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          823192.168.2.75125534.149.40.384434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:29 UTC958OUTGET /setuid?bidder=pubmatic&uid=(PM_UID)5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: u.4dex.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://ads.pubmatic.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uids=eyJ1aWRzIjp7ImFkYWdpbyI6eyJ1aWQiOiJmNzBhYzkzMi0xNTUyLTQwZjAtOTE0NS02MDIxOWRmOWQxMGQiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzoyNi43NTg4NTE2MDNaIn19LCJiZGF5IjoiMjAyNC0wMy0wOFQxNDozMzoyNi43NTg3NDI3MjJaIn0=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC728INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uids=eyJ1aWRzIjp7ImFkYWdpbyI6eyJ1aWQiOiJmNzBhYzkzMi0xNTUyLTQwZjAtOTE0NS02MDIxOWRmOWQxMGQiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzoyNi43NTg4NTE2MDNaIn0sInB1Ym1hdGljIjp7InVpZCI6IjVDOUVDMTlDLTVBMDQtNERBOC1BMERGLTY2MUE4REU0NThBMiIsImV4cGlyZXMiOiIyMDI0LTA1LTA3VDE0OjMzOjMwLjEyNjE4MzA5NVoifX0sImJkYXkiOiIyMDI0LTAzLTA4VDE0OjMzOjI2Ljc1ODc0MjcyMloifQ==; Path=/; Domain=4dex.io; Expires=Tue, 07 May 2024 14:33:30 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          824192.168.2.751266104.18.24.1734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC1215OUTGET /i.match?p=b6&u=&google_push=AXcoOmShCc8ikL6joGXMXBiS8MNwJeKnn7o3re0UMrPaXYk3DkfUlRaIiQKoXjNqWzyvF1oUSeWSw4ULlUG2Re2bv3L35sa-84SDuuI6zbwuES3dyNGBZ7fDthtfou1XIGNQl0VhevPsQdr0yesU27RyjvY&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmShCc8ikL6joGXMXBiS8MNwJeKnn7o3re0UMrPaXYk3DkfUlRaIiQKoXjNqWzyvF1oUSeWSw4ULlUG2Re2bv3L35sa-84SDuuI6zbwuES3dyNGBZ7fDthtfou1XIGNQl0VhevPsQdr0yesU27RyjvY%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ANON_ID=aFnwvQrZcAQ9BqEr72lt9Zd7vnVliiMS3NSZcx7TRN6eFPtuL6bEJ2bZanSSMwwSi9mBZcmEjyTJqG7303Jo8lZcFrCywxpiFCJAENDE3WEZb7SBRStMVZcdwH3B0B9R
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Function: 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID=aRnw7TPME7eQmKvCjPxrdbXnLRcjrbSZcpHO8ZbXOSbaUVUaKZa7MLLrB2HrfUb3FjrqpVTAXPRb2RyV76vbZa7xP0ZaW3jvS2v1EAE9d3LTPFPHPbCSFmVhUI1FJ0Vgb; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:33:30 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID_old=aRnw7TPME7eQmKvCjPxrdbXnLRcjrbSZcpHO8ZbXOSbaUVUaKZa7MLLrB2HrfUb3FjrqpVTAXPRb2RyV76vbZa7xP0ZaW3jvS2v1EAE9d3LTPFPHPbCSFmVhUI1FJ0Vgb; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:33:30 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138a6e8e510a01-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          825192.168.2.751265142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC646OUTGET /simgad/14854219164731431001 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC822INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 21952
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 01 Mar 2024 19:50:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Mar 2025 19:50:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 12 Feb 2024 15:34:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 585803
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC430INData Raw: 47 49 46 38 39 61 d8 02 5a 00 f7 ff 00 f3 c1 cd 9d 9d 9d f9 e0 e6 e1 85 97 fb fe f3 ad ad ad 6d 6d 6d fc ff ff ed ed ed b9 b9 b9 1a 1a 1a 8d 8d 8d 6a 6a 6a c6 0a 2c 7d 7d 7d 42 42 42 ce ce ce e3 8b 9a a9 a9 a9 c5 0b 30 25 25 25 ea ba c1 d9 58 72 ff fa fe f7 e0 e5 b5 b5 b5 39 39 3a d2 d2 d2 e7 a9 b3 c8 0c 2f fa ff fa c5 c5 c5 72 72 72 fa ff ff f4 f4 f4 c5 0c 2e da 6d 7b be be be 64 64 64 c4 0c 30 e5 e5 e5 f2 d2 d8 c1 0d 2d eb b5 be 2e 2e 2e d4 70 7c d9 d9 d9 f6 ff fc f4 cd d0 ca 0c 31 dc dc dc c2 0d 31 9a 9a 9a ed d6 d5 e4 9d a7 ff fc fc c9 0a 2d e8 e8 e8 02 02 02 f2 f2 f2 5f 5f 5f f5 d0 d7 fb f0 eb 58 58 58 de 9c a2 32 32 32 fb ff fb f6 f6 f6 d3 5c 6d ca 2b 4a d5 d5 d5 e6 a3 ac fb fb fb be 10 2e c8 0b 31 b0 b0 b0 f9 dc e1 e1 9f a9 c2 c2 c2 db 63 7c 4b 4b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aZmmmjjj,}}}BBB0%%%Xr99:/rrr.m{ddd0-...p|11-___XXX222\m+J.1c|KK
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC1252INData Raw: c6 0d 29 d2 28 4a c3 0c 38 fd f4 f3 c1 0a 32 c7 0e 30 fc ff f7 fb fc fa c4 19 40 f2 c8 d1 41 40 39 f2 e4 e8 fb f6 f3 c3 0c 2b cc 09 2d c8 10 35 ce 2d 51 ea 9b aa fc f1 f0 dc 7e 8d f8 f4 ef ca 13 3c c8 19 3b c8 0a 2a c5 12 36 f0 a7 ac ca 0a 30 e1 78 8c e6 9e b1 fa e5 e7 e8 8c a2 c4 0d 2c ca 0b 37 ee d5 ce c9 08 2c c3 0d 33 f6 d2 d4 ff f1 f4 ef d2 d3 ce 0b 31 c6 0e 33 cb 0c 31 e0 91 9d c0 0b 2b f9 f0 f1 c5 0e 2d c9 20 40 f9 fd fe c1 0c 34 cb 07 32 cd 09 36 c7 09 30 cd 0c 35 c7 0e 2e ca 0b 33 f9 e8 e3 c6 07 32 c7 0d 2c fa f0 f5 cb 37 51 cf 5a 6f fc fc ff c8 09 34 c6 08 2d ee ae b9 c8 0f 2c 3f 37 43 ff ff fd c6 0d 2f fd fd fd ff fe ff fe ff ff fc fc fc aa aa aa ff fd ff ab ab ab d1 d1 d1 d0 d0 d0 fe ff fd ff ff fb ff fc ff ff fd fe ff fe fd fe ff fa ff ff fa
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: )(J820@A@9+-5-Q~<;*60x,7,3131+- @42605.32,7QZo4-,?7C/
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC1252INData Raw: 9c 9b 9a 99 98 97 96 95 94 93 92 91 90 8f 8e 8d 8c 8b 8a 89 88 87 86 85 84 83 82 81 80 7f 7e 7d 7c 7b 7a 79 78 77 76 75 74 73 72 71 70 6f 6e 6d 6c 6b 6a 69 68 67 66 65 64 63 62 61 60 5f 5e 5d 5c 5b 5a 59 58 57 56 55 54 53 52 51 50 4f 4e 4d 4c 4b 4a 49 48 47 46 45 44 43 42 41 40 3f 3e 3d 3c 3b 3a 39 38 37 36 35 34 33 32 31 30 2f 2e 2d 2c 2b 2a 29 28 27 26 25 24 23 22 21 20 1f 1e 1d 1c 1b 1a 19 18 17 16 15 14 13 12 11 10 0f 0e 0d 0c 0b 0a 09 08 07 06 05 04 03 02 01 00 00 21 f9 04 05 90 01 ff 00 2c 00 00 00 00 d8 02 5a 00 00 08 ff 00 9b 55 da 47 d0 d0 21 82 08 13 2a 5c c8 70 a1 21 0d 06 2b 35 33 d4 b0 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 2c 0d 09 3c f4 90 22 4b 9a 14 df 49 ac d4 66 82 ab 38 fc 70 28 e1 47
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ~}|{zyxwvutsrqponmlkjihgfedcba`_^]\[ZYXWVUTSRQPONMLKJIHGFEDCBA@?>=<;:9876543210/.-,+*)('&%$#"! !,ZUG!*\p!+533j CI(S\,<"KIf8p(G
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC1252INData Raw: 8b c0 fa a2 17 ad 68 c6 36 ba f1 8d d4 42 23 0f 83 c5 bf 1d b6 70 89 70 cc a3 1e f7 68 25 39 aa 31 8d 6c e4 a3 20 07 49 c8 11 f9 71 8a 9c 5b 63 18 f1 e8 1e 09 fa 83 76 fe 70 a4 23 f7 24 c1 49 d6 0c 92 91 a4 92 25 27 59 c9 d6 e8 a3 93 b4 b3 24 69 30 39 9c 4f 62 d0 94 a5 11 a5 6e 3a b9 ca 54 46 52 95 80 42 e5 27 37 c9 1a 4c c2 f2 34 a4 74 e5 2d 51 93 4b 50 a2 ea 90 74 a4 a2 1d 03 f9 1e 68 40 32 94 93 a4 5d 2e 45 64 4a 63 9a 46 94 bb 3c d8 34 30 e8 4a 28 49 72 99 d3 64 25 6b b2 99 c9 4c 86 92 38 92 3c 8d 36 63 d3 4c 52 42 d3 37 cb 2c 55 38 9f d9 4d d5 4c b3 9d b3 7c 24 29 69 f7 ce 6f 3e 12 36 ca b4 27 3b 4d 05 ff 4c 60 d5 31 89 8b bc a2 7c 24 e8 4c 7f bc d3 44 da e4 24 2a b9 76 cc 76 46 69 93 da 4c e7 3e 47 49 51 87 02 87 a0 99 1c e7 3d 65 93 d0 54 2e b4 37
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: h6B#pph%91l Iq[cvp#$I%'Y$i09Obn:TFRB'7L4t-QKPth@2].EdJcF<40J(Ird%kL8<6cLRB7,U8ML|$)io>6';ML`1|$LD$*vvFiL>GIQ=eT.7
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC1252INData Raw: 45 87 5b 56 d9 8b d3 e2 45 05 b0 3f f4 2a 7f 82 fb 03 ef cd 26 74 65 57 1a bc e7 7b c0 b7 66 05 80 49 2e 00 7d 0f c0 64 40 45 73 fd b0 01 d0 30 7c 58 e0 00 d1 37 7d f8 f7 78 ca d5 51 91 d7 7a f8 51 79 c3 74 79 f2 b1 70 4a a6 79 80 25 72 de b7 76 71 27 7f 25 d5 50 b4 27 69 67 e7 4e 9e a6 4f 34 f8 4c 78 45 6d 93 f4 82 e8 06 60 a1 84 6e f6 07 6b 95 74 50 e9 b6 6c fd 00 01 f9 e7 81 c9 c6 57 2e 18 73 c1 b7 57 0b a5 57 ef 44 7f cf 06 63 bb 85 73 27 a7 0f b8 16 65 fe 15 4e 6f 96 75 54 e8 49 96 24 56 92 e4 6d fc c6 66 e5 d7 81 37 48 7a fd 10 80 b6 94 6c b1 b5 84 1f a7 6c 31 08 7f b4 b7 55 8d d5 54 a5 16 76 40 67 52 ac 64 4e 25 c7 73 e5 16 65 d2 76 87 5f b8 75 a5 e1 75 ae 17 72 f0 66 66 46 d8 7a 42 ff a8 50 77 e5 4b f9 67 69 25 b7 57 f3 01 82 37 85 5e 98 c7 70 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: E[VE?*&teW{fI.}d@Es0|X7}xQzQytypJy%rvq'%P'igNO4LxEm`nktPlW.sWWDcs'eNouTI$Vmf7Hzll1UTv@gRdN%sev_uurffFzBPwKgi%W7^pr
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC1252INData Raw: 04 38 fa 9f 0c ff ea ae e7 da 0f 56 39 93 78 57 60 a4 21 ae 33 da ac e6 3a a8 66 c8 1a de 8a a8 35 f7 48 38 8a a7 f1 56 ae bb 1a 6f 3b ab ad fd 65 1a 28 1b a5 d1 37 04 4a b5 66 51 fb ad 53 9b 49 1a f7 7e 65 e8 65 12 a0 ad cb f6 74 31 fb 4d fd ca ae cb 46 b1 fa b0 b0 64 bb 5f 0e 1b 22 d2 ba 63 9a 38 82 99 a7 79 9e 69 b0 29 ba 00 d4 44 03 56 1b 98 95 b4 ac 3a eb 00 a8 16 00 7d 77 65 ef 99 9d fa b0 06 33 49 01 34 60 0d 34 80 a2 fa 15 00 14 a5 98 34 37 8a 98 a9 03 3f 80 a9 c0 aa af d1 07 54 0b 10 65 8e 0b b9 3b bb 5f 94 4b 50 65 48 84 4e d7 b2 fc a6 7e 09 ab 0f 05 40 73 14 90 00 d8 80 0d d4 d0 77 bc 19 49 a1 db 62 14 10 00 12 10 00 ad da 0f 34 00 8e fe 30 99 f2 66 4a 4f 4a 84 d4 00 49 7a 39 b9 95 04 81 4c e6 9f 59 9a 7e a4 e1 a5 58 da 62 b9 ab 1a f9 aa b6 b0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 8V9xW`!3:f5H8Vo;e(7JfQSI~eet1MFd_"c8yi)DV:}we3I4`447?Te;_KPeHN~@swIb40fJOJIz9LY~Xb
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC1252INData Raw: fa 9f d7 dd 4d 45 3e c5 c2 b7 c8 7f 77 e1 98 0d dc 06 bb c8 02 1b 4a 37 8b 58 c4 09 9b ea d8 4d ee ff 76 a2 41 0d c0 e0 4d bf 8e ae 64 54 dd 79 a4 21 bd 7e aa 0f 98 4d 03 56 dd 6c b6 cd ca 8f 39 60 d6 90 4d 81 bd 5f 2a c6 49 74 d6 ab 4b c7 62 12 ae 1a c7 9a 7d 2e 35 dc 5c 8d b8 7c 5d 92 6b 65 d8 6f 4e b4 36 c7 99 79 3b 60 1b c5 e6 ff fb 66 70 5e 6e 85 79 d7 7b 4c 51 58 c0 9d 56 ab 5f 04 85 7b 36 47 4a 0c 1d 65 a6 21 03 6b 50 ba 12 8c 41 2d 67 74 f5 47 1a cd 5e eb 5f 1b bf 10 f8 75 87 3c 60 8d 98 73 cc a9 86 a2 aa 64 0c 30 0d 8a ee e6 fc f5 00 ca ac 81 f0 6c da 7f 94 da d4 6a 1c 63 ce 4e 8c e9 85 9f 34 b6 fc 26 a0 e9 97 55 96 25 c9 8b 89 7b 6c dc c0 a8 e1 af 4f 79 9c 44 6c 64 fe 1d 6f d0 ac 96 24 09 d6 d6 b5 9a 40 8a a1 55 5c ee 78 c7 d5 2e 07 7c 95 94 c6
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ME>wJ7XMvAMdTy!~MVl9`M_*ItKb}.5\|]keoN6y;`fp^ny{LQXV_{6GJe!kPA-gtG^_u<`sd0ljcN4&U%{lOyDldo$@U\x.|
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC1252INData Raw: dc e9 5f f7 f2 8b 8f 5f 88 36 68 2e 29 6c fd f9 33 df cd 98 05 4b a5 86 4e d3 27 d8 a1 ac b9 d1 21 07 32 e8 33 4f a2 d7 bc eb 4d ba ec a2 73 ce b7 ec 24 fa 69 d3 3a 6b 49 02 6a 24 90 ff c0 9a 02 24 28 20 83 1c 0e a4 c0 65 7f 9c 58 b7 a5 1c 26 ea 9a 36 0d 1b fa 80 86 75 cd 54 6e 43 74 1f a0 2f ac 8a 2c f2 79 a5 8c 60 f2 27 8b 03 7f a0 d8 1f 79 3e 60 e0 81 58 65 c2 e2 59 97 a4 44 69 63 e8 94 eb e7 07 97 a1 51 97 b8 a2 f4 e1 5b 24 bf ab 1c 42 f0 07 c0 0a cb ba 02 74 ce 36 3f 07 28 02 cb b2 10 49 cc 48 28 1d 16 a8 16 c7 a1 30 ba dc a3 1f b2 08 2b f0 c1 0b 07 0e d9 21 94 83 68 88 8c b0 38 70 a4 5c 29 a4 6d 63 82 2c 86 a8 d1 1f 05 46 a8 00 c5 4e 4c ea 3f b3 76 58 37 3f eb 2c 4a 12 df 83 8c cb 28 07 a7 be 1e e8 03 c4 11 2a 7b 20 e2 1e 07 7b 72 91 a8 7c 5b 26 11
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: __6h.)l3KN'!23OMs$i:kIj$$( eX&6uTnCt/,y`'y>`XeYDicQ[$Bt6?(IH(0+!h8p\)mc,FNL?vX7?,J(*{ {r|[&
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC1252INData Raw: c0 af 17 90 85 14 63 58 1f 2d f6 73 da 34 75 13 da 60 ab 4b 31 c1 46 8e 10 f2 00 3a 8f b9 7b 9a 93 00 8a 3c e3 80 79 c9 26 26 b4 4e 1d 03 70 6d a2 d4 1c 85 a0 43 a1 40 77 4c 49 3b a3 58 89 cd 60 da 40 84 52 e4 36 9e a8 86 37 49 11 d7 59 92 87 8d 81 fa 99 bf ca f9 6f ff 62 30 8d 59 07 6c 00 3a ae 4d 5d 16 e4 41 8d 50 af 01 05 61 94 c9 a9 15 b2 00 55 5f a9 d5 da 1e a9 32 0b 79 0d 50 3b 6b 01 68 56 94 04 06 98 ea d9 1d 64 c1 07 a2 06 b1 8d 89 71 b2 20 81 1a 05 1d 75 16 6c ea 91 35 04 9a 7b fd c8 81 08 20 1e a2 35 10 48 67 f9 59 ef 6c 4e 08 1c a7 48 80 ba f5 26 ce 03 4a 3c 2b ba 0d 84 d9 68 d3 df b3 91 30 04 6a fc 91 36 09 07 f0 de 42 25 ea c8 41 ba 2f 89 16 a2 43 83 08 d1 47 8b dd 2c a2 9b f6 b7 92 2d 9d 6b 6c 60 cb 46 32 34 86 45 70 8d 6b 78 2e ea 61 c9 c1
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: cX-s4u`K1F:{<y&&NpmC@wLI;X`@R67IYob0Yl:M]APaU_2yP;khVdq ul5{ 5HgYlNH&J<+h0j6B%A/CG,-kl`F24Epkx.a
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC1252INData Raw: 62 78 83 36 50 82 19 58 05 00 45 28 6d 10 02 6d 38 00 6d a8 86 6d 28 d0 04 7d 51 18 8d d1 4d 14 02 74 a8 86 14 4d d1 f1 c4 93 1b b0 82 13 50 82 36 78 03 62 68 4f 22 ea 00 2d 20 04 7e e0 03 30 60 03 36 70 06 26 6d 52 27 7d 52 28 6d d2 68 30 87 68 80 86 15 f5 02 67 90 51 2d dd 52 2e 45 a2 10 b0 d1 7b 00 07 2a 8d 52 32 2d 53 25 d5 02 30 50 02 5b d0 82 ff 0e 10 52 39 79 04 48 c0 81 67 38 01 2d b0 02 30 b8 53 3c cd 53 3d dd 53 3c 5d 84 67 c0 05 4d 00 83 6c a8 06 17 ed 52 43 3d 54 44 15 0b 6f 00 87 71 00 03 4d c0 05 30 50 05 3e 9d 54 4a 6d 04 2d 68 ce 0e 80 84 19 20 a2 e3 c4 0b 30 90 d3 18 c0 04 48 98 0b b8 28 55 53 3d 55 54 2d d5 13 58 85 06 98 80 37 70 06 33 d0 86 44 9d 55 5a d5 d2 68 30 03 7f 78 03 7e 68 80 60 10 83 54 fd 55 60 1d 01 75 20 84 0e e8 00 1c 88
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: bx6PXE(mm8mm(}QMtMP6xbhO"- ~0`6p&mR'}R(mh0hgQ-R.E{*R2-S%0P[R9yHg8-0S<S=S<]gMlRC=TDoqM0P>TJm-h 0H(US=UT-X7p3DUZh0x~h`TU`u


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          826192.168.2.751260142.251.2.1474434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC1031OUTGET /ads/measurement/l?ebcid=ALh7CaRSLVEOmj_VzGZVcv2itI2NOcIKszkpvE3RzPQ-94MrMQ-65IKofqTpd24nlcTxalyptZr7gFwTKgPF2k8AIPFMbDo1KA HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: NID=512=AHtO62W-UWFeBwUIDMKo_j0y3nDdZpRJg9qlC2Pqkh8u4QJ_e1Z2BRee7YKAd1hq-bFlkdp_lsE56E6t6UF3SvHeWfBlnV2lAc8G1sxYT0u0mkcxHR-pNs-sp9eron1hVyvVbTKmiYX1GtUptLaKxsnY8uBwHvwkU4hRFfQajOM-FYuXsxPZvyHN
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: jumble_frontend_server
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          827192.168.2.75125969.194.240.134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC782OUTGET /usersync2/rmpssp?sub=adagio&redir=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3Dunruly%26uid%3D%5BRX_UUID%5D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.1rx.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22nxtrdr%22%3Afalse%7D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC840INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3Dunruly%26uid%3D%5BRX_UUID%5D%22%2C%22zdxidn%22%3A%222069.82%22%7D; path=/; expires=Sat, 08 Mar 2025 14:33:31 GMT; domain=.1rx.io; samesite=none; secure; httponly
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://sync.mathtag.com/sync/img?mt_exid=74&redir=https%3A%2F%2Fsync.1rx.io%2Fusersync3%2Fmediamathtest%2F2069.82%2F%5BMM_UUID%5D%3Fzcc%3D0%26sspret%3D1&rndcb=8325907771
                                                                                                                                                                                                                                                                                                                                                                                                          etag: RX1fb849c233b3499da32f0d6c45043775005
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          828192.168.2.75126744.230.132.824434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC874OUTGET /sync/adx?google_push=AXcoOmSHjxlnbr0yPEP7FSq6FsGciWft2pEBVKiUpGqWAwMRSto_BBdReP-nmQtKgUsC5RvGM2Go3P4myBj90do85p990ql0m4oUtXP91VCgMS_CqQDXqtbET2-HL01O2MTEQMsWTOu1Xn1TsvHjk0kQPg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC1043INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmSHjxlnbr0yPEP7FSq6FsGciWft2pEBVKiUpGqWAwMRSto_BBdReP-nmQtKgUsC5RvGM2Go3P4myBj90do85p990ql0m4oUtXP91VCgMS_CqQDXqtbET2-HL01O2MTEQMsWTOu1Xn1TsvHjk0kQPg&google_hm=eS11UDNTLmdWRTJwRkRYdmpuSkUxQ1pGNG5lS1V2dVJnR35B
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Server: ATS
                                                                                                                                                                                                                                                                                                                                                                                                          Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; Expires=Sat, 8 Mar 2025 20:33:30 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          829192.168.2.751262142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC3058OUTGET /pcs/view?xai=AKAOjsuJrEv7SvYNnpil1yl0gARhVue3WPJqwbz19gh52lM5OLd9IwvFngg3beBW67FP9Hbisd95rcVXB9_QCeYMDBkOFDxiMeTtIkw5ZKe4CXrq_vrRVTFLKrwIIaQpN2xlyZ7-dAdF-t_l3bK4U5mlaIN2XTRHK_O0f2RJcRN_X-R639gnVnfMZ8IrtkrVE1AWMkkceo5OVZhv45d7juPXybabxnncfZgJu14CmvHQzW1aHpFx8m8PJ3m2pwVHtF6uD8gfMed5wI5G5DK9ExFQGW4HpcTtj-3fnTLH_VQQgCTcYDFoByIloajj0BDx7HPGX4zT4n4qti0N8JwWLdznuPTs-y0uEsBM90lEJq8MxAl9o_ZjVVffIqfNed9B4lZi_U79jaGh2L1o83YbyzrhsKoLm-3Nx3fb80v-aJYT3RThkc2yBltIYomahblQ3Z0Ez-mN6SYC2f-RcXby43hVlHnAk2n6KNC_rNqOfX_Vbqp9s79jtb2FZuH1BHeF5agXXbrfcfA9dlhmqYz5bB4MExaeOhA5KAxOLRXcr1Lay5ohnbyhPQBSM0nuwDlJBhfz5gW41ONCQXbp3fyzgh050f5F_Kv6KPNIFYq0vv0pjNqdyHU3jrtiQoNm9uTKsDSz85oXrgowLAYwMbWxLD-6IGtdSwxN-82DoKpx47-9iOgCrXIO-qs99GsS8kJOgrmuCDSn-D9balALOFZmDIQ1qVtObJ_IPvLR20c0_DANc3VB8fUELRt4FHvPE9_Z9WsYAVVu_-RrOUpr2P_5TzK8LuZfRaoy5FIWH12CetPpI_3E8jCB4if7ZYVRrR9_0Wjrsg6olhZ5-e1VN9yKvaCIXBjhadO_sxS5PpYNqjXH55I2b8AkDzUXe78T6TM69rDy4Ty2quktDRra6CYS3NOpTJV6KmoJG-YpED9kPWqPB_TTNY89iQi2V4yWSZmnPq-uFY4kde712ZCG4N0xMKIXGPLsw6HbtEQ4EUyJ0_zcEijK01HxtBHYPi9xkYqiJ4DFwf4ehD_21hPPsWxBV7mmRseRDBvIRhhB8a8RUqtfsmATCg9TR1YwNXpAkTEcmvVYb-6qpqbVolNsZaS_X6j-YX1x1a-FU78RJc_Duw7W-cLbcyHjqn_-lOk66Bwfvy3XO9TFlHqkGuKDQaRqF0mkEyVUbE1R81kshc7uHuvfWI4NpDA84SHnnlBySDaNIgVPgbYJ2hEKfc2iLYoLedvf6BPujbHsm0QbzybS6xvfYk7GR2b8ipOXcP94sR5XkKUE7M6YfvblRx1gdyOoJV0S0fc3PRUrLKN9lCVvd3FAZKdqMt9lS6a3EMaLnJ5pkG2Sz4g4sWmVs6bl0hPpKpM9Ns9lR_jdTmJJf39l23nRQY5eMcMMpxbTEdGxnQI64KVx7aVvdu-2onZHmZX3SVBuch9Zl17lCI6KnvAyvaVncb8_if_ZCFrbqnzKXQqzAlk6PCU4CL9CH6_il8nPKzZsqTNZ&sai=AMfl-YTO90p0vErCui2MyvWzQDtR6eVj24uFPb65YVMK3jPr1lvHDqdJtXoMGeKMjyi6ZJS0v3aukYviahJJ-rdTiTHZgbTN3tmxOrw3k1eqh1Wz1qlU8iFBEJCFl5wohUkMMaKZHw4tlCR9b2t4-HrGAcHhLTX2rF9MjXMKaJWmmm4aHy7RucgHW8KTmeet39jESNGF0Np-iqjBEGeR-rkpHfXckVLGkpUhwnsOb11G14twS3NAT_1mkhUh5WSy7k7d5bxarZqjXp8EeI8VqS2wiLwwCI7WwnFRdOz_ReWrYwO0WlmTC_8ENKAYy7ZP7gS9pKVrqUp16lQ4VziQEf22Jxo4USZeoTGSjVyOTHfPK5628sYLGvfoL1pJxpemC9d8C8RDKeTug54-5htvtaOAblX1YKPEVD5BZ1VY-A6MbQA19EDDdMU&sig=Cg0ArKJSzO05QpLzrlgCEAE&uach_m=%5BUACH%5D&pr=missingexchangepricemacro&crd=aHR0cHM6Ly9pbnRhY3RzcGVjaWFsdHkuY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3&cbvp=1&cstd=1&cisv=r20240306.83361&arae=1&ftch=1&adurl= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source;navigation-source;trigger
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; APC=AfxxVi4Lp-dYqhgwt_3DYsXVG5GsEMERtitdanFuunytGhal61rkgQ; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC1633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Register-Source: {"aggregation_keys":{"12":"0x65433f8adb5b010a0000000000000000","13":"0x1f48c9c4812a111a0000000000000000","14":"0x22992863cc84b8b70000000000000000","15":"0xa3367a6335996ce30000000000000000"},"debug_key":"8398401719900829168","debug_reporting":true,"destination":["https://intact.ca","https://intactinsurance.com","https://intactspecialty.com"],"event_report_window":"345600","expiry":"2592000","filter_data":{"14":["13924388","13889719","13915308"],"21":[],"8":["8160570"]},"priority":"0","source_event_id":"7014979732622308778"}
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ar_debug=1; expires=Sun, 07-Apr-2024 14:33:30 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:33:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          830192.168.2.75126854.225.140.704434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC1467OUTGET /sync?nid=154&google_push=AXcoOmSSy9Rt4VotiupcLh5_9TgSIJ0A828q4ROk1SreU7aCpp5zUhzgp8ay2InvsQVTVwrYI0Fhxs2ZcdpJDgP5ccpT7QcktmxTh0iqgrlSHCoWhf_CMvpgxx-d-8Q12A6aOAtbtEfRaMXBCfKrU3PjGw HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.srv.stackadapt.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: sa-user-id=s%3A0-f6c33daf-fa03-5523-7878-ed8d536bfae2.uwyHEon85sda9j242OONUUQXWOua1lV8b6xpdUxCuqE; sa-user-id=s%3A0-f6c33daf-fa03-5523-7878-ed8d536bfae2.uwyHEon85sda9j242OONUUQXWOua1lV8b6xpdUxCuqE; sa-user-id-v2=s%3A9sM9r_oDVSN4eO2NU2v64poQaSY.81CG%2Fp7rnnh%2BweajKu%2B5Q%2FmbfOncsujRafk7JsmoNW0; sa-user-id-v2=s%3A9sM9r_oDVSN4eO2NU2v64poQaSY.81CG%2Fp7rnnh%2BweajKu%2B5Q%2FmbfOncsujRafk7JsmoNW0; sa-user-id-v3=s%3AAQAKIFcOR1jGa1qA5o-mgQ6efIofPjsSCquYtOmMnbDHS608EHwYBCCIw6yvBjABOgT87-jmQgSYvKrA.b5xeXMwhasnB06CqNdpUFqoaECABXU8u3nzgBKGZGr8; sa-user-id-v3=s%3AAQAKIFcOR1jGa1qA5o-mgQ6efIofPjsSCquYtOmMnbDHS608EHwYBCCIw6yvBjABOgT87-jmQgSYvKrA.b5xeXMwhasnB06CqNdpUFqoaECABXU8u3nzgBKGZGr8
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC416INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=9sM9r_oDVSN4eO2NU2v64poQaSY&google_push=AXcoOmSSy9Rt4VotiupcLh5_9TgSIJ0A828q4ROk1SreU7aCpp5zUhzgp8ay2InvsQVTVwrYI0Fhxs2ZcdpJDgP5ccpT7QcktmxTh0iqgrlSHCoWhf_CMvpgxx-d-8Q12A6aOAtbtEfRaMXBCfKrU3PjGw
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 296
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC296INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 73 74 61 63 6b 61 64 61 70 74 5f 75 73 64 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 68 6d 3d 39 73 4d 39 72 5f 6f 44 56 53 4e 34 65 4f 32 4e 55 32 76 36 34 70 6f 51 61 53 59 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 41 58 63 6f 4f 6d 53 53 79 39 52 74 34 56 6f 74 69 75 70 63 4c 68 35 5f 39 54 67 53 49 4a 30 41 38 32 38 71 34 52 4f 6b 31 53 72 65 55 37 61 43 70 70 35 7a 55 68 7a 67 70 38 61 79 32 49 6e 76 73 51 56 54 56 77 72 59 49 30 46 68 78 73 32 5a 63 64 70 4a 44 67 50 35 63 63 70 54 37 51 63 6b 74 6d 78 54 68 30 69 71 67 72 6c 53 48 43 6f 57 68 66 5f 43 4d 76 70 67 78 78 2d 64 2d 38 51
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <a href="https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&amp;google_hm=9sM9r_oDVSN4eO2NU2v64poQaSY&amp;google_push=AXcoOmSSy9Rt4VotiupcLh5_9TgSIJ0A828q4ROk1SreU7aCpp5zUhzgp8ay2InvsQVTVwrYI0Fhxs2ZcdpJDgP5ccpT7QcktmxTh0iqgrlSHCoWhf_CMvpgxx-d-8Q


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          831192.168.2.75126951.222.239.2304434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC781OUTGET /match/?int_id=106&redir=1&google_push=AXcoOmSFJyNozdyMBZdIN3m8awx42r5i5eIUQFg79iXlykTgR0imGPM8lQLtq4GtZ7DTVzaepwvWRyt3fuuMAiJNfVY3Ig2INtE5bmoRTZb0ZPos03XGoRJp9OLewmtw4EFiX7NbEnJz4EB4QFgHdT8F7AyU HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC536INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmSFJyNozdyMBZdIN3m8awx42r5i5eIUQFg79iXlykTgR0imGPM8lQLtq4GtZ7DTVzaepwvWRyt3fuuMAiJNfVY3Ig2INtE5bmoRTZb0ZPos03XGoRJp9OLewmtw4EFiX7NbEnJz4EB4QFgHdT8F7AyU
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=900, h3-29=":443"; ma=900
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          832192.168.2.75127235.190.0.664434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC774OUTGET /google_pixel?google_push=AXcoOmQbr6VRp_5vnsftiykt7_h4417DQvAYEp_i9jhUyO_WkuleYN1z-dEgmF4RhQ_cZe-MYNAZ0JqI6N9CnX19rTQo5xqDDmqVOY-THaHlftIJZ8behP1tOEA-UeVmz7uPk8bVFG4B0r4j6NB-xpMOyg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ads.travelaudience.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC876INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.21.6
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://cm.g.doubleclick.net/pixel?google_nid=ta&gdpr=1&process_consent=T&google_hm=4Tr8VvJ1SgEF1Ak8Gty-1Q&google_push=AXcoOmQbr6VRp_5vnsftiykt7_h4417DQvAYEp_i9jhUyO_WkuleYN1z-dEgmF4RhQ_cZe-MYNAZ0JqI6N9CnX19rTQo5xqDDmqVOY-THaHlftIJZ8behP1tOEA-UeVmz7uPk8bVFG4B0r4j6NB-xpMOyg
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: _tracker=%7B%22UUID%22%3A%22E13AFC56-F275-4A01-05D4-093C1ADCBED5%22%7D; Path=/; Domain=travelaudience.com; Expires=Tue, 08 Apr 2025 14:33:30 GMT; Max-Age=34214399; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          X-Engine-Version: 0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Host: tde-deliveryengine-production-84cdf5cd49-ltlqb
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR LAW CUR DEV PSA PSD IVA OUR BUS UNI COM NAV INT CNT LOC"
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          833192.168.2.75127467.202.105.214434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:30 UTC792OUTGET /ps/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33X HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ssc-cms.33across.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC660INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: 33x_ps=u%3D212499116698961%3As1%3D1709908411220%3Ats%3D1709908411220; Domain=.33across.com; Expires=Sat, 08-Mar-2025 14:33:31 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Thu, 01-Jan-70 00:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-33x-status: 8340000C
                                                                                                                                                                                                                                                                                                                                                                                                          server: 33XP015
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://de.tynt.com/deb/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33X
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          834192.168.2.75127518.154.147.2244434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC1878OUTGET /e/dtb/bid?src=600&u=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&pid=r1iEvEqJbuCiL&cb=1&ws=1034x870&v=24.305.1002&t=800&slots=%5B%7B%22sd%22%3A%22samfw.com_728x90_responsive_1%22%2C%22s%22%3A%5B%22728x90%22%2C%22468x60%22%5D%2C%22sn%22%3A%22%2F147246189%2C22405468785%2Fsamfw.com_728x90_desktop_1%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%5D%7D%7D%7D&sm=828ba536-dd41-4b52-b621-89833a9a5630&pubid=d14c8d3d-c09a-40c7-8c08-b5d7cd1d7fac&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D&vm=%7B%22ids%22%3A%7B%22audigent%22%3A%2206078ki7khlcj897beekalfh9k9g69e7faj24yu2ys0iw462gmmye0os6y6q06m2o%22%2C%22id5%22%3A%22ID5*oT5AzLFFdX7RWMfB22vhdQh4bq4yA8gpnVi5LGXHG1mKbzkQC8cGEXjjVpYkU65pinECNFrBqaIJevjqVxEHOg%22%2C%22lotame%22%3A%22e586ce0600df8ba3df8b6acce797185ca02c99757bd08731b81e2e8694627b09%22%2C%22pubcommon%22%3A%22efe78f86-d65e-4b93-afea-69550c291b55%22%7D%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: aax.amazon-adsystem.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ad-id=A-3RSMivGkXktTXrU2_9U_A; ad-privacy=0
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC354INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 113
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: Server
                                                                                                                                                                                                                                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 76bb80483235d180da221d1877407702.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Pop: LAX50-P4
                                                                                                                                                                                                                                                                                                                                                                                                          X-Amz-Cf-Id: tuVGKASN-EQhbcXzFvhJXp9nSps0BUXOdBIXG-fJs4cOAA_9ZbAyCg==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC113INData Raw: 61 70 73 74 61 67 2e 70 75 6e 74 28 7b 22 63 6d 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 2f 69 75 33 3f 63 6d 33 70 70 64 3d 31 26 64 3d 64 74 62 2d 70 75 62 26 63 73 69 66 3d 74 26 67 64 70 72 3d 30 26 64 6c 3d 6e 2d 6f 6e 65 74 61 67 5f 72 78 22 2c 22 63 62 22 3a 22 31 22 7d 29
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-onetag_rx","cb":"1"})


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          835192.168.2.751277104.18.34.1784434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC691OUTGET /prebid HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: mp.4dex.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uids=eyJ1aWRzIjp7ImFkYWdpbyI6eyJ1aWQiOiJmNzBhYzkzMi0xNTUyLTQwZjAtOTE0NS02MDIxOWRmOWQxMGQiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzoyNi43NTg4NTE2MDNaIn0sInB1Ym1hdGljIjp7InVpZCI6IjVDOUVDMTlDLTVBMDQtNERBOC1BMERGLTY2MUE4REU0NThBMiIsImV4cGlyZXMiOiIyMDI0LTA1LTA3VDE0OjMzOjMwLjEyNjE4MzA5NVoifX0sImJkYXkiOiIyMDI0LTAzLTA4VDE0OjMzOjI2Ljc1ODc0MjcyMloifQ==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC419INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 19
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Allow: OPTIONS, POST
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138a738ef409f1-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC19INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Method Not Allowed


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          836192.168.2.75127654.153.74.2454434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC540OUTGET /header/auction?lib=prebid&v=7.27.0&referrer=https%3A%2F%2Fsamfw.com%2Fblog%2Fsamfw-frp-tool-1-0-remove-samsung-frp-one-click&tmax=1000 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: tlx.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluid=4720380240128192332667; tluidp=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC1072INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 19
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 15 Oct 1992 20:10:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: receive-cookie-deprecation=1; Secure; HttpOnly; Path=/; Domain=.3lift.com; SameSite=None; Partitioned; Max-Age=7776000
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: sec-ch-ua-platform-version,sec-ch-ua-model,sec-ch-ect,sec-ch-save-data,sec-ch-viewport-height,sec-ch-width,user-agent,sec-ch-dpr,sec-ch-ua-platform,sec-ch-prefers-color-scheme,sec-ch-ua-full-version-list,sec-ch-downlink,sec-ch-viewport-width,sec-ch-ua-mobile,sec-ch-rtt,sec-ch-ua-arch,sec-ch-ua-full-version,sec-ch-ua,sec-ch-ua-bitness,sec-ch-device-memory
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          x-auction-status: 5
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tluid=4720380240128192332667; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:31 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC19INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 6e 6f 5f 62 69 64 22 7d
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"status":"no_bid"}


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          837192.168.2.751279142.251.2.1364434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC1405OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 965
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          X-YouTube-Ad-Signals: dt=1709914746915&flash=0&frm=2&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C500%2C383&vis=1&wgl=true&ca_type=image
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          X-Goog-Request-Time: 1709914821516
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          X-YouTube-Utc-Offset: 60
                                                                                                                                                                                                                                                                                                                                                                                                          X-YouTube-Client-Name: 56
                                                                                                                                                                                                                                                                                                                                                                                                          X-YouTube-Client-Version: 1.20240305.00.00
                                                                                                                                                                                                                                                                                                                                                                                                          X-YouTube-Time-Zone: Europe/Zurich
                                                                                                                                                                                                                                                                                                                                                                                                          X-Goog-Visitor-Id: CgtPY0MyMXc3clp3dyjuwqyvBjIKCgJVUxIEGgAgFw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://www.youtube.com/embed/videoseries?controls=0&list=PLZUQU2i799iV5W4xHBWzf7hNcpiNHF9_y
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC965OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 30 33 30 35 2e 30 30 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4f 37 43 72 4b 38 47 45 4d 6e 33 72 77 55 51 5f 4c 43 77 42 52 43 61 38 4b 38 46 45 4c 37 35 72 77 55 51 37 72 4f 77 42 52 44 4a 75 4c 41 46 45 49 4f 5f 73 41 55 51 6b 62 75 77 42 52 43 75 31 50 34 53 45 4c 65 72 73 41 55 51 76 5a 6d 77 42 52 43 2d 69 72 41 46 45 4b 58 43 5f 68 49 51 35 37 71 76 42 52 43 69 6b 72 41 46 45 4c 7a 35 72 77 55 51 6c 5a 57 77 42 52 43 61 73 4c 41 46 45 4b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20240305.00.00","configInfo":{"appInstallData":"CO7CrK8GEMn3rwUQ_LCwBRCa8K8FEL75rwUQ7rOwBRDJuLAFEIO_sAUQkbuwBRCu1P4SELersAUQvZmwBRC-irAFEKXC_hIQ57qvBRCikrAFELz5rwUQlZWwBRCasLAFEK
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: X-Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Referer
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 1c{ "responseContext": {}}
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          838192.168.2.751283142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC3287OUTGET /pcs/view?xai=AKAOjsuJrEv7SvYNnpil1yl0gARhVue3WPJqwbz19gh52lM5OLd9IwvFngg3beBW67FP9Hbisd95rcVXB9_QCeYMDBkOFDxiMeTtIkw5ZKe4CXrq_vrRVTFLKrwIIaQpN2xlyZ7-dAdF-t_l3bK4U5mlaIN2XTRHK_O0f2RJcRN_X-R639gnVnfMZ8IrtkrVE1AWMkkceo5OVZhv45d7juPXybabxnncfZgJu14CmvHQzW1aHpFx8m8PJ3m2pwVHtF6uD8gfMed5wI5G5DK9ExFQGW4HpcTtj-3fnTLH_VQQgCTcYDFoByIloajj0BDx7HPGX4zT4n4qti0N8JwWLdznuPTs-y0uEsBM90lEJq8MxAl9o_ZjVVffIqfNed9B4lZi_U79jaGh2L1o83YbyzrhsKoLm-3Nx3fb80v-aJYT3RThkc2yBltIYomahblQ3Z0Ez-mN6SYC2f-RcXby43hVlHnAk2n6KNC_rNqOfX_Vbqp9s79jtb2FZuH1BHeF5agXXbrfcfA9dlhmqYz5bB4MExaeOhA5KAxOLRXcr1Lay5ohnbyhPQBSM0nuwDlJBhfz5gW41ONCQXbp3fyzgh050f5F_Kv6KPNIFYq0vv0pjNqdyHU3jrtiQoNm9uTKsDSz85oXrgowLAYwMbWxLD-6IGtdSwxN-82DoKpx47-9iOgCrXIO-qs99GsS8kJOgrmuCDSn-D9balALOFZmDIQ1qVtObJ_IPvLR20c0_DANc3VB8fUELRt4FHvPE9_Z9WsYAVVu_-RrOUpr2P_5TzK8LuZfRaoy5FIWH12CetPpI_3E8jCB4if7ZYVRrR9_0Wjrsg6olhZ5-e1VN9yKvaCIXBjhadO_sxS5PpYNqjXH55I2b8AkDzUXe78T6TM69rDy4Ty2quktDRra6CYS3NOpTJV6KmoJG-YpED9kPWqPB_TTNY89iQi2V4yWSZmnPq-uFY4kde712ZCG4N0xMKIXGPLsw6HbtEQ4EUyJ0_zcEijK01HxtBHYPi9xkYqiJ4DFwf4ehD_21hPPsWxBV7mmRseRDBvIRhhB8a8RUqtfsmATCg9TR1YwNXpAkTEcmvVYb-6qpqbVolNsZaS_X6j-YX1x1a-FU78RJc_Duw7W-cLbcyHjqn_-lOk66Bwfvy3XO9TFlHqkGuKDQaRqF0mkEyVUbE1R81kshc7uHuvfWI4NpDA84SHnnlBySDaNIgVPgbYJ2hEKfc2iLYoLedvf6BPujbHsm0QbzybS6xvfYk7GR2b8ipOXcP94sR5XkKUE7M6YfvblRx1gdyOoJV0S0fc3PRUrLKN9lCVvd3FAZKdqMt9lS6a3EMaLnJ5pkG2Sz4g4sWmVs6bl0hPpKpM9Ns9lR_jdTmJJf39l23nRQY5eMcMMpxbTEdGxnQI64KVx7aVvdu-2onZHmZX3SVBuch9Zl17lCI6KnvAyvaVncb8_if_ZCFrbqnzKXQqzAlk6PCU4CL9CH6_il8nPKzZsqTNZ&sai=AMfl-YTO90p0vErCui2MyvWzQDtR6eVj24uFPb65YVMK3jPr1lvHDqdJtXoMGeKMjyi6ZJS0v3aukYviahJJ-rdTiTHZgbTN3tmxOrw3k1eqh1Wz1qlU8iFBEJCFl5wohUkMMaKZHw4tlCR9b2t4-HrGAcHhLTX2rF9MjXMKaJWmmm4aHy7RucgHW8KTmeet39jESNGF0Np-iqjBEGeR-rkpHfXckVLGkpUhwnsOb11G14twS3NAT_1mkhUh5WSy7k7d5bxarZqjXp8EeI8VqS2wiLwwCI7WwnFRdOz_ReWrYwO0WlmTC_8ENKAYy7ZP7gS9pKVrqUp16lQ4VziQEf22Jxo4USZeoTGSjVyOTHfPK5628sYLGvfoL1pJxpemC9d8C8RDKeTug54-5htvtaOAblX1YKPEVD5BZ1VY-A6MbQA19EDDdMU&sig=Cg0ArKJSzO05QpLzrlgCEAE&uach_m=%5BUACH%5D&pr=missingexchangepricemacro&crd=aHR0cHM6Ly9pbnRhY3RzcGVjaWFsdHkuY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1123&vt=11&dtpt=1120&dett=2&cstd=1&cisv=r20240306.83361&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Eligible: event-source=navigation-source
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://7b8fe3aedc5ab8c903fb13d2cc4c5081.safeframe.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; APC=AfxxVi4Lp-dYqhgwt_3DYsXVG5GsEMERtitdanFuunytGhal61rkgQ; ar_debug=1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC1530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Attribution-Reporting-Register-Source: {"aggregation_keys":{"12":"0x65433f8adb5b010a0000000000000000","13":"0x1f48c9c4812a111a0000000000000000","14":"0x22992863cc84b8b70000000000000000","15":"0xa3367a6335996ce30000000000000000"},"debug_key":"7385164643059717229","debug_reporting":true,"destination":["https://intact.ca","https://intactinsurance.com","https://intactspecialty.com"],"event_report_window":"345600","expiry":"2592000","filter_data":{"14":["13924388","13889719","13915308"],"21":[],"8":["8160570"]},"priority":"0","source_event_id":"8341557346863942201"}
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ar_debug=1; expires=Sun, 07-Apr-2024 14:33:31 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:33:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          839192.168.2.751288142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 259
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC259OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 69 6e 74 61 63 74 2e 63 61 22 2c 22 68 74 74 70 73 3a 2f 2f 69 6e 74 61 63 74 69 6e 73 75 72 61 6e 63 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 69 6e 74 61 63 74 73 70 65 63 69 61 6c 74 79 2e 63 6f 6d 22 5d 2c 22 73 6f 75 72 63 65 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 38 33 39 38 34 30 31 37 31 39 39 30 30 38 32 39 31 36 38 22 2c 22 73 6f 75 72 63 65 5f 65 76 65 6e 74 5f 69 64 22 3a 22 37 30 31 34 39 37 39 37 33 32 36 32 32 33 30 38 37 37 38 22 2c 22 73 6f 75 72 63 65 5f 73 69 74 65 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6d 66 77 2e 63 6f 6d 22 7d 2c 22 74 79 70 65 22 3a 22 73 6f 75 72 63 65 2d 73 75 63 63 65 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [{"body":{"attribution_destination":["https://intact.ca","https://intactinsurance.com","https://intactspecialty.com"],"source_debug_key":"8398401719900829168","source_event_id":"7014979732622308778","source_site":"https://samfw.com"},"type":"source-succes
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          840192.168.2.75129235.244.154.84434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC481OUTGET /362358.gif?google_error=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: idsync.rlcdn.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: pxrc=CI7DrK8GEgUI6AcQABIFCOhHEAASBgi66gEQKBIGCLjrARAH; rlas3=HOA97Dw5ajqNynbj13s5I0BXNxXyyhWAcDiQDN0vtqM=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          P3p: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: rlas3=4Lc8S9isPYaNynbj13s5I0BXNxXyyhWAcDiQDN0vtqM=; Path=/; Domain=rlcdn.com; Expires=Sat, 08 Mar 2025 14:33:31 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: pxrc=CI7DrK8GEgUI6AcQABIFCOhHEAASBgi66gEQKBIGCLjrARAH; Path=/; Domain=rlcdn.com; Expires=Tue, 07 May 2024 14:33:31 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          841192.168.2.751287159.89.25.2234434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC616OUTPOST /node/node.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: node.setupad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 458
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://samfw.com
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC458OUTData Raw: 26 75 73 65 72 5f 64 61 74 61 3d 25 37 42 25 32 32 62 69 64 73 5f 64 61 74 61 25 32 32 25 33 41 25 32 32 25 35 42 25 37 42 25 35 43 25 32 32 62 69 64 64 65 72 25 35 43 25 32 32 25 33 41 25 35 43 25 32 32 67 6f 6f 67 6c 65 25 35 43 25 32 32 25 32 43 25 35 43 25 32 32 63 70 6d 25 35 43 25 32 32 25 33 41 30 2e 30 31 25 32 43 25 35 43 25 32 32 6d 73 67 25 35 43 25 32 32 25 33 41 25 35 43 25 32 32 2d 25 35 43 25 32 32 25 32 43 25 35 43 25 32 32 77 69 6e 6e 65 72 25 35 43 25 32 32 25 33 41 74 72 75 65 25 32 43 25 35 43 25 32 32 72 6e 25 35 43 25 32 32 25 33 41 31 25 37 44 25 35 44 25 32 32 25 32 43 25 32 32 61 64 5f 70 6c 61 63 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 25 32 46 31 34 37 32 34 36 31 38 39 25 32 43 32 32 34 30 35 34 36 38 37 38 35 25 32 46 73 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: &user_data=%7B%22bids_data%22%3A%22%5B%7B%5C%22bidder%5C%22%3A%5C%22google%5C%22%2C%5C%22cpm%5C%22%3A0.01%2C%5C%22msg%5C%22%3A%5C%22-%5C%22%2C%5C%22winner%5C%22%3Atrue%2C%5C%22rn%5C%22%3A1%7D%5D%22%2C%22ad_placement%22%3A%22%2F147246189%2C22405468785%2Fsa
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          842192.168.2.75129074.121.140.2114434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC765OUTGET /sync/img?mt_exid=74&redir=https%3A%2F%2Fsync.1rx.io%2Fusersync3%2Fmediamathtest%2F2069.82%2F%5BMM_UUID%5D%3Fzcc%3D0%26sspret%3D1&rndcb=8325907771 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.mathtag.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid=dc4465eb-21b3-4300-afdb-9dbad4f295fb
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC498INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Server: MT3 1549 cea2cde master iad iad-pixel-x29 config_version:"539"
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://sync.1rx.io/usersync3/mediamathtest/2069.82/dc4465eb-21b3-4300-afdb-9dbad4f295fb?zcc=0&sspret=1
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 08 Mar 2024 14:33:30 GMT


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          843192.168.2.751298104.18.25.1734434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC1066OUTGET /i.match?p=b6&u=&google_push=AXcoOmShCc8ikL6joGXMXBiS8MNwJeKnn7o3re0UMrPaXYk3DkfUlRaIiQKoXjNqWzyvF1oUSeWSw4ULlUG2Re2bv3L35sa-84SDuuI6zbwuES3dyNGBZ7fDthtfou1XIGNQl0VhevPsQdr0yesU27RyjvY&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmShCc8ikL6joGXMXBiS8MNwJeKnn7o3re0UMrPaXYk3DkfUlRaIiQKoXjNqWzyvF1oUSeWSw4ULlUG2Re2bv3L35sa-84SDuuI6zbwuES3dyNGBZ7fDthtfou1XIGNQl0VhevPsQdr0yesU27RyjvY%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.tribalfusion.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: ANON_ID_old=aJnsAGp26Ua8e4OCaUoUxProlDcNQy4X0hxqvB4d7mXT3HcU6GyEafPOUoWYqHmYHTlZcev3D1jUTnPVRhyKh; ANON_ID=aRnw7TPME7eQmKvCjPxrdbXnLRcjrbSZcpHO8ZbXOSbaUVUaKZa7MLLrB2HrfUb3FjrqpVTAXPRb2RyV76vbZa7xP0ZaW3jvS2v1EAE9d3LTPFPHPbCSFmVhUI1FJ0Vgb
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC877INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="NOI DEVo TAIa OUR BUS"
                                                                                                                                                                                                                                                                                                                                                                                                          X-Function: 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID=aRnwYSPME7eQmKvCjVxrdbXnLRcjrbSZcpHO8ZbXOSbaUVUaKZa7MLLrB2HrfUb3FjrqpVTAXPRb2RyV76vbZa7xP0ZaW3jvS2v1EAE9d3LTPFPrfZdpSB6M06UVo0NVrc; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:33:32 GMT; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: ANON_ID_old=aRnwYSPME7eQmKvCjVxrdbXnLRcjrbSZcpHO8ZbXOSbaUVUaKZa7MLLrB2HrfUb3FjrqpVTAXPRb2RyV76vbZa7xP0ZaW3jvS2v1EAE9d3LTPFPrfZdpSB6M06UVo0NVrc; path=/; domain=.tribalfusion.com; expires=Thu, 06-Jun-2024 14:33:32 GMT;
                                                                                                                                                                                                                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                                          CF-RAY: 86138a777bce09ef-LAS
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,@D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          844192.168.2.75129544.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC1661OUTGET /dt?advEntityId=1888234&asId=aa171ded-ba6e-abce-ee75-c3795d115645&tv=%7Bc:6nZ780,pingTime:45,time:46664,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:1501%7D,%7Bpiv:0,vs:o,r:l,t:1531%7D,%7Bpiv:100,vs:i,r:,t:1654%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:45010,o:1654,n:1531,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:1501,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B60~1,0~0%5D,as:%5B60~728.90%5D%7D%7D,%7Bsl:o,t:1531,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B123~0%5D,as:%5B123~728.90%5D%7D%7D,%7Bsl:i,t:1654,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B45010~100%5D,as:%5B45010~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1291,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g*.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1h.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1g*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:1502,sis:2977%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt06.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          845192.168.2.75129444.197.153.864434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC1658OUTGET /dt?advEntityId=1888234&asId=cec3eaf8-fde8-c176-d445-46d036303d7a&tv=%7Bc:6nZ782,pingTime:45,time:45620,type:p,clog:%5B%7Bpiv:-1,vs:n,r:,w:728,h:90,t:561%7D,%7Bpiv:0,vs:o,r:l,t:601%7D,%7Bpiv:100,vs:i,r:,t:618%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:1,b11:0,cnod:1,intblk:1,gm:0,slTimes:%7Bi:45002,o:618,n:601,pp:0,pm:0%7D,slEvents:%5B%7Bsl:n,t:561,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:-1,obst:0,th:0,reas:,bkn:%7Bpiv:%5B100~1,0~0%5D,as:%5B100~728.90%5D%7D%7D,%7Bsl:o,t:601,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B16~0%5D,as:%5B16~728.90%5D%7D%7D,%7Bsl:i,t:618,wc:10.10.1050.964,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B45002~100%5D,as:%5B45002~728.90%5D%7D%7D%5D,slEventCount:3,em:true,fr:false,e:,tt:rjss,dtt:1290,fm:u6rO7Fy+11%7C12%7C13%7C14%7C151%7C1611%7C16121%7C1613%7C17%7C18%7C19%7C1a%7C1b%7C1c%7C1d1%7C1e%7C1f111%7C1f112%7C1f113%7C1f114%7C1f115%7C1f116%7C1f117%7C1f12%7C1f13%7C1f14%7C1f15%7C1f16%7C1f17%7C1f18%7C1f19%7C1f1a%7C1g.1888234-77512386%7C1g1%7C1g2%7C1g3%7C1g4%7C1g5%7C1g6%7C1h*.1888234-77512386%7C1h1%7C1h2%7C1h3%7C1h4%7C1h5%7C1i1%7C1i2%7C1i3%7C1i4%7C1j1%7C1j2%7C1j3%7C1j4%7C1k11%7C1k12%7C1k13%7C1l,idMap:1h*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:562,sis:1936%7D&br=c HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: dt.adsafeprotected.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP="COM NAV INT STA NID OUR IND NOI"
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          X-Server-Name: dt31.va.303net.net
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          846192.168.2.751303142.251.2.1484434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC362OUTGET /simgad/14854219164731431001 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: s0.2mdn.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC822INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                                                                                                                                                                                                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 21952
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Allow-Fenced-Frame-Automatic-Beacons: true
                                                                                                                                                                                                                                                                                                                                                                                                          X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 01 Mar 2024 19:50:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Sat, 01 Mar 2025 19:50:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 12 Feb 2024 15:34:27 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 585805
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC430INData Raw: 47 49 46 38 39 61 d8 02 5a 00 f7 ff 00 f3 c1 cd 9d 9d 9d f9 e0 e6 e1 85 97 fb fe f3 ad ad ad 6d 6d 6d fc ff ff ed ed ed b9 b9 b9 1a 1a 1a 8d 8d 8d 6a 6a 6a c6 0a 2c 7d 7d 7d 42 42 42 ce ce ce e3 8b 9a a9 a9 a9 c5 0b 30 25 25 25 ea ba c1 d9 58 72 ff fa fe f7 e0 e5 b5 b5 b5 39 39 3a d2 d2 d2 e7 a9 b3 c8 0c 2f fa ff fa c5 c5 c5 72 72 72 fa ff ff f4 f4 f4 c5 0c 2e da 6d 7b be be be 64 64 64 c4 0c 30 e5 e5 e5 f2 d2 d8 c1 0d 2d eb b5 be 2e 2e 2e d4 70 7c d9 d9 d9 f6 ff fc f4 cd d0 ca 0c 31 dc dc dc c2 0d 31 9a 9a 9a ed d6 d5 e4 9d a7 ff fc fc c9 0a 2d e8 e8 e8 02 02 02 f2 f2 f2 5f 5f 5f f5 d0 d7 fb f0 eb 58 58 58 de 9c a2 32 32 32 fb ff fb f6 f6 f6 d3 5c 6d ca 2b 4a d5 d5 d5 e6 a3 ac fb fb fb be 10 2e c8 0b 31 b0 b0 b0 f9 dc e1 e1 9f a9 c2 c2 c2 db 63 7c 4b 4b
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: GIF89aZmmmjjj,}}}BBB0%%%Xr99:/rrr.m{ddd0-...p|11-___XXX222\m+J.1c|KK
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC1252INData Raw: c6 0d 29 d2 28 4a c3 0c 38 fd f4 f3 c1 0a 32 c7 0e 30 fc ff f7 fb fc fa c4 19 40 f2 c8 d1 41 40 39 f2 e4 e8 fb f6 f3 c3 0c 2b cc 09 2d c8 10 35 ce 2d 51 ea 9b aa fc f1 f0 dc 7e 8d f8 f4 ef ca 13 3c c8 19 3b c8 0a 2a c5 12 36 f0 a7 ac ca 0a 30 e1 78 8c e6 9e b1 fa e5 e7 e8 8c a2 c4 0d 2c ca 0b 37 ee d5 ce c9 08 2c c3 0d 33 f6 d2 d4 ff f1 f4 ef d2 d3 ce 0b 31 c6 0e 33 cb 0c 31 e0 91 9d c0 0b 2b f9 f0 f1 c5 0e 2d c9 20 40 f9 fd fe c1 0c 34 cb 07 32 cd 09 36 c7 09 30 cd 0c 35 c7 0e 2e ca 0b 33 f9 e8 e3 c6 07 32 c7 0d 2c fa f0 f5 cb 37 51 cf 5a 6f fc fc ff c8 09 34 c6 08 2d ee ae b9 c8 0f 2c 3f 37 43 ff ff fd c6 0d 2f fd fd fd ff fe ff fe ff ff fc fc fc aa aa aa ff fd ff ab ab ab d1 d1 d1 d0 d0 d0 fe ff fd ff ff fb ff fc ff ff fd fe ff fe fd fe ff fa ff ff fa
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: )(J820@A@9+-5-Q~<;*60x,7,3131+- @42605.32,7QZo4-,?7C/
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC1252INData Raw: 9c 9b 9a 99 98 97 96 95 94 93 92 91 90 8f 8e 8d 8c 8b 8a 89 88 87 86 85 84 83 82 81 80 7f 7e 7d 7c 7b 7a 79 78 77 76 75 74 73 72 71 70 6f 6e 6d 6c 6b 6a 69 68 67 66 65 64 63 62 61 60 5f 5e 5d 5c 5b 5a 59 58 57 56 55 54 53 52 51 50 4f 4e 4d 4c 4b 4a 49 48 47 46 45 44 43 42 41 40 3f 3e 3d 3c 3b 3a 39 38 37 36 35 34 33 32 31 30 2f 2e 2d 2c 2b 2a 29 28 27 26 25 24 23 22 21 20 1f 1e 1d 1c 1b 1a 19 18 17 16 15 14 13 12 11 10 0f 0e 0d 0c 0b 0a 09 08 07 06 05 04 03 02 01 00 00 21 f9 04 05 90 01 ff 00 2c 00 00 00 00 d8 02 5a 00 00 08 ff 00 9b 55 da 47 d0 d0 21 82 08 13 2a 5c c8 70 a1 21 0d 06 2b 35 33 d4 b0 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 2c 0d 09 3c f4 90 22 4b 9a 14 df 49 ac d4 66 82 ab 38 fc 70 28 e1 47
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ~}|{zyxwvutsrqponmlkjihgfedcba`_^]\[ZYXWVUTSRQPONMLKJIHGFEDCBA@?>=<;:9876543210/.-,+*)('&%$#"! !,ZUG!*\p!+533j CI(S\,<"KIf8p(G
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC1252INData Raw: 8b c0 fa a2 17 ad 68 c6 36 ba f1 8d d4 42 23 0f 83 c5 bf 1d b6 70 89 70 cc a3 1e f7 68 25 39 aa 31 8d 6c e4 a3 20 07 49 c8 11 f9 71 8a 9c 5b 63 18 f1 e8 1e 09 fa 83 76 fe 70 a4 23 f7 24 c1 49 d6 0c 92 91 a4 92 25 27 59 c9 d6 e8 a3 93 b4 b3 24 69 30 39 9c 4f 62 d0 94 a5 11 a5 6e 3a b9 ca 54 46 52 95 80 42 e5 27 37 c9 1a 4c c2 f2 34 a4 74 e5 2d 51 93 4b 50 a2 ea 90 74 a4 a2 1d 03 f9 1e 68 40 32 94 93 a4 5d 2e 45 64 4a 63 9a 46 94 bb 3c d8 34 30 e8 4a 28 49 72 99 d3 64 25 6b b2 99 c9 4c 86 92 38 92 3c 8d 36 63 d3 4c 52 42 d3 37 cb 2c 55 38 9f d9 4d d5 4c b3 9d b3 7c 24 29 69 f7 ce 6f 3e 12 36 ca b4 27 3b 4d 05 ff 4c 60 d5 31 89 8b bc a2 7c 24 e8 4c 7f bc d3 44 da e4 24 2a b9 76 cc 76 46 69 93 da 4c e7 3e 47 49 51 87 02 87 a0 99 1c e7 3d 65 93 d0 54 2e b4 37
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: h6B#pph%91l Iq[cvp#$I%'Y$i09Obn:TFRB'7L4t-QKPth@2].EdJcF<40J(Ird%kL8<6cLRB7,U8ML|$)io>6';ML`1|$LD$*vvFiL>GIQ=eT.7
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC1252INData Raw: 45 87 5b 56 d9 8b d3 e2 45 05 b0 3f f4 2a 7f 82 fb 03 ef cd 26 74 65 57 1a bc e7 7b c0 b7 66 05 80 49 2e 00 7d 0f c0 64 40 45 73 fd b0 01 d0 30 7c 58 e0 00 d1 37 7d f8 f7 78 ca d5 51 91 d7 7a f8 51 79 c3 74 79 f2 b1 70 4a a6 79 80 25 72 de b7 76 71 27 7f 25 d5 50 b4 27 69 67 e7 4e 9e a6 4f 34 f8 4c 78 45 6d 93 f4 82 e8 06 60 a1 84 6e f6 07 6b 95 74 50 e9 b6 6c fd 00 01 f9 e7 81 c9 c6 57 2e 18 73 c1 b7 57 0b a5 57 ef 44 7f cf 06 63 bb 85 73 27 a7 0f b8 16 65 fe 15 4e 6f 96 75 54 e8 49 96 24 56 92 e4 6d fc c6 66 e5 d7 81 37 48 7a fd 10 80 b6 94 6c b1 b5 84 1f a7 6c 31 08 7f b4 b7 55 8d d5 54 a5 16 76 40 67 52 ac 64 4e 25 c7 73 e5 16 65 d2 76 87 5f b8 75 a5 e1 75 ae 17 72 f0 66 66 46 d8 7a 42 ff a8 50 77 e5 4b f9 67 69 25 b7 57 f3 01 82 37 85 5e 98 c7 70 72
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: E[VE?*&teW{fI.}d@Es0|X7}xQzQytypJy%rvq'%P'igNO4LxEm`nktPlW.sWWDcs'eNouTI$Vmf7Hzll1UTv@gRdN%sev_uurffFzBPwKgi%W7^pr
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC1252INData Raw: 04 38 fa 9f 0c ff ea ae e7 da 0f 56 39 93 78 57 60 a4 21 ae 33 da ac e6 3a a8 66 c8 1a de 8a a8 35 f7 48 38 8a a7 f1 56 ae bb 1a 6f 3b ab ad fd 65 1a 28 1b a5 d1 37 04 4a b5 66 51 fb ad 53 9b 49 1a f7 7e 65 e8 65 12 a0 ad cb f6 74 31 fb 4d fd ca ae cb 46 b1 fa b0 b0 64 bb 5f 0e 1b 22 d2 ba 63 9a 38 82 99 a7 79 9e 69 b0 29 ba 00 d4 44 03 56 1b 98 95 b4 ac 3a eb 00 a8 16 00 7d 77 65 ef 99 9d fa b0 06 33 49 01 34 60 0d 34 80 a2 fa 15 00 14 a5 98 34 37 8a 98 a9 03 3f 80 a9 c0 aa af d1 07 54 0b 10 65 8e 0b b9 3b bb 5f 94 4b 50 65 48 84 4e d7 b2 fc a6 7e 09 ab 0f 05 40 73 14 90 00 d8 80 0d d4 d0 77 bc 19 49 a1 db 62 14 10 00 12 10 00 ad da 0f 34 00 8e fe 30 99 f2 66 4a 4f 4a 84 d4 00 49 7a 39 b9 95 04 81 4c e6 9f 59 9a 7e a4 e1 a5 58 da 62 b9 ab 1a f9 aa b6 b0
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 8V9xW`!3:f5H8Vo;e(7JfQSI~eet1MFd_"c8yi)DV:}we3I4`447?Te;_KPeHN~@swIb40fJOJIz9LY~Xb
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC1252INData Raw: fa 9f d7 dd 4d 45 3e c5 c2 b7 c8 7f 77 e1 98 0d dc 06 bb c8 02 1b 4a 37 8b 58 c4 09 9b ea d8 4d ee ff 76 a2 41 0d c0 e0 4d bf 8e ae 64 54 dd 79 a4 21 bd 7e aa 0f 98 4d 03 56 dd 6c b6 cd ca 8f 39 60 d6 90 4d 81 bd 5f 2a c6 49 74 d6 ab 4b c7 62 12 ae 1a c7 9a 7d 2e 35 dc 5c 8d b8 7c 5d 92 6b 65 d8 6f 4e b4 36 c7 99 79 3b 60 1b c5 e6 ff fb 66 70 5e 6e 85 79 d7 7b 4c 51 58 c0 9d 56 ab 5f 04 85 7b 36 47 4a 0c 1d 65 a6 21 03 6b 50 ba 12 8c 41 2d 67 74 f5 47 1a cd 5e eb 5f 1b bf 10 f8 75 87 3c 60 8d 98 73 cc a9 86 a2 aa 64 0c 30 0d 8a ee e6 fc f5 00 ca ac 81 f0 6c da 7f 94 da d4 6a 1c 63 ce 4e 8c e9 85 9f 34 b6 fc 26 a0 e9 97 55 96 25 c9 8b 89 7b 6c dc c0 a8 e1 af 4f 79 9c 44 6c 64 fe 1d 6f d0 ac 96 24 09 d6 d6 b5 9a 40 8a a1 55 5c ee 78 c7 d5 2e 07 7c 95 94 c6
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: ME>wJ7XMvAMdTy!~MVl9`M_*ItKb}.5\|]keoN6y;`fp^ny{LQXV_{6GJe!kPA-gtG^_u<`sd0ljcN4&U%{lOyDldo$@U\x.|
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC1252INData Raw: dc e9 5f f7 f2 8b 8f 5f 88 36 68 2e 29 6c fd f9 33 df cd 98 05 4b a5 86 4e d3 27 d8 a1 ac b9 d1 21 07 32 e8 33 4f a2 d7 bc eb 4d ba ec a2 73 ce b7 ec 24 fa 69 d3 3a 6b 49 02 6a 24 90 ff c0 9a 02 24 28 20 83 1c 0e a4 c0 65 7f 9c 58 b7 a5 1c 26 ea 9a 36 0d 1b fa 80 86 75 cd 54 6e 43 74 1f a0 2f ac 8a 2c f2 79 a5 8c 60 f2 27 8b 03 7f a0 d8 1f 79 3e 60 e0 81 58 65 c2 e2 59 97 a4 44 69 63 e8 94 eb e7 07 97 a1 51 97 b8 a2 f4 e1 5b 24 bf ab 1c 42 f0 07 c0 0a cb ba 02 74 ce 36 3f 07 28 02 cb b2 10 49 cc 48 28 1d 16 a8 16 c7 a1 30 ba dc a3 1f b2 08 2b f0 c1 0b 07 0e d9 21 94 83 68 88 8c b0 38 70 a4 5c 29 a4 6d 63 82 2c 86 a8 d1 1f 05 46 a8 00 c5 4e 4c ea 3f b3 76 58 37 3f eb 2c 4a 12 df 83 8c cb 28 07 a7 be 1e e8 03 c4 11 2a 7b 20 e2 1e 07 7b 72 91 a8 7c 5b 26 11
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: __6h.)l3KN'!23OMs$i:kIj$$( eX&6uTnCt/,y`'y>`XeYDicQ[$Bt6?(IH(0+!h8p\)mc,FNL?vX7?,J(*{ {r|[&
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC1252INData Raw: c0 af 17 90 85 14 63 58 1f 2d f6 73 da 34 75 13 da 60 ab 4b 31 c1 46 8e 10 f2 00 3a 8f b9 7b 9a 93 00 8a 3c e3 80 79 c9 26 26 b4 4e 1d 03 70 6d a2 d4 1c 85 a0 43 a1 40 77 4c 49 3b a3 58 89 cd 60 da 40 84 52 e4 36 9e a8 86 37 49 11 d7 59 92 87 8d 81 fa 99 bf ca f9 6f ff 62 30 8d 59 07 6c 00 3a ae 4d 5d 16 e4 41 8d 50 af 01 05 61 94 c9 a9 15 b2 00 55 5f a9 d5 da 1e a9 32 0b 79 0d 50 3b 6b 01 68 56 94 04 06 98 ea d9 1d 64 c1 07 a2 06 b1 8d 89 71 b2 20 81 1a 05 1d 75 16 6c ea 91 35 04 9a 7b fd c8 81 08 20 1e a2 35 10 48 67 f9 59 ef 6c 4e 08 1c a7 48 80 ba f5 26 ce 03 4a 3c 2b ba 0d 84 d9 68 d3 df b3 91 30 04 6a fc 91 36 09 07 f0 de 42 25 ea c8 41 ba 2f 89 16 a2 43 83 08 d1 47 8b dd 2c a2 9b f6 b7 92 2d 9d 6b 6c 60 cb 46 32 34 86 45 70 8d 6b 78 2e ea 61 c9 c1
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: cX-s4u`K1F:{<y&&NpmC@wLI;X`@R67IYob0Yl:M]APaU_2yP;khVdq ul5{ 5HgYlNH&J<+h0j6B%A/CG,-kl`F24Epkx.a
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC1252INData Raw: 62 78 83 36 50 82 19 58 05 00 45 28 6d 10 02 6d 38 00 6d a8 86 6d 28 d0 04 7d 51 18 8d d1 4d 14 02 74 a8 86 14 4d d1 f1 c4 93 1b b0 82 13 50 82 36 78 03 62 68 4f 22 ea 00 2d 20 04 7e e0 03 30 60 03 36 70 06 26 6d 52 27 7d 52 28 6d d2 68 30 87 68 80 86 15 f5 02 67 90 51 2d dd 52 2e 45 a2 10 b0 d1 7b 00 07 2a 8d 52 32 2d 53 25 d5 02 30 50 02 5b d0 82 ff 0e 10 52 39 79 04 48 c0 81 67 38 01 2d b0 02 30 b8 53 3c cd 53 3d dd 53 3c 5d 84 67 c0 05 4d 00 83 6c a8 06 17 ed 52 43 3d 54 44 15 0b 6f 00 87 71 00 03 4d c0 05 30 50 05 3e 9d 54 4a 6d 04 2d 68 ce 0e 80 84 19 20 a2 e3 c4 0b 30 90 d3 18 c0 04 48 98 0b b8 28 55 53 3d 55 54 2d d5 13 58 85 06 98 80 37 70 06 33 d0 86 44 9d 55 5a d5 d2 68 30 03 7f 78 03 7e 68 80 60 10 83 54 fd 55 60 1d 01 75 20 84 0e e8 00 1c 88
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: bx6PXE(mm8mm(}QMtMP6xbhO"- ~0`6p&mR'}R(mh0hgQ-R.E{*R2-S%0P[R9yHg8-0S<S=S<]gMlRC=TDoqM0P>TJm-h 0H(US=UT-X7p3DUZh0x~h`TU`u


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          847192.168.2.75125769.194.240.134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC863OUTGET /usersync3/mediamathtest/2069.82/dc4465eb-21b3-4300-afdb-9dbad4f295fb?zcc=0&sspret=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.1rx.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3Dunruly%26uid%3D%5BRX_UUID%5D%22%2C%22zdxidn%22%3A%222069.82%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC695INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%7D; path=/; expires=Sat, 08 Mar 2025 14:33:32 GMT; domain=.1rx.io; samesite=none; secure; httponly
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://sync.targeting.unrulymedia.com/csync/RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005?redir=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3Dunruly%26uid%3DRX-1fb849c2-33b3-499d-a32f-0d6c45043775-005
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          848192.168.2.75129315.197.193.2174434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC671OUTGET /track/cmf/generic?ttd_pid=stickyads&ttd_tpi=1&gdpr=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIbCgxzaGFyZXRocm91Z2gSCwiu7ICt1OHfPBAFEhcKCHB1Ym1hdGljEgsImLrQ_NTh3zwQBRIWCgdydWJpY29uEgsImPWRkdXh3zwQBRgBIAEoAjILCP6kgo7u4d88EAU4AVoLYWRjb25kdWN0b3JgAg..
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC727INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 287
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://ads.stickyadstv.com/user-registering?dataProviderId=208&userId=4380a510-b233-4451-a17c-ec53ca7f9b61&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDID=4380a510-b233-4451-a17c-ec53ca7f9b61; expires=Sat, 08 Mar 2025 14:33:32 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsIuv2SvdPh3zwQBRIWCgdzdng5dDUwEgsIgLvQ0tPh3zwQBRIbCgxzaGFyZXRocm91Z2gSCwiu7ICt1OHfPBAFEhcKCHB1Ym1hdGljEgsImLrQ_NTh3zwQBRIWCgdydWJpY29uEgsImPWRkdXh3zwQBRgBIAEoAjILCNbj5tzu4d88EAU4AVoJc3RpY2t5YWRzYAI.; expires=Sat, 08 Mar 2025 14:33:32 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC287INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 2e 73 74 69 63 6b 79 61 64 73 74 76 2e 63 6f 6d 2f 75 73 65 72 2d 72 65 67 69 73 74 65 72 69 6e 67 3f 64 61 74 61 50 72 6f 76 69 64 65 72 49 64 3d 32 30 38 26 75 73 65 72 49 64 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63 61 37 66 39 62 36 31 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 22 3e 68 74 74 70 73 3a 2f 2f 61 64 73 2e 73 74 69 63 6b 79 61 64 73 74 76 2e 63 6f 6d 2f 75 73 65 72 2d 72 65 67 69 73 74 65 72 69 6e 67 3f 64 61 74 61 50 72 6f 76 69 64 65 72 49 64 3d 32 30 38 26 75 73 65 72 49 64 3d 34 33 38 30 61 35 31 30 2d 62 32 33 33 2d 34 34 35 31 2d 61 31 37 63 2d 65 63 35 33 63
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: Redirecting to: <a href="https://ads.stickyadstv.com/user-registering?dataProviderId=208&userId=4380a510-b233-4451-a17c-ec53ca7f9b61&gdpr=0&gdpr_consent=">https://ads.stickyadstv.com/user-registering?dataProviderId=208&userId=4380a510-b233-4451-a17c-ec53c


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          849192.168.2.751302142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC2763OUTGET /pcs/view?xai=AKAOjsuJrEv7SvYNnpil1yl0gARhVue3WPJqwbz19gh52lM5OLd9IwvFngg3beBW67FP9Hbisd95rcVXB9_QCeYMDBkOFDxiMeTtIkw5ZKe4CXrq_vrRVTFLKrwIIaQpN2xlyZ7-dAdF-t_l3bK4U5mlaIN2XTRHK_O0f2RJcRN_X-R639gnVnfMZ8IrtkrVE1AWMkkceo5OVZhv45d7juPXybabxnncfZgJu14CmvHQzW1aHpFx8m8PJ3m2pwVHtF6uD8gfMed5wI5G5DK9ExFQGW4HpcTtj-3fnTLH_VQQgCTcYDFoByIloajj0BDx7HPGX4zT4n4qti0N8JwWLdznuPTs-y0uEsBM90lEJq8MxAl9o_ZjVVffIqfNed9B4lZi_U79jaGh2L1o83YbyzrhsKoLm-3Nx3fb80v-aJYT3RThkc2yBltIYomahblQ3Z0Ez-mN6SYC2f-RcXby43hVlHnAk2n6KNC_rNqOfX_Vbqp9s79jtb2FZuH1BHeF5agXXbrfcfA9dlhmqYz5bB4MExaeOhA5KAxOLRXcr1Lay5ohnbyhPQBSM0nuwDlJBhfz5gW41ONCQXbp3fyzgh050f5F_Kv6KPNIFYq0vv0pjNqdyHU3jrtiQoNm9uTKsDSz85oXrgowLAYwMbWxLD-6IGtdSwxN-82DoKpx47-9iOgCrXIO-qs99GsS8kJOgrmuCDSn-D9balALOFZmDIQ1qVtObJ_IPvLR20c0_DANc3VB8fUELRt4FHvPE9_Z9WsYAVVu_-RrOUpr2P_5TzK8LuZfRaoy5FIWH12CetPpI_3E8jCB4if7ZYVRrR9_0Wjrsg6olhZ5-e1VN9yKvaCIXBjhadO_sxS5PpYNqjXH55I2b8AkDzUXe78T6TM69rDy4Ty2quktDRra6CYS3NOpTJV6KmoJG-YpED9kPWqPB_TTNY89iQi2V4yWSZmnPq-uFY4kde712ZCG4N0xMKIXGPLsw6HbtEQ4EUyJ0_zcEijK01HxtBHYPi9xkYqiJ4DFwf4ehD_21hPPsWxBV7mmRseRDBvIRhhB8a8RUqtfsmATCg9TR1YwNXpAkTEcmvVYb-6qpqbVolNsZaS_X6j-YX1x1a-FU78RJc_Duw7W-cLbcyHjqn_-lOk66Bwfvy3XO9TFlHqkGuKDQaRqF0mkEyVUbE1R81kshc7uHuvfWI4NpDA84SHnnlBySDaNIgVPgbYJ2hEKfc2iLYoLedvf6BPujbHsm0QbzybS6xvfYk7GR2b8ipOXcP94sR5XkKUE7M6YfvblRx1gdyOoJV0S0fc3PRUrLKN9lCVvd3FAZKdqMt9lS6a3EMaLnJ5pkG2Sz4g4sWmVs6bl0hPpKpM9Ns9lR_jdTmJJf39l23nRQY5eMcMMpxbTEdGxnQI64KVx7aVvdu-2onZHmZX3SVBuch9Zl17lCI6KnvAyvaVncb8_if_ZCFrbqnzKXQqzAlk6PCU4CL9CH6_il8nPKzZsqTNZ&sai=AMfl-YTO90p0vErCui2MyvWzQDtR6eVj24uFPb65YVMK3jPr1lvHDqdJtXoMGeKMjyi6ZJS0v3aukYviahJJ-rdTiTHZgbTN3tmxOrw3k1eqh1Wz1qlU8iFBEJCFl5wohUkMMaKZHw4tlCR9b2t4-HrGAcHhLTX2rF9MjXMKaJWmmm4aHy7RucgHW8KTmeet39jESNGF0Np-iqjBEGeR-rkpHfXckVLGkpUhwnsOb11G14twS3NAT_1mkhUh5WSy7k7d5bxarZqjXp8EeI8VqS2wiLwwCI7WwnFRdOz_ReWrYwO0WlmTC_8ENKAYy7ZP7gS9pKVrqUp16lQ4VziQEf22Jxo4USZeoTGSjVyOTHfPK5628sYLGvfoL1pJxpemC9d8C8RDKeTug54-5htvtaOAblX1YKPEVD5BZ1VY-A6MbQA19EDDdMU&sig=Cg0ArKJSzO05QpLzrlgCEAE&uach_m=%5BUACH%5D&pr=missingexchangepricemacro&crd=aHR0cHM6Ly9pbnRhY3RzcGVjaWFsdHkuY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3&cbvp=1&cstd=1&cisv=r20240306.83361&arae=1&ftch=1&adurl= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; ar_debug=1; APC=AfxxVi6BWcWmGsHfURC0XOnQxiAhjjZ4TDy8bSf65qXXemD10_3Mvw
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC895INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          850192.168.2.75130167.202.105.324434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:31 UTC784OUTGET /deb/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33X HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: de.tynt.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC724INHTTP/1.1 307
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://hde.tynt.com/deb/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33X&b=1
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA, Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: uid=p7fwLGXrIbwnE9noD26QoQ==;Version=1;Comment=;SameSite=None;Domain=tynt.com;Path=/;Max-Age=31536000;Secure
                                                                                                                                                                                                                                                                                                                                                                                                          referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          851192.168.2.751306142.251.2.1364434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC602OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: YSC=dIGXqCC2Ys0; VISITOR_INFO1_LIVE=OcC21w7rZww; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgFw%3D%3D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 1609
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC1012INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC597INData Raw: 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: gle.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-backgrou


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          852192.168.2.75130751.222.239.2304434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC618OUTGET /match/?int_id=19&google_error=5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC288INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=900, h3-29=":443"; ma=900
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          853192.168.2.751310142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC3000OUTGET /pcs/view?xai=AKAOjsuJrEv7SvYNnpil1yl0gARhVue3WPJqwbz19gh52lM5OLd9IwvFngg3beBW67FP9Hbisd95rcVXB9_QCeYMDBkOFDxiMeTtIkw5ZKe4CXrq_vrRVTFLKrwIIaQpN2xlyZ7-dAdF-t_l3bK4U5mlaIN2XTRHK_O0f2RJcRN_X-R639gnVnfMZ8IrtkrVE1AWMkkceo5OVZhv45d7juPXybabxnncfZgJu14CmvHQzW1aHpFx8m8PJ3m2pwVHtF6uD8gfMed5wI5G5DK9ExFQGW4HpcTtj-3fnTLH_VQQgCTcYDFoByIloajj0BDx7HPGX4zT4n4qti0N8JwWLdznuPTs-y0uEsBM90lEJq8MxAl9o_ZjVVffIqfNed9B4lZi_U79jaGh2L1o83YbyzrhsKoLm-3Nx3fb80v-aJYT3RThkc2yBltIYomahblQ3Z0Ez-mN6SYC2f-RcXby43hVlHnAk2n6KNC_rNqOfX_Vbqp9s79jtb2FZuH1BHeF5agXXbrfcfA9dlhmqYz5bB4MExaeOhA5KAxOLRXcr1Lay5ohnbyhPQBSM0nuwDlJBhfz5gW41ONCQXbp3fyzgh050f5F_Kv6KPNIFYq0vv0pjNqdyHU3jrtiQoNm9uTKsDSz85oXrgowLAYwMbWxLD-6IGtdSwxN-82DoKpx47-9iOgCrXIO-qs99GsS8kJOgrmuCDSn-D9balALOFZmDIQ1qVtObJ_IPvLR20c0_DANc3VB8fUELRt4FHvPE9_Z9WsYAVVu_-RrOUpr2P_5TzK8LuZfRaoy5FIWH12CetPpI_3E8jCB4if7ZYVRrR9_0Wjrsg6olhZ5-e1VN9yKvaCIXBjhadO_sxS5PpYNqjXH55I2b8AkDzUXe78T6TM69rDy4Ty2quktDRra6CYS3NOpTJV6KmoJG-YpED9kPWqPB_TTNY89iQi2V4yWSZmnPq-uFY4kde712ZCG4N0xMKIXGPLsw6HbtEQ4EUyJ0_zcEijK01HxtBHYPi9xkYqiJ4DFwf4ehD_21hPPsWxBV7mmRseRDBvIRhhB8a8RUqtfsmATCg9TR1YwNXpAkTEcmvVYb-6qpqbVolNsZaS_X6j-YX1x1a-FU78RJc_Duw7W-cLbcyHjqn_-lOk66Bwfvy3XO9TFlHqkGuKDQaRqF0mkEyVUbE1R81kshc7uHuvfWI4NpDA84SHnnlBySDaNIgVPgbYJ2hEKfc2iLYoLedvf6BPujbHsm0QbzybS6xvfYk7GR2b8ipOXcP94sR5XkKUE7M6YfvblRx1gdyOoJV0S0fc3PRUrLKN9lCVvd3FAZKdqMt9lS6a3EMaLnJ5pkG2Sz4g4sWmVs6bl0hPpKpM9Ns9lR_jdTmJJf39l23nRQY5eMcMMpxbTEdGxnQI64KVx7aVvdu-2onZHmZX3SVBuch9Zl17lCI6KnvAyvaVncb8_if_ZCFrbqnzKXQqzAlk6PCU4CL9CH6_il8nPKzZsqTNZ&sai=AMfl-YTO90p0vErCui2MyvWzQDtR6eVj24uFPb65YVMK3jPr1lvHDqdJtXoMGeKMjyi6ZJS0v3aukYviahJJ-rdTiTHZgbTN3tmxOrw3k1eqh1Wz1qlU8iFBEJCFl5wohUkMMaKZHw4tlCR9b2t4-HrGAcHhLTX2rF9MjXMKaJWmmm4aHy7RucgHW8KTmeet39jESNGF0Np-iqjBEGeR-rkpHfXckVLGkpUhwnsOb11G14twS3NAT_1mkhUh5WSy7k7d5bxarZqjXp8EeI8VqS2wiLwwCI7WwnFRdOz_ReWrYwO0WlmTC_8ENKAYy7ZP7gS9pKVrqUp16lQ4VziQEf22Jxo4USZeoTGSjVyOTHfPK5628sYLGvfoL1pJxpemC9d8C8RDKeTug54-5htvtaOAblX1YKPEVD5BZ1VY-A6MbQA19EDDdMU&sig=Cg0ArKJSzO05QpLzrlgCEAE&uach_m=%5BUACH%5D&pr=missingexchangepricemacro&crd=aHR0cHM6Ly9pbnRhY3RzcGVjaWFsdHkuY29t&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1123&vt=11&dtpt=1120&dett=2&cstd=1&cisv=r20240306.83361&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: IDE=AHWqTUmxXBvU_dbUpq-svf17gFxHuMz1mb_4mtszY_tRFGe9_IcyJLoV25Mk0HFae_0; ar_debug=1; APC=AfxxVi6BWcWmGsHfURC0XOnQxiAhjjZ4TDy8bSf65qXXemD10_3Mvw
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC792INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          854192.168.2.751314142.251.2.1494434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 259
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://ad.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC259OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 69 6e 74 61 63 74 2e 63 61 22 2c 22 68 74 74 70 73 3a 2f 2f 69 6e 74 61 63 74 69 6e 73 75 72 61 6e 63 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 69 6e 74 61 63 74 73 70 65 63 69 61 6c 74 79 2e 63 6f 6d 22 5d 2c 22 73 6f 75 72 63 65 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 37 33 38 35 31 36 34 36 34 33 30 35 39 37 31 37 32 32 39 22 2c 22 73 6f 75 72 63 65 5f 65 76 65 6e 74 5f 69 64 22 3a 22 38 33 34 31 35 35 37 33 34 36 38 36 33 39 34 32 32 30 31 22 2c 22 73 6f 75 72 63 65 5f 73 69 74 65 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6d 66 77 2e 63 6f 6d 22 7d 2c 22 74 79 70 65 22 3a 22 73 6f 75 72 63 65 2d 73 75 63 63 65 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [{"body":{"attribution_destination":["https://intact.ca","https://intactinsurance.com","https://intactspecialty.com"],"source_debug_key":"7385164643059717229","source_event_id":"8341557346863942201","source_site":"https://samfw.com"},"type":"source-succes
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: cafe
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          855192.168.2.75130463.33.13.1514434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC616OUTGET /p HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.audrte.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: arcki2=bibvr5OU0ElQ0m2AaKtzksyvw!20220908!1709908403619!ip#154.16.105.38; arcki2_pubmatic=5C9EC19C-5A04-4DA8-A0DF-661A8DE458A2!20220908!1709908403619; arcki2_ddp2=bibvr5OU0ElQ0m2AaKtzksyvw!20220908!1709908406126; arcki2_adform=9060652894245162056!20220908!1709908408578
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC351INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.22.1
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 68
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 0b 49 44 41 54 78 da 63 60 00 02 00 00 05 00 01 e9 fa dc d8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDRIDATxc`IENDB`


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          856192.168.2.75131967.202.105.344434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC827OUTGET /deb/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33X&b=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: hde.tynt.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uid=p7fwLGXrIbwnE9noD26QoQ==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC1033INHTTP/1.1 200
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA, Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: pids=%5B%7B%22p%22%3A%22797f54a72d%22%2C%22f%22%3A1%2C%22ts%22%3A1709908413230%7D%2C%7B%22p%22%3A%224bee518595%22%2C%22f%22%3A1%2C%22ts%22%3A1709908413230%7D%2C%7B%22p%22%3A%2224c05c7b76%22%2C%22f%22%3A1%2C%22ts%22%3A1709908413230%7D%2C%7B%22p%22%3A%22d26852f088%22%2C%22f%22%3A1%2C%22ts%22%3A1709908413230%7D%2C%7B%22p%22%3A%22f9a4a8fd15%22%2C%22f%22%3A1%2C%22ts%22%3A1709908413230%7D%2C%7B%22p%22%3A%22008c314e8f%22%2C%22f%22%3A1%2C%22ts%22%3A1709908413230%7D%5D;Version=1;Comment=;SameSite=None;Domain=tynt.com;Path=/;Max-Age=7776000;Secure
                                                                                                                                                                                                                                                                                                                                                                                                          referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 1776
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC1776INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 64 3d 64 6f 63 75 6d 65 6e 74 2c 70 3d 22 75 6e 73 61 66 65 2d 75 72 6c 22 2c 65 2c 73 2c 74 2c 75 3d 5b 22 68 74 74 70 73 3a 2f 2f 73 73 63 2d 63 6d 73 2e 33 33 61 63 72 6f 73 73 2e 63 6f 6d 2f 70 73 2f 3f 5f 3d 31 37 30 39 39 30 38 34 31 33 32 33 30 2e 26 72 69 3d 30 30 31 35 61 30 30 30 30 32 6f 55 6b 34 61 41 41 43 26 67 64 70 72 5f 35 38 3d 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 75 73 5f 70 72 69 76 61 63 79 3d 26 72 75 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 75 2e 34 64 65 78 2e 69 6f 25 32 46 73 65 74 75 69 64 25 33 46 62
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <!doctype html><html><head></head><body><script>(function(){var i,d=document,p="unsafe-url",e,s,t,u=["https://ssc-cms.33across.com/ps/?_=1709908413230.&ri=0015a00002oUk4aAAC&gdpr_58=&gdpr=0&gdpr_consent=&us_privacy=&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fb


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          857192.168.2.751317159.89.25.2234434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC353OUTGET /node/node.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: node.setupad.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Headers: X-Requested-With
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          858192.168.2.75132035.190.80.14434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC552OUTOPTIONS /report/v3?s=B17llyXVPdrOtIu7ysBRZWZjcW27NYZ2B1HQjkyBSEA4QMki4IN1P541H0ZB8vTgZu01g%2FCntT7caJf8%2Fjm4oghza1fTJXz%2F93oLmHAukT1SeSTAS2vYtzJi3Lgd%2FujB5hQwWtF2WAK2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Origin: https://prebid-stag.setupad.net
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                                          access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          859192.168.2.75131869.194.240.134434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:32 UTC830OUTGET /csync/RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005?redir=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3Dunruly%26uid%3DRX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: sync.targeting.unrulymedia.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC566INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          content-type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005%22%7D; path=/; expires=Sat, 08 Mar 2025 14:33:33 GMT; domain=.targeting.unrulymedia.com; samesite=none; secure; httponly
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://u.4dex.io/setuid?bidder=unruly&uid=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005
                                                                                                                                                                                                                                                                                                                                                                                                          etag: RX1fb849c233b3499da32f0d6c45043775005
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          860192.168.2.75132351.222.39.185443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC369OUTGET /match/?int_id=19&google_error=5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC288INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=900, h3-29=":443"; ma=900
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          861192.168.2.75132552.11.39.206443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC552OUTGET /ping_match.gif?st=FREEWHEEL&rurl=https%3A%2F%2Fads.stickyadstv.com%2Fuser-registering%3FdataProviderId%3D593&userId=_wfivefivec_&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: pm.w55c.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: wfivefivec=j7DpxbFD1RIBgQ5; matchgoogle=5; matchpubmatic=5
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC736INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ads.stickyadstv.com/user-registering?dataProviderId=593&userId=j7DpxbFD1RIBgQ5&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Server: PingMatch/v2.0.30-801-g0076fb7#rel-ec2-master i-0991768c636277b6e@us-west-2c@dxedge-app-us-west-2-prod-asg
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: wfivefivec=j7DpxbFD1RIBgQ5; Domain=.w55c.net; Expires=Tue, 08 Apr 2025 14:33:33 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: matchfreewheel=5; Domain=.w55c.net; Expires=Sun, 07 Apr 2024 14:33:33 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          862192.168.2.75132634.149.40.38443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC981OUTGET /setuid?bidder=unruly&uid=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: u.4dex.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://samfw.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uids=eyJ1aWRzIjp7ImFkYWdpbyI6eyJ1aWQiOiJmNzBhYzkzMi0xNTUyLTQwZjAtOTE0NS02MDIxOWRmOWQxMGQiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzoyNi43NTg4NTE2MDNaIn0sInB1Ym1hdGljIjp7InVpZCI6IjVDOUVDMTlDLTVBMDQtNERBOC1BMERGLTY2MUE4REU0NThBMiIsImV4cGlyZXMiOiIyMDI0LTA1LTA3VDE0OjMzOjMwLjEyNjE4MzA5NVoifX0sImJkYXkiOiIyMDI0LTAzLTA4VDE0OjMzOjI2Ljc1ODc0MjcyMloifQ==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uids=eyJ1aWRzIjp7ImFkYWdpbyI6eyJ1aWQiOiJmNzBhYzkzMi0xNTUyLTQwZjAtOTE0NS02MDIxOWRmOWQxMGQiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzoyNi43NTg4NTE2MDNaIn0sInB1Ym1hdGljIjp7InVpZCI6IjVDOUVDMTlDLTVBMDQtNERBOC1BMERGLTY2MUE4REU0NThBMiIsImV4cGlyZXMiOiIyMDI0LTA1LTA3VDE0OjMzOjMwLjEyNjE4MzA5NVoifSwidW5ydWx5Ijp7InVpZCI6IlJYLTFmYjg0OWMyLTMzYjMtNDk5ZC1hMzJmLTBkNmM0NTA0Mzc3NS0wMDUiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzozNC4wMDQ0NDE1MjJaIn19LCJiZGF5IjoiMjAyNC0wMy0wOFQxNDozMzoyNi43NTg3NDI3MjJaIn0=; Path=/; Domain=4dex.io; Expires=Tue, 07 May 2024 14:33:34 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          863192.168.2.75132735.190.80.1443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC486OUTPOST /report/v3?s=B17llyXVPdrOtIu7ysBRZWZjcW27NYZ2B1HQjkyBSEA4QMki4IN1P541H0ZB8vTgZu01g%2FCntT7caJf8%2Fjm4oghza1fTJXz%2F93oLmHAukT1SeSTAS2vYtzJi3Lgd%2FujB5hQwWtF2WAK2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 428
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Type: application/reports+json
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC428OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 32 31 38 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 34 30 2c 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6d 66 77 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 36 2e 38 2e 31 37 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73
                                                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: [{"age":5218,"body":{"elapsed_time":1040,"method":"POST","phase":"application","protocol":"http/1.1","referrer":"https://samfw.com/","sampling_fraction":1.0,"server_ip":"104.26.8.178","status_code":0,"type":"abandoned"},"type":"network-error","url":"https
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          864192.168.2.75132867.202.105.21443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC1204OUTGET /ps/?us_privacy=&ts=1709908413230.2&ri=25&ru=https%3A%2F%2Fads.pubmatic.com%2FAdServer%2Fjs%2Fuser_sync.html%3F%26p%3D156423%26us_privacy%3D%24%7BUS_PRIVACY%7D%26predirect%3Dhttps%253A%252F%252Fevents-ssc.33across.com%252Fmatch%253Fliv%253Dh%2526us_privacy%253D%24%7BUS_PRIVACY%7D%2526bidder_id%253D25%2526external_user_id%253D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ssc-cms.33across.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33X&b=1
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: 33x_ps=u%3D212499116698961%3As1%3D1709908411220%3Ats%3D1709908411220
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC727INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: 33x_ps=u%3D212499116698961%3As1%3D1709908411220%3Ats%3D1709908411220; Domain=.33across.com; Expires=Sat, 08-Mar-2025 14:33:34 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Thu, 01-Jan-70 00:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-33x-status: 40000000008200000A
                                                                                                                                                                                                                                                                                                                                                                                                          server: 33XP013
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3D
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          865192.168.2.75133067.202.105.21443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC936OUTGET /ps/?_=1709908413230.&ri=0015a00002oUk4aAAC&gdpr_58=&gdpr=0&gdpr_consent=&us_privacy=&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33X HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ssc-cms.33across.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33X&b=1
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: 33x_ps=u%3D212499116698961%3As1%3D1709908411220%3Ats%3D1709908411220
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC594INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: 33x_ps=u%3D212499116698961%3As1%3D1709908411220%3Ats%3D1709908411220; Domain=.33across.com; Expires=Sat, 08-Mar-2025 14:33:34 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Thu, 01-Jan-70 00:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-33x-status: 100000000008200000A
                                                                                                                                                                                                                                                                                                                                                                                                          server: 33XP009
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://u.4dex.io/setuid?bidder=33across&uid=212499116698961
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          866192.168.2.75133167.202.105.21443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC1018OUTGET /ps/?us_privacy=&ts=1709908413230.6&ri=90&ru=https%3A%2F%2Fib.adnxs.com%2Fgetuid%3Fhttps%253A%252F%252Fevents-ssc.33across.com%252Fmatch%253Fliv%253Dh%2526us_privacy%253D%24%7BUS_PRIVACY%7D%2526bidder_id%253D90%2526external_user_id%253D%2524UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ssc-cms.33across.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33X&b=1
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: 33x_ps=u%3D212499116698961%3As1%3D1709908411220%3Ats%3D1709908411220
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC677INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                                                                                                          p3p: CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: 33x_ps=u%3D212499116698961%3As1%3D1709908411220%3Ats%3D1709908411220; Domain=.33across.com; Expires=Sat, 08-Mar-2025 14:33:34 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          expires: Thu, 01-Jan-70 00:00:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          x-33x-status: 40000000008200000A
                                                                                                                                                                                                                                                                                                                                                                                                          server: 33XP018
                                                                                                                                                                                                                                                                                                                                                                                                          location: https://ib.adnxs.com/getuid?https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D90%26external_user_id%3D%24UID
                                                                                                                                                                                                                                                                                                                                                                                                          content-length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          date: Fri, 08 Mar 2024 14:33:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          867192.168.2.75133234.149.40.38443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:33 UTC968OUTGET /setuid?bidder=rubicon&uid=LTIRAAXN-1U-DPLF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: u.4dex.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://eus.rubiconproject.com/
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uids=eyJ1aWRzIjp7ImFkYWdpbyI6eyJ1aWQiOiJmNzBhYzkzMi0xNTUyLTQwZjAtOTE0NS02MDIxOWRmOWQxMGQiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzoyNi43NTg4NTE2MDNaIn0sInB1Ym1hdGljIjp7InVpZCI6IjVDOUVDMTlDLTVBMDQtNERBOC1BMERGLTY2MUE4REU0NThBMiIsImV4cGlyZXMiOiIyMDI0LTA1LTA3VDE0OjMzOjMwLjEyNjE4MzA5NVoifX0sImJkYXkiOiIyMDI0LTAzLTA4VDE0OjMzOjI2Ljc1ODc0MjcyMloifQ==
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uids=eyJ1aWRzIjp7ImFkYWdpbyI6eyJ1aWQiOiJmNzBhYzkzMi0xNTUyLTQwZjAtOTE0NS02MDIxOWRmOWQxMGQiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzoyNi43NTg4NTE2MDNaIn0sInB1Ym1hdGljIjp7InVpZCI6IjVDOUVDMTlDLTVBMDQtNERBOC1BMERGLTY2MUE4REU0NThBMiIsImV4cGlyZXMiOiIyMDI0LTA1LTA3VDE0OjMzOjMwLjEyNjE4MzA5NVoifSwicnViaWNvbiI6eyJ1aWQiOiJMVElSQUFYTi0xVS1EUExGIiwiZXhwaXJlcyI6IjIwMjQtMDUtMDdUMTQ6MzM6MzQuMjI0NjEyNDAyWiJ9fSwiYmRheSI6IjIwMjQtMDMtMDhUMTQ6MzM6MjYuNzU4NzQyNzIyWiJ9; Path=/; Domain=4dex.io; Expires=Tue, 07 May 2024 14:33:34 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          868192.168.2.75133334.214.251.32443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC882OUTGET /ups/58350/sync?redir=true HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ups.analytics.yahoo.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33X&b=1
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; IDSYNC="18yl~2h6e:18y3~2h6e:18za~2h6e:18z8~2h6e"
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC765INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: IDSYNC="18yl~2h6e:18y3~2h6e:18za~2h6e:18z8~2h6e:190u~2h6e";Version=1;Domain=.analytics.yahoo.com;Path=/;Max-Age=31536000;Expires=Sat, 08-Mar-2025 14:33:34 GMT;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ssc-cms.33across.com/ps/?xi=99&us_privacy=&xu=y-NczquZxE2uGsFSRE91BkwVefyayssBv1~A
                                                                                                                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Server: ATS/9.1.10.94
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: A3=d=AQABBH0h62UCEDlYWsSwSBY6zaZPCypOZAgFEgEBAQFy7GX1ZQAAAAAA_eMAAA&S=AQAAAs15r-oSxLBBEAEF4YDul-w; Expires=Sat, 8 Mar 2025 20:33:34 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          869192.168.2.75133535.71.139.29443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC911OUTGET /getuid?gdpr=0&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fssc-cms.33across.com%2Fps%2F%3Fus_privacy%3D%26xi%3D33%26xu%3D%24UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: eb2.3lift.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33X&b=1
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tluidp=4720380240128192332667; tluid=4720380240128192332667; receive-cookie-deprecation=1
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC677INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                                                                                                                          Location: https://ssc-cms.33across.com/ps/?us_privacy=&xi=33&xu=4720380240128192332667
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: tluidp=4720380240128192332667; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:34 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                                                                                                                                                                          P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                                                                                                                                                                          set-cookie: tluid=4720380240128192332667; Max-Age=7776000; Expires=Thu, 06 Jun 2024 14:33:34 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          870192.168.2.75133934.149.40.38443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC892OUTGET /setuid?bidder=unruly&uid=RX-1fb849c2-33b3-499d-a32f-0d6c45043775-005 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: u.4dex.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uids=eyJ1aWRzIjp7ImFkYWdpbyI6eyJ1aWQiOiJmNzBhYzkzMi0xNTUyLTQwZjAtOTE0NS02MDIxOWRmOWQxMGQiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzoyNi43NTg4NTE2MDNaIn0sInB1Ym1hdGljIjp7InVpZCI6IjVDOUVDMTlDLTVBMDQtNERBOC1BMERGLTY2MUE4REU0NThBMiIsImV4cGlyZXMiOiIyMDI0LTA1LTA3VDE0OjMzOjMwLjEyNjE4MzA5NVoifSwidW5ydWx5Ijp7InVpZCI6IlJYLTFmYjg0OWMyLTMzYjMtNDk5ZC1hMzJmLTBkNmM0NTA0Mzc3NS0wMDUiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzozNC4wMDQ0NDE1MjJaIn19LCJiZGF5IjoiMjAyNC0wMy0wOFQxNDozMzoyNi43NTg3NDI3MjJaIn0=
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uids=eyJ1aWRzIjp7ImFkYWdpbyI6eyJ1aWQiOiJmNzBhYzkzMi0xNTUyLTQwZjAtOTE0NS02MDIxOWRmOWQxMGQiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzoyNi43NTg4NTE2MDNaIn0sInB1Ym1hdGljIjp7InVpZCI6IjVDOUVDMTlDLTVBMDQtNERBOC1BMERGLTY2MUE4REU0NThBMiIsImV4cGlyZXMiOiIyMDI0LTA1LTA3VDE0OjMzOjMwLjEyNjE4MzA5NVoifSwidW5ydWx5Ijp7InVpZCI6IlJYLTFmYjg0OWMyLTMzYjMtNDk5ZC1hMzJmLTBkNmM0NTA0Mzc3NS0wMDUiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzozNC44OTY5NzM2ODZaIn19LCJiZGF5IjoiMjAyNC0wMy0wOFQxNDozMzoyNi43NTg3NDI3MjJaIn0=; Path=/; Domain=4dex.io; Expires=Tue, 07 May 2024 14:33:34 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          871192.168.2.75134034.149.40.38443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC1183OUTGET /setuid?bidder=33across&uid=212499116698961 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: u.4dex.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33X&b=1
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uids=eyJ1aWRzIjp7ImFkYWdpbyI6eyJ1aWQiOiJmNzBhYzkzMi0xNTUyLTQwZjAtOTE0NS02MDIxOWRmOWQxMGQiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzoyNi43NTg4NTE2MDNaIn0sInB1Ym1hdGljIjp7InVpZCI6IjVDOUVDMTlDLTVBMDQtNERBOC1BMERGLTY2MUE4REU0NThBMiIsImV4cGlyZXMiOiIyMDI0LTA1LTA3VDE0OjMzOjMwLjEyNjE4MzA5NVoifSwicnViaWNvbiI6eyJ1aWQiOiJMVElSQUFYTi0xVS1EUExGIiwiZXhwaXJlcyI6IjIwMjQtMDUtMDdUMTQ6MzM6MzQuMjI0NjEyNDAyWiJ9fSwiYmRheSI6IjIwMjQtMDMtMDhUMTQ6MzM6MjYuNzU4NzQyNzIyWiJ9


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          872192.168.2.751342104.254.151.68443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC969OUTGET /getuid?https%3A%2F%2Fads.stickyadstv.com%2Fuser-registering%3FdataProviderId%3D209%26userId%3D$UID%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uuid2=8190380959160668499; XANDR_PANID=-yDP2N5XlfDB9PpCzIT2pi0FsAqz4qLarSkLPArX8vRIxUPCX3p5oLGrVw6cry21iAGm8GNCuyb0tlly8D-Cu3TsJk8ZCc2AS1PeLM7OQfM.; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!A#F%H-Y17.gGp2Oi3jrNT78-lwV>edWJ:5cxP3Bi-l#kk_?>aB`^p=5A(uD*qF1`*baht(asEL; receive-cookie-deprecation=1; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzM6MDBaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          873192.168.2.75134134.149.40.38443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC830OUTGET /setuid?bidder=rubicon&uid=LTIRAAXN-1U-DPLF HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: u.4dex.io
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: uids=eyJ1aWRzIjp7ImFkYWdpbyI6eyJ1aWQiOiJmNzBhYzkzMi0xNTUyLTQwZjAtOTE0NS02MDIxOWRmOWQxMGQiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzoyNi43NTg4NTE2MDNaIn0sInB1Ym1hdGljIjp7InVpZCI6IjVDOUVDMTlDLTVBMDQtNERBOC1BMERGLTY2MUE4REU0NThBMiIsImV4cGlyZXMiOiIyMDI0LTA1LTA3VDE0OjMzOjMwLjEyNjE4MzA5NVoifSwicnViaWNvbiI6eyJ1aWQiOiJMVElSQUFYTi0xVS1EUExGIiwiZXhwaXJlcyI6IjIwMjQtMDUtMDdUMTQ6MzM6MzQuMjI0NjEyNDAyWiJ9fSwiYmRheSI6IjIwMjQtMDMtMDhUMTQ6MzM6MjYuNzU4NzQyNzIyWiJ9
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:35 UTC832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                                          Expires: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                          Set-Cookie: uids=eyJ1aWRzIjp7ImFkYWdpbyI6eyJ1aWQiOiJmNzBhYzkzMi0xNTUyLTQwZjAtOTE0NS02MDIxOWRmOWQxMGQiLCJleHBpcmVzIjoiMjAyNC0wNS0wN1QxNDozMzoyNi43NTg4NTE2MDNaIn0sInB1Ym1hdGljIjp7InVpZCI6IjVDOUVDMTlDLTVBMDQtNERBOC1BMERGLTY2MUE4REU0NThBMiIsImV4cGlyZXMiOiIyMDI0LTA1LTA3VDE0OjMzOjMwLjEyNjE4MzA5NVoifSwicnViaWNvbiI6eyJ1aWQiOiJMVElSQUFYTi0xVS1EUExGIiwiZXhwaXJlcyI6IjIwMjQtMDUtMDdUMTQ6MzM6MzUuMDAxNTkwOTA5WiJ9fSwiYmRheSI6IjIwMjQtMDMtMDhUMTQ6MzM6MjYuNzU4NzQyNzIyWiJ9; Path=/; Domain=4dex.io; Expires=Tue, 07 May 2024 14:33:35 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 08 Mar 2024 14:33:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          874192.168.2.75134367.202.105.21443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC836OUTGET /ps/?xi=99&us_privacy=&xu=y-NczquZxE2uGsFSRE91BkwVefyayssBv1~A HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ssc-cms.33across.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33X&b=1
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: 33x_ps=u%3D212499116698961%3As1%3D1709908411220%3Ats%3D1709908411220


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          875192.168.2.75134467.202.105.21443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC822OUTGET /ps/?us_privacy=&xi=33&xu=4720380240128192332667 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ssc-cms.33across.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33X&b=1
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: 33x_ps=u%3D212499116698961%3As1%3D1709908411220%3Ats%3D1709908411220


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          876192.168.2.75133435.212.133.238443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:34 UTC981OUTGET /sync?ssp=the33across&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: x.bidswitch.net
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33X&b=1
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: tuuid=2a6acefd-2787-4350-b3ca-e8bc2b81c4bd; c=1709908344; tuuid_lu=1709908345; google_push=AXcoOmSHJnv6JBXd1RfUP1oW_fhLx8XW4xp6ugn33kHrnwXrmBHxf4vujDkZWX8zYpmfOCmhYn_3MOpRvEAQSXpVklcojVc2COjE5ZJNP6W4DLr79_-PJSz0AtI63JG9jvYJlulkMJFaJnVI2qs2MmqZiark


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          877192.168.2.751345104.254.148.2524434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                          2024-03-08 14:33:35 UTC1297OUTGET /getuid?https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D90%26external_user_id%3D%24UID HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                          Host: ib.adnxs.com
                                                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                                          Referer: https://hde.tynt.com/deb/?m=xch&rt=html&id=0015a00002oUk4aAAC&ru=https%3A%2F%2Fu.4dex.io%2Fsetuid%3Fbidder%3D33across%26uid%3D33XUSERID33X&b=1
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                                          Cookie: XANDR_PANID=eW2Y1F9mgQ0b7eRukWi1DVNBUmkebVnnZl89Pxetg9fg11abL0YjFNASFLkqArzwJGLw_FSRMUePh8Do7EuE0ksEaH1nxaQBaYsa7lOOfTE.; receive-cookie-deprecation=1; uuid2=8190380959160668499; anj=dTM7k!M4/YDunaTF']wIg2ImVu$aG^!A#F%H-Y17.gGp2Oi3jrNT78-lwV>edWJ:5cxP3Bi-l#kk_?>aB`^p=5A(uD*qF1`*baht(asEL; uids=eyJ0ZW1wVUlEcyI6eyJ0cmlwbGVsaWZ0X25hdGl2ZSI6eyJ1aWQiOiI0NzIwMzgwMjQwMTI4MTkyMzMyNjY3IiwiZXhwaXJlcyI6IjIwMjQtMDYtMDZUMTQ6MzM6MDBaIn19LCJiaXJ0aGRheSI6IjIwMjQtMDMtMDhUMTQ6MzI6MzFaIn0=


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          878192.168.2.75134734.149.40.38443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          879192.168.2.75134934.117.239.71443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          880192.168.2.75135034.117.239.71443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          881192.168.2.75135134.117.239.71443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          882192.168.2.75135234.117.239.71443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          883192.168.2.75135354.225.140.70443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          884192.168.2.75135534.117.239.71443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          885192.168.2.75135634.36.216.150443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          886192.168.2.75135734.117.239.71443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          887192.168.2.75135934.117.239.71443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          888192.168.2.75135834.117.239.71443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          889192.168.2.75136167.202.105.21443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          890192.168.2.75136035.212.133.238443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          891192.168.2.75136213.57.77.236443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          892192.168.2.75136367.202.105.21443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          893192.168.2.75136434.117.239.71443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          894192.168.2.75136534.111.113.62443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          895192.168.2.75136734.117.239.71443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                          896192.168.2.75136834.117.239.714434252C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          897192.168.2.75137034.117.239.71443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          898192.168.2.75137154.167.240.199443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          899192.168.2.75137352.223.22.214443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          900192.168.2.75137534.197.186.99443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          901192.168.2.75137644.197.153.86443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                                                          902192.168.2.75137752.46.155.104443
                                                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData


                                                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                                                                                                                                                                                                                          Start time:15:31:17
                                                                                                                                                                                                                                                                                                                                                                                                          Start date:08/03/2024
                                                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                                          File size:59'530'215 bytes
                                                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:A3A38DB6F62269ED7CEE99FABB676135
                                                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Programmed in:Borland Delphi
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                                                                                                                                                                                                                          Start time:15:31:17
                                                                                                                                                                                                                                                                                                                                                                                                          Start date:08/03/2024
                                                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp
                                                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Users\user~1\AppData\Local\Temp\is-IT8DV.tmp\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.tmp" /SL5="$20428,58690757,832512,C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                                          File size:3'199'488 bytes
                                                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C40A8A7891124F63F741EE4E36AE459C
                                                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Programmed in:Borland Delphi
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                                                                                                                                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                                                                                                                                                                                          Start time:15:31:34
                                                                                                                                                                                                                                                                                                                                                                                                          Start date:08/03/2024
                                                                                                                                                                                                                                                                                                                                                                                                          Path:C:\SamFwTool\data\7za.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\SamFwTool\data\7za.exe" x "C:\SamFwTool\data.7z" -o"C:\SamFwTool\" * -r -aoa
                                                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                                          File size:692'224 bytes
                                                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:2E3309647CE678CA313FE3825A57CCB9
                                                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                          Target ID:13
                                                                                                                                                                                                                                                                                                                                                                                                          Start time:15:31:34
                                                                                                                                                                                                                                                                                                                                                                                                          Start date:08/03/2024
                                                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                          Target ID:17
                                                                                                                                                                                                                                                                                                                                                                                                          Start time:17:18:34
                                                                                                                                                                                                                                                                                                                                                                                                          Start date:08/03/2024
                                                                                                                                                                                                                                                                                                                                                                                                          Path:C:\SamFwTool\SamFwTool.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\SamFwTool\SamFwTool.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x660000
                                                                                                                                                                                                                                                                                                                                                                                                          File size:16'781'856 bytes
                                                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:99B1E36598E55933E350430519B53B34
                                                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                                                                                                                                                                                                                          • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000011.00000002.2702805083.000000000F440000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                                                                                          • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000011.00000002.2630194836.0000000003951000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                                                                                          • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000011.00000000.1534059786.0000000000662000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                          Target ID:19
                                                                                                                                                                                                                                                                                                                                                                                                          Start time:17:18:43
                                                                                                                                                                                                                                                                                                                                                                                                          Start date:08/03/2024
                                                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Windows\Sysnative\cmd.exe" /c driverquery /FO list
                                                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff7f6b10000
                                                                                                                                                                                                                                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                          Target ID:20
                                                                                                                                                                                                                                                                                                                                                                                                          Start time:17:18:43
                                                                                                                                                                                                                                                                                                                                                                                                          Start date:08/03/2024
                                                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                          Target ID:21
                                                                                                                                                                                                                                                                                                                                                                                                          Start time:17:18:43
                                                                                                                                                                                                                                                                                                                                                                                                          Start date:08/03/2024
                                                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\driverquery.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                          Commandline:driverquery /FO list
                                                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff710b40000
                                                                                                                                                                                                                                                                                                                                                                                                          File size:87'552 bytes
                                                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:E9AAEFB8346D15994D056DBDDCCBEA15
                                                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                          Target ID:22
                                                                                                                                                                                                                                                                                                                                                                                                          Start time:17:18:43
                                                                                                                                                                                                                                                                                                                                                                                                          Start date:08/03/2024
                                                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff7fb730000
                                                                                                                                                                                                                                                                                                                                                                                                          File size:496'640 bytes
                                                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                          Target ID:23
                                                                                                                                                                                                                                                                                                                                                                                                          Start time:17:18:52
                                                                                                                                                                                                                                                                                                                                                                                                          Start date:08/03/2024
                                                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bit.ly/samfwtool
                                                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                          Target ID:24
                                                                                                                                                                                                                                                                                                                                                                                                          Start time:17:18:57
                                                                                                                                                                                                                                                                                                                                                                                                          Start date:08/03/2024
                                                                                                                                                                                                                                                                                                                                                                                                          Path:C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\SamFwTool\driver\SAMSUNG_USB_Driver_for_Mobile_Phones.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                                          File size:37'294'232 bytes
                                                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:885D3969D9A9839DF09987A2F0D4F267
                                                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                                                                                                                                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                          Target ID:25
                                                                                                                                                                                                                                                                                                                                                                                                          Start time:17:18:58
                                                                                                                                                                                                                                                                                                                                                                                                          Start date:08/03/2024
                                                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1824 --field-trial-handle=1676,i,5551109192392557757,18134882960467297251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                          Target ID:27
                                                                                                                                                                                                                                                                                                                                                                                                          Start time:17:19:09
                                                                                                                                                                                                                                                                                                                                                                                                          Start date:08/03/2024
                                                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5580 --field-trial-handle=1676,i,5551109192392557757,18134882960467297251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                          Target ID:28
                                                                                                                                                                                                                                                                                                                                                                                                          Start time:17:19:09
                                                                                                                                                                                                                                                                                                                                                                                                          Start date:08/03/2024
                                                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5652 --field-trial-handle=1676,i,5551109192392557757,18134882960467297251,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                          Target ID:31
                                                                                                                                                                                                                                                                                                                                                                                                          Start time:17:19:39
                                                                                                                                                                                                                                                                                                                                                                                                          Start date:08/03/2024
                                                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exe" -chk_inst_ui -user
                                                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff65cda0000
                                                                                                                                                                                                                                                                                                                                                                                                          File size:5'096'224 bytes
                                                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:942BDC409342FCE90F6B68DEECE93E8F
                                                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                          Target ID:33
                                                                                                                                                                                                                                                                                                                                                                                                          Start time:17:20:10
                                                                                                                                                                                                                                                                                                                                                                                                          Start date:08/03/2024
                                                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Users\user~1\AppData\Local\Temp\nsa873B.tmp\Samsung\USB Drivers\Setup.exe" -user -escape_full
                                                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff65cda0000
                                                                                                                                                                                                                                                                                                                                                                                                          File size:5'096'224 bytes
                                                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:942BDC409342FCE90F6B68DEECE93E8F
                                                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                                            Execution Coverage:4.7%
                                                                                                                                                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                                            Signature Coverage:1.5%
                                                                                                                                                                                                                                                                                                                                                                                                            Total number of Nodes:2000
                                                                                                                                                                                                                                                                                                                                                                                                            Total number of Limit Nodes:47
                                                                                                                                                                                                                                                                                                                                                                                                            execution_graph 66080 40a4c2 66081 40a4e0 66080->66081 66082 40a4cf 66080->66082 66082->66081 66086 40a4e7 66082->66086 66087 40a4f1 __EH_prolog 66086->66087 66091 476910 66087->66091 66090 401c9a free 66090->66081 66092 476914 VirtualFree 66091->66092 66093 40a4da 66091->66093 66092->66093 66093->66090 66094 46df00 66096 46df14 66094->66096 66098 46e179 66094->66098 66096->66098 66100 40b2ae 66096->66100 66104 47dde0 memcpy 66096->66104 66105 40d59b 66096->66105 66101 40b2d2 66100->66101 66102 40b2f1 66101->66102 66110 40995f 66101->66110 66102->66096 66104->66096 66106 40d5a8 66105->66106 66107 40d5d2 66106->66107 66142 43fb6e 66106->66142 66149 43fac3 66106->66149 66107->66096 66116 40996c 66110->66116 66113 4099a1 66113->66102 66114 409ba3 GetLastError 66114->66113 66115 409b14 66115->66113 66119 409b32 memcpy 66115->66119 66116->66113 66116->66115 66118 409ade 66116->66118 66120 409b08 66116->66120 66126 409b5d 66116->66126 66131 406bae 66116->66131 66136 476860 66116->66136 66139 406f64 ReadFile 66116->66139 66121 406bae 2 API calls 66118->66121 66118->66126 66119->66113 66140 409bdf GetLastError 66120->66140 66122 409b04 66121->66122 66122->66120 66122->66126 66127 406f91 66126->66127 66128 406f9e 66127->66128 66141 406f64 ReadFile 66128->66141 66130 406faf 66130->66113 66130->66114 66132 406bd5 SetFilePointer 66131->66132 66133 406bbb 66131->66133 66134 406bf9 GetLastError 66132->66134 66135 406c03 66132->66135 66133->66132 66134->66135 66135->66116 66137 476867 VirtualAlloc 66136->66137 66138 476864 66136->66138 66137->66116 66138->66116 66139->66116 66140->66113 66141->66130 66143 43fb7d 66142->66143 66144 43fc48 66143->66144 66147 43fb32 111 API calls 66143->66147 66153 409e84 66143->66153 66158 43f981 66143->66158 66167 43fb06 26 API calls 66143->66167 66144->66106 66147->66143 66150 43facd 66149->66150 67523 41c995 66150->67523 66151 43fb02 66151->66106 66168 4070aa 66153->66168 66157 409eb7 66157->66143 66159 43f98b __EH_prolog 66158->66159 66176 406ff8 66159->66176 66179 41ccd7 66159->66179 66182 406c2b 66159->66182 66185 41b0be 66159->66185 66160 43fa06 66161 43fa0c 66160->66161 66597 41c7d0 66160->66597 66161->66143 66167->66143 66171 4070b7 66168->66171 66170 4070e3 66172 409bdf GetLastError 66170->66172 66171->66170 66173 407070 66171->66173 66172->66157 66174 407081 WriteFile 66173->66174 66175 40707e 66173->66175 66174->66171 66175->66174 66601 406a75 66176->66601 66761 40523d 66179->66761 66183 406bae 2 API calls 66182->66183 66184 406c3e 66183->66184 66184->66160 66186 41b0c8 __EH_prolog 66185->66186 66776 4286d3 66186->66776 66190 41b230 66192 41b1ec 66190->66192 66193 41b269 66190->66193 66194 41b2ae 66190->66194 66191 40885c VariantClear 66248 41b20a 66191->66248 66192->66191 66999 402dbb malloc _CxxThrowException free SysStringLen ctype 66193->66999 66194->66192 66196 41b27a 66194->66196 66197 40885c VariantClear 66196->66197 66199 41b282 66197->66199 66198 41b2dd 66201 40885c VariantClear 66198->66201 66202 41b2a7 66198->66202 66199->66198 66199->66202 67000 402dbb malloc _CxxThrowException free SysStringLen ctype 66199->67000 66208 41b2e8 66201->66208 66203 41b4bd 66202->66203 67008 403b97 4 API calls 2 library calls 66202->67008 66815 4281df 66203->66815 66210 41b3bb 66208->66210 66213 402b6d 2 API calls 66208->66213 66208->66248 66209 41b47a 66212 41b48e 66209->66212 67010 41ce2b free memmove ctype 66209->67010 66210->66202 66210->66203 67007 4032d7 memmove 66210->67007 66218 426075 4 API calls 66212->66218 66217 41b33e 66213->66217 66215 41b44f 66215->66209 66215->66212 67009 403b7e wcscmp 66215->67009 67001 41c5e3 malloc _CxxThrowException __EH_prolog 66217->67001 66221 41b499 66218->66221 66223 402d10 3 API calls 66221->66223 66227 41b4a9 66223->66227 66224 41b615 66228 41b6d0 66224->66228 66229 41b61e 66224->66229 66225 41b34a 67002 40729b malloc _CxxThrowException free _CxxThrowException 66225->67002 67011 401c9a free 66227->67011 66240 41b6f0 66228->66240 66241 41b78f 66228->66241 66228->66248 66237 401c73 2 API calls 66229->66237 66243 41b62d 66229->66243 66230 41b369 66233 41b390 66230->66233 67003 40743a 4 API calls 2 library calls 66230->67003 66232 41b51b 66232->66224 66232->66248 67015 41ce2b free memmove ctype 66232->67015 67005 436494 free ctype 66233->67005 66234 41b4b1 67012 43ac64 free ctype 66234->67012 66235 426075 4 API calls 66252 41b667 66235->66252 66237->66243 66246 401c73 2 API calls 66240->66246 66255 41b7d8 66241->66255 66256 41b7b8 66241->66256 66243->66235 66244 41b69f 67020 401c9a free 66244->67020 66245 41b37c 66249 402d10 3 API calls 66245->66249 66246->66248 66247 41b3b0 67006 401c9a free 66247->67006 66248->66160 66257 41b388 66249->66257 66251 41b690 66258 402ef5 4 API calls 66251->66258 66252->66244 66252->66251 67016 401089 66252->67016 66254 41b50b 66254->66232 66254->66248 67014 403b7e wcscmp 66254->67014 66262 41b7df 66255->66262 66264 41c5ba 66255->66264 66261 40885c VariantClear 66256->66261 67004 401c9a free 66257->67004 66258->66244 66261->66248 66266 40885c VariantClear 66262->66266 66265 40885c VariantClear 66264->66265 66265->66248 66267 41b80d 66266->66267 66822 41acf9 66267->66822 66270 41acf9 VariantClear 66271 41b85c 66270->66271 66271->66248 66272 41acf9 VariantClear 66271->66272 66273 41b893 66272->66273 66273->66248 66274 4281df VariantClear 66273->66274 66275 41b8c9 66274->66275 66275->66248 66277 41b90b 66275->66277 67021 425eec 9 API calls 2 library calls 66275->67021 66278 41b9b6 66277->66278 66280 402c40 2 API calls 66277->66280 66826 426075 66278->66826 66281 41b926 66280->66281 67022 425cdc malloc _CxxThrowException free 66281->67022 66282 41bae4 66845 402c40 66282->66845 66284 41b9e6 66284->66282 66293 402b6d 2 API calls 66284->66293 66286 41b932 66289 41b940 66286->66289 66290 41b95a 66286->66290 66288 41baf1 66305 41bb2f 66288->66305 67030 41c738 4 API calls 2 library calls 66288->67030 67023 41cde3 malloc _CxxThrowException free memcpy __EH_prolog 66289->67023 66291 41b947 66290->66291 67024 404323 wcscmp 66290->67024 66296 41b99e 66291->66296 66300 401089 4 API calls 66291->66300 66297 41b9f7 66293->66297 66301 402ef5 4 API calls 66296->66301 66837 41ac45 66297->66837 66299 41b967 66299->66291 67025 41cde3 malloc _CxxThrowException free memcpy __EH_prolog 66299->67025 66300->66296 66304 41b9aa 66301->66304 66303 41bb16 66307 402d10 3 API calls 66303->66307 67026 401c9a free 66304->67026 66308 41bbd0 66305->66308 66317 402b6d 2 API calls 66305->66317 66312 41bb23 66307->66312 66315 41bbdc 66308->66315 66323 41bc30 66308->66323 66311 41bad8 67029 401c9a free 66311->67029 67031 401c9a free 66312->67031 66319 402d10 3 API calls 66315->66319 66320 41bb56 66317->66320 66318 41bbf9 66327 41bc05 66318->66327 66985 402d10 66318->66985 66322 41bbed 66319->66322 67032 401c9a free 66320->67032 66322->66318 66326 4053ab 8 API calls 66322->66326 66323->66318 66325 402b6d 2 API calls 66323->66325 66329 41bc4f 66325->66329 66326->66318 67035 401c9a free 66327->67035 66848 4063ae 66329->66848 66330 41c263 66440 41c577 66330->66440 66332 41bb7a 66332->66308 66344 402d10 3 API calls 66332->66344 66336 41bc0d 66337 41ba1e 66340 402d10 3 API calls 66337->66340 66346 41bad1 66340->66346 66350 41bb93 66344->66350 66352 41ccd7 10 API calls 66346->66352 66352->66311 66598 41c7da __EH_prolog 66597->66598 66599 41c7f0 66598->66599 67389 434c45 66598->67389 66599->66161 66602 406a7f __EH_prolog 66601->66602 66615 406b27 66602->66615 66604 406b0d 66604->66160 66605 406a8a 66605->66604 66606 406ac4 66605->66606 66607 406aaf CreateFileW 66605->66607 66606->66604 66618 402b6d 66606->66618 66607->66606 66612 406af0 CreateFileW 66613 406b05 66612->66613 66626 401c9a free 66613->66626 66616 406b31 FindCloseChangeNotification 66615->66616 66617 406b3c 66615->66617 66616->66617 66617->66605 66627 401c73 malloc 66618->66627 66621 407cec 66630 407d1b 66621->66630 66623 406aec 66623->66612 66623->66613 66626->66604 66628 401c84 _CxxThrowException 66627->66628 66629 401c98 66627->66629 66628->66629 66629->66621 66632 407d25 __EH_prolog 66630->66632 66631 407cf7 66631->66623 66717 402cac 66631->66717 66632->66631 66633 407e16 66632->66633 66640 407d7c 66632->66640 66634 407ebe 66633->66634 66636 407e2a 66633->66636 66635 408025 66634->66635 66638 407ed6 66634->66638 66748 402bb0 malloc _CxxThrowException 66635->66748 66636->66638 66644 407e39 66636->66644 66641 402b6d 2 API calls 66638->66641 66639 408031 66749 402bb0 malloc _CxxThrowException 66639->66749 66640->66631 66723 402bb0 malloc _CxxThrowException 66640->66723 66643 407ede 66641->66643 66739 4080f2 malloc _CxxThrowException free GetCurrentDirectoryW 66643->66739 66731 402bb0 malloc _CxxThrowException 66644->66731 66645 407da0 66652 407db2 66645->66652 66653 407dbf 66645->66653 66649 407eed 66651 407ef1 66649->66651 66740 407746 malloc _CxxThrowException free _CxxThrowException 66649->66740 66650 408053 66750 40814a memmove 66650->66750 66747 401c9a free 66651->66747 66724 401c9a free 66652->66724 66725 402bb0 malloc _CxxThrowException 66653->66725 66656 407e42 66732 402bb0 malloc _CxxThrowException 66656->66732 66657 40805f 66662 408063 66657->66662 66663 408079 66657->66663 66751 401c9a free 66662->66751 66665 402f31 4 API calls 66663->66665 66664 407dd0 66726 40814a memmove 66664->66726 66669 408086 66665->66669 66666 407e6b 66733 40814a memmove 66666->66733 66676 402ef5 4 API calls 66669->66676 66671 40806b 66752 401c9a free 66671->66752 66672 407ddc 66675 407e06 66672->66675 66727 402ef5 66672->66727 66673 407e77 66678 407eae 66673->66678 66734 402f31 66673->66734 66730 401c9a free 66675->66730 66681 4080a1 66676->66681 66738 401c9a free 66678->66738 66686 402ef5 4 API calls 66681->66686 66682 407e0e 66754 401c9a free 66682->66754 66684 402b6d 2 API calls 66688 407f7a 66684->66688 66690 4080ac 66686->66690 66692 407fa9 66688->66692 66696 407f8c 66688->66696 66689 402ef5 4 API calls 66689->66675 66753 401c9a free 66690->66753 66697 402cac 3 API calls 66692->66697 66694 407f00 66694->66651 66694->66684 66695 402ef5 4 API calls 66698 407ea3 66695->66698 66741 402ea9 malloc _CxxThrowException free _CxxThrowException 66696->66741 66700 407fa7 66697->66700 66701 402ef5 4 API calls 66698->66701 66743 40814a memmove 66700->66743 66701->66678 66702 407f9e 66742 402ea9 malloc _CxxThrowException free _CxxThrowException 66702->66742 66705 407fbd 66706 407fc1 66705->66706 66707 407fd6 66705->66707 66708 402f31 4 API calls 66705->66708 66746 401c9a free 66706->66746 66744 4080cf malloc _CxxThrowException 66707->66744 66708->66707 66711 407fe4 66712 402ef5 4 API calls 66711->66712 66713 407ff1 66712->66713 66745 401c9a free 66713->66745 66715 407ffd 66716 402ef5 4 API calls 66715->66716 66716->66706 66718 402cbe 66717->66718 66719 401c73 2 API calls 66718->66719 66720 402ce2 66718->66720 66721 402cd8 66719->66721 66720->66623 66760 401c9a free 66721->66760 66723->66645 66724->66631 66725->66664 66726->66672 66755 4029ac 66727->66755 66730->66682 66731->66656 66732->66666 66733->66673 66735 402f43 66734->66735 66735->66735 66736 4029ac 4 API calls 66735->66736 66737 402f52 66736->66737 66737->66695 66738->66682 66739->66649 66740->66694 66741->66702 66742->66700 66743->66705 66744->66711 66745->66715 66746->66651 66747->66631 66748->66639 66749->66650 66750->66657 66751->66671 66752->66631 66753->66682 66754->66631 66756 4029d1 66755->66756 66757 4029be 66755->66757 66756->66689 66759 4028bd malloc _CxxThrowException free _CxxThrowException ctype 66757->66759 66759->66756 66760->66720 66762 405247 __EH_prolog 66761->66762 66763 405274 CreateFileW 66762->66763 66764 40528b 66762->66764 66763->66764 66765 4052ce 66763->66765 66764->66765 66768 402b6d 2 API calls 66764->66768 66766 4052f7 66765->66766 66767 4052d7 SetFileTime FindCloseChangeNotification 66765->66767 66766->66160 66767->66766 66769 405299 66768->66769 66770 407cec 6 API calls 66769->66770 66771 4052b0 66770->66771 66772 4052b4 CreateFileW 66771->66772 66773 4052c6 66771->66773 66772->66773 66775 401c9a free 66773->66775 66775->66765 66777 4286dd __EH_prolog 66776->66777 67182 401553 66777->67182 66783 42874f 66784 402d10 3 API calls 66783->66784 66809 41b1bf 66783->66809 66785 428769 66784->66785 66795 42877f 66785->66795 67190 42825a VariantClear 66785->67190 66787 4288e2 67193 428276 8 API calls 2 library calls 66787->67193 66788 428976 67195 403b97 4 API calls 2 library calls 66788->67195 66789 428876 66792 402cac 3 API calls 66789->66792 66796 4288ad 66789->66796 66792->66796 66793 4288f2 66802 402cac 3 API calls 66793->66802 66793->66809 66794 428832 66797 40885c VariantClear 66794->66797 66795->66789 66795->66794 66799 428808 66795->66799 66795->66809 67191 402dbb malloc _CxxThrowException free SysStringLen ctype 66795->67191 66796->66787 66796->66788 66797->66809 66799->66794 66800 428819 66799->66800 67192 42865a 8 API calls 66799->67192 66803 40885c VariantClear 66800->66803 66807 428931 66802->66807 66803->66789 66804 428844 66804->66794 66805 42823e VariantClear 66804->66805 66806 428855 66805->66806 66806->66794 66806->66800 66807->66809 67194 40495e free ctype 66807->67194 66809->66192 66809->66248 66810 40885c 66809->66810 66811 408862 66810->66811 66812 408806 66810->66812 66811->66190 66813 408844 66812->66813 66814 40882d VariantClear 66812->66814 66813->66190 66814->66190 66817 428208 66815->66817 66816 40885c VariantClear 66818 41b4d1 66816->66818 66817->66816 66818->66248 66819 41ad8e 66818->66819 67196 428994 66819->67196 66825 41ad03 __EH_prolog 66822->66825 66823 40885c VariantClear 66824 41ad7b 66823->66824 66824->66248 66824->66270 66825->66823 66827 42607f __EH_prolog 66826->66827 66828 402b6d 2 API calls 66827->66828 66830 426095 66828->66830 66829 4260c1 66831 402c40 2 API calls 66829->66831 66830->66829 66832 401089 4 API calls 66830->66832 66833 402ef5 4 API calls 66830->66833 66834 4260cd 66831->66834 66832->66830 66833->66830 67203 401c9a free 66834->67203 66836 41b9c1 66836->66282 66836->66284 67027 40495e free ctype 66836->67027 66838 41ac60 66837->66838 66839 402d10 3 API calls 66838->66839 66844 41ac84 66838->66844 66839->66844 66840 41acf2 66840->66311 67028 41cf20 malloc _CxxThrowException free memcpy __EH_prolog 66840->67028 66841 401089 4 API calls 66841->66844 66842 402ef5 4 API calls 66842->66844 66844->66840 66844->66841 66844->66842 67204 4055f8 66844->67204 67221 402974 66845->67221 66849 4063b8 __EH_prolog 66848->66849 66986 402d20 66985->66986 66987 402d1c 66985->66987 66986->66987 66987->66330 66987->66440 66999->66196 67000->66198 67001->66225 67002->66230 67003->66245 67004->66233 67005->66247 67006->66210 67007->66210 67008->66215 67009->66215 67010->66212 67011->66234 67012->66203 67013 41b0a8 8 API calls 67013->66254 67014->66254 67015->66224 67017 401094 67016->67017 67018 401099 67016->67018 67372 402997 malloc _CxxThrowException free _CxxThrowException 67017->67372 67018->66251 67020->66248 67021->66277 67022->66286 67023->66291 67024->66299 67025->66291 67026->66278 67027->66284 67028->66337 67029->66282 67030->66303 67031->66305 67032->66332 67035->66336 67183 40157c 67182->67183 67185 40155e 67182->67185 67186 42823e 67183->67186 67184 401c9a free ctype 67184->67185 67185->67183 67185->67184 67187 4281df VariantClear 67186->67187 67188 428249 67187->67188 67188->66809 67189 42865a 8 API calls 67188->67189 67189->66783 67190->66795 67191->66799 67192->66804 67193->66793 67194->66809 67195->66809 67197 42899e __EH_prolog 67196->67197 67198 428a2e 67197->67198 67201 4289d6 67197->67201 67200 40885c VariantClear 67198->67200 67199 40885c VariantClear 67202 41adaa 67199->67202 67200->67202 67201->67199 67202->66248 67202->66254 67202->67013 67203->66836 67205 405602 __EH_prolog 67204->67205 67206 405636 67205->67206 67207 40561c CreateDirectoryW 67205->67207 67209 405625 67206->67209 67210 402b6d 2 API calls 67206->67210 67208 405629 GetLastError 67207->67208 67207->67209 67208->67206 67208->67209 67209->66844 67211 405642 67210->67211 67212 407cec 6 API calls 67211->67212 67222 401c73 2 API calls 67221->67222 67223 402989 67222->67223 67223->66288 67372->67018 67419 48cc90 67389->67419 67391 434c4f EnterCriticalSection 67392 402cac 3 API calls 67391->67392 67393 434c78 67392->67393 67397 434d82 67393->67397 67463 434e08 67393->67463 67396 434dd2 67420 43b516 67396->67420 67397->67396 67404 434dda 67397->67404 67477 402571 malloc _CxxThrowException free ctype 67397->67477 67401 434ce0 67403 434cec fputs 67401->67403 67468 402680 67401->67468 67402 434dc3 67402->67396 67410 402cac 3 API calls 67402->67410 67406 434d15 67403->67406 67407 434d1f 67403->67407 67404->66599 67408 402cac 3 API calls 67406->67408 67471 401f64 10 API calls 67407->67471 67408->67407 67410->67396 67411 434d32 67412 434d63 67411->67412 67413 434d38 fputs 67411->67413 67475 401e8b fputc 67412->67475 67472 402009 67413->67472 67416 434d58 fputs 67416->67412 67417 434d6e 67417->67397 67476 401e7c fflush 67417->67476 67419->67391 67421 43b534 67420->67421 67422 43b52b GetTickCount 67420->67422 67423 43b570 67421->67423 67426 43b73b 67421->67426 67495 402861 strcmp 67421->67495 67422->67421 67423->67426 67478 43b47a 67423->67478 67426->67404 67428 43b5ce 67428->67426 67486 4025ce 67428->67486 67429 43b55e 67429->67423 67496 403232 wcscmp 67429->67496 67433 43b60c 67434 43b626 67433->67434 67435 401d3b 6 API calls 67433->67435 67436 43b6ea 67434->67436 67444 401d3b 6 API calls 67434->67444 67439 43b61b 67435->67439 67492 43b74c 67436->67492 67437 43b5e2 67437->67433 67498 401d3b 67437->67498 67506 4026f5 6 API calls 67439->67506 67447 43b648 67444->67447 67446 43b732 67513 43b76a malloc _CxxThrowException free 67446->67513 67507 401f39 9 API calls 67447->67507 67448 43b3e7 6 API calls 67451 43b701 fputs 67448->67451 67452 43b722 67451->67452 67453 43b729 67451->67453 67512 401e7c fflush 67452->67512 67455 4025ce 3 API calls 67453->67455 67455->67446 67456 43b6d1 67511 4026f5 6 API calls 67456->67511 67458 402d10 3 API calls 67461 43b655 67458->67461 67461->67456 67461->67458 67508 403289 memmove 67461->67508 67509 4030f2 malloc _CxxThrowException free memmove _CxxThrowException 67461->67509 67510 401f39 9 API calls 67461->67510 67464 434e12 67463->67464 67465 434cd0 67463->67465 67464->67465 67466 43b3e7 6 API calls 67464->67466 67467 402571 malloc _CxxThrowException free ctype 67465->67467 67466->67465 67467->67401 67469 401d3b 6 API calls 67468->67469 67470 402687 67469->67470 67470->67403 67471->67411 67521 4017ca 67472->67521 67474 402020 fputs 67474->67416 67475->67417 67476->67397 67477->67402 67479 43b49c __aulldiv 67478->67479 67480 43b4d6 strlen 67479->67480 67481 43b505 67480->67481 67482 43b4f4 67480->67482 67483 40269c 6 API calls 67481->67483 67482->67481 67484 401d3b 6 API calls 67482->67484 67485 43b511 67483->67485 67484->67482 67485->67428 67497 402861 strcmp 67485->67497 67487 4025f6 67486->67487 67488 4025da 67486->67488 67487->67437 67488->67487 67489 401c73 2 API calls 67488->67489 67490 4025ed 67489->67490 67514 401c9a free 67490->67514 67493 43b754 strcmp 67492->67493 67494 43b6f4 67492->67494 67493->67494 67494->67446 67494->67448 67495->67429 67496->67423 67497->67428 67499 401d46 67498->67499 67500 401d4b 67498->67500 67515 4023cf 6 API calls 67499->67515 67502 40269c 67500->67502 67503 4026ab 67502->67503 67516 4023e4 67503->67516 67506->67434 67507->67461 67508->67461 67509->67461 67510->67461 67511->67436 67512->67453 67513->67426 67514->67487 67515->67500 67517 4023f6 67516->67517 67518 402409 67516->67518 67520 402307 6 API calls ctype 67517->67520 67518->67433 67520->67518 67522 4017df __aulldiv __aullrem 67521->67522 67522->67474 67525 41c99f __EH_prolog 67523->67525 67528 41c9b7 67525->67528 67531 41c869 67525->67531 67526 41caae 67527 41ad8e VariantClear 67526->67527 67526->67528 67527->67528 67528->66151 67529 41ca2a 67529->67526 67529->67528 67530 41ca9d SetFileSecurityW 67529->67530 67530->67526 67532 41c880 67531->67532 67538 41c879 67531->67538 67541 407043 SetFileTime 67532->67541 67534 41c951 67542 409e75 FindCloseChangeNotification ctype 67534->67542 67536 41c8ff 67536->67534 67537 4070fe 3 API calls 67536->67537 67539 41c936 67537->67539 67538->67529 67539->67534 67540 41ae18 19 API calls 67539->67540 67540->67534 67541->67536 67543 439a84 67544 439a8e __EH_prolog 67543->67544 67545 402b6d 2 API calls 67544->67545 67546 439acf 67545->67546 67547 402b6d 2 API calls 67546->67547 67548 439adb 67547->67548 67549 402b6d 2 API calls 67548->67549 67550 439b0e 67549->67550 67557 439a14 67550->67557 67552 439b28 67561 439bc7 67552->67561 67555 402b6d 2 API calls 67556 439b8c 67555->67556 67558 439a1e __EH_prolog 67557->67558 67559 402b6d 2 API calls 67558->67559 67560 439a41 67559->67560 67560->67552 67562 439bd1 __EH_prolog 67561->67562 67575 419698 67562->67575 67565 402b6d 2 API calls 67566 439c17 67565->67566 67567 402b6d 2 API calls 67566->67567 67568 439c38 67567->67568 67569 402b6d 2 API calls 67568->67569 67570 439c59 67569->67570 67571 402b6d 2 API calls 67570->67571 67572 439c68 67571->67572 67573 402b6d 2 API calls 67572->67573 67574 439b63 67573->67574 67574->67555 67576 4196a2 __EH_prolog 67575->67576 67577 402b6d 2 API calls 67576->67577 67578 4196ae 67577->67578 67579 402b6d 2 API calls 67578->67579 67580 4196ba 67579->67580 67581 402b6d 2 API calls 67580->67581 67582 4196c6 67581->67582 67583 402b6d 2 API calls 67582->67583 67584 4196d2 67583->67584 67585 402b6d 2 API calls 67584->67585 67586 4196de 67585->67586 67587 402b6d 2 API calls 67586->67587 67588 4196ee 67587->67588 67589 402b6d 2 API calls 67588->67589 67590 4196fa 67589->67590 67590->67565 67591 4298cc 67592 401c73 2 API calls 67591->67592 67618 4298d5 67592->67618 67594 429dcb 67658 401c9a free 67594->67658 67595 429c65 67657 401c9a free 67595->67657 67597 429dd3 67659 401c9a free 67597->67659 67599 429dde 67660 401c9a free 67599->67660 67601 429de9 67661 401c9a free 67601->67661 67603 429ca7 67652 401c9a free 67603->67652 67605 429d67 67653 401c9a free 67605->67653 67607 429d6f 67654 401c9a free 67607->67654 67608 429cc6 67647 401c9a free 67608->67647 67610 429d7a 67655 401c9a free 67610->67655 67613 429cdf 67648 401c9a free 67613->67648 67615 429d85 67656 401c9a free 67615->67656 67618->67595 67618->67603 67618->67608 67629 443e32 67618->67629 67637 4419c3 67618->67637 67645 428c37 5 API calls __EH_prolog 67618->67645 67646 42c2e2 malloc _CxxThrowException free 67618->67646 67619 429d08 67620 429ce7 67649 401c9a free 67620->67649 67622 429cf2 67650 401c9a free 67622->67650 67624 429cfd 67651 401c9a free 67624->67651 67630 443e44 67629->67630 67662 409c5d 67630->67662 67632 443e6c 67634 443e8f 67632->67634 67668 443c00 67632->67668 67634->67618 67636 409c5d 3 API calls 67636->67632 67638 4419cd __EH_prolog 67637->67638 67639 443e32 13 API calls 67638->67639 67640 441a4a 67639->67640 67642 441a51 67640->67642 67689 445d6f 67640->67689 67642->67618 67643 441abd 67643->67642 67695 44737f 9 API calls 2 library calls 67643->67695 67645->67618 67646->67618 67647->67613 67648->67620 67649->67622 67650->67624 67651->67619 67652->67605 67653->67607 67654->67610 67655->67615 67656->67619 67657->67594 67658->67597 67659->67599 67660->67601 67661->67619 67663 409c69 67662->67663 67667 409c7d 67662->67667 67664 406bae 2 API calls 67663->67664 67663->67667 67665 409ce7 67664->67665 67680 409bdf GetLastError 67665->67680 67667->67634 67667->67636 67669 443c0a __EH_prolog 67668->67669 67681 40d54f 67669->67681 67671 443c34 67671->67634 67672 443c21 67672->67671 67673 401c73 2 API calls 67672->67673 67674 443c5b memcpy 67673->67674 67678 443c79 67674->67678 67675 443d38 67684 401c9a free 67675->67684 67676 443d1a memmove 67676->67678 67678->67675 67678->67676 67679 443d3d memcpy 67678->67679 67679->67675 67680->67667 67685 40d503 67681->67685 67684->67671 67687 40d517 67685->67687 67686 40d546 67686->67672 67687->67686 67688 40995f 7 API calls 67687->67688 67688->67687 67690 445d79 __EH_prolog 67689->67690 67696 445945 67690->67696 67693 445de7 67693->67643 67694 445db0 _CxxThrowException 67694->67643 67695->67642 67697 44594f __EH_prolog 67696->67697 67728 441bec 67697->67728 67699 445b63 67699->67693 67699->67694 67700 445a6f 67700->67699 67727 409c5d 3 API calls 67700->67727 67701 445bfd 67701->67699 67703 401c73 2 API calls 67701->67703 67705 445c22 67703->67705 67704 40d54f 7 API calls 67704->67700 67706 40d54f 7 API calls 67705->67706 67707 445c39 67706->67707 67710 445c59 67707->67710 67720 445c3d 67707->67720 67770 4439b5 _CxxThrowException 67707->67770 67735 443a95 67710->67735 67713 445d19 67774 44523d 155 API calls 2 library calls 67713->67774 67715 445cab 67739 444fb7 67715->67739 67718 445cde 67775 43ac64 free ctype 67718->67775 67776 401c9a free 67720->67776 67721 445ced 67724 443a95 _CxxThrowException 67721->67724 67725 445d0b 67724->67725 67725->67713 67773 4439b5 _CxxThrowException 67725->67773 67727->67701 67777 441c71 67728->67777 67730 441c22 67784 401c9a free 67730->67784 67732 441c3e 67785 401c9a free 67732->67785 67734 441c51 67734->67699 67734->67700 67734->67704 67736 443ab1 67735->67736 67737 443ac0 67736->67737 67813 4439b5 _CxxThrowException 67736->67813 67737->67713 67737->67715 67771 4439b5 _CxxThrowException 67737->67771 67740 444fc1 __EH_prolog 67739->67740 67814 444d57 67740->67814 67742 445171 67938 4404c6 67742->67938 67747 4451dd _CxxThrowException 67749 4451f1 67747->67749 67748 4451a8 67946 401c9a free 67748->67946 67753 4404c6 free 67749->67753 67752 4451b0 67947 401c9a free 67752->67947 67756 44520e 67753->67756 67754 401c73 2 API calls 67768 44501e 67754->67768 67949 401c9a free 67756->67949 67758 4451b8 67948 440b93 free ctype 67758->67948 67759 445216 67950 401c9a free 67759->67950 67762 4451ca 67762->67718 67762->67721 67772 4439b5 _CxxThrowException 67762->67772 67763 44521e 67951 401c9a free 67763->67951 67766 445226 67952 440b93 free ctype 67766->67952 67768->67742 67768->67747 67768->67749 67768->67754 67840 40d68c 67768->67840 67845 4076ea 67768->67845 67851 43cb92 67768->67851 67944 4439b5 _CxxThrowException 67768->67944 67770->67710 67771->67715 67772->67721 67773->67713 67774->67718 67775->67720 67776->67699 67786 441ced 67777->67786 67780 441c93 67803 401c9a free 67780->67803 67783 441caa 67783->67730 67784->67732 67785->67734 67805 401c9a free 67786->67805 67788 441cfd 67806 401c9a free 67788->67806 67790 441d11 67807 401c9a free 67790->67807 67792 441d1c 67808 401c9a free 67792->67808 67794 441d27 67809 401c9a free 67794->67809 67796 441d32 67810 401c9a free 67796->67810 67798 441d3d 67811 401c9a free 67798->67811 67800 441d48 67801 441c7b 67800->67801 67812 401c9a free 67800->67812 67801->67780 67804 401c9a free 67801->67804 67803->67783 67804->67780 67805->67788 67806->67790 67807->67792 67808->67794 67809->67796 67810->67798 67811->67800 67812->67801 67813->67737 67815 443a95 _CxxThrowException 67814->67815 67816 444d69 67815->67816 67817 444d9b 67816->67817 67820 443a95 _CxxThrowException 67816->67820 67818 444dc0 67817->67818 67954 44443b 19 API calls 2 library calls 67817->67954 67819 444dde 67818->67819 67955 445df8 malloc _CxxThrowException free ctype 67818->67955 67822 444e0e 67819->67822 67826 444df3 67819->67826 67821 444d83 67820->67821 67953 444338 5 API calls 2 library calls 67821->67953 67957 445e25 malloc _CxxThrowException free ctype 67822->67957 67956 4449be 6 API calls 2 library calls 67826->67956 67828 444db8 67831 443a95 _CxxThrowException 67828->67831 67829 444d93 67832 443a95 _CxxThrowException 67829->67832 67831->67818 67832->67817 67833 444e01 67835 443a95 _CxxThrowException 67833->67835 67834 444e09 67837 444e53 67834->67837 67959 4439b5 _CxxThrowException 67834->67959 67835->67834 67836 444e1b 67836->67834 67958 40cdb2 malloc _CxxThrowException free memcpy 67836->67958 67837->67768 67841 401c73 2 API calls 67840->67841 67842 40d697 67841->67842 67960 41689a 67842->67960 67846 4076f7 67845->67846 67850 407715 67845->67850 67849 407703 67846->67849 67972 401c9a free 67846->67972 67848 401c73 2 API calls 67848->67850 67849->67848 67849->67850 67850->67768 67852 43cb9c __EH_prolog 67851->67852 67973 444152 67852->67973 67939 4404d0 __EH_prolog 67938->67939 68139 401c9a free 67939->68139 67941 4404f7 68140 415123 free ctype 67941->68140 67943 4404ff 67945 401c9a free 67943->67945 67944->67768 67945->67748 67946->67752 67947->67758 67948->67762 67949->67759 67950->67763 67951->67766 67952->67762 67953->67829 67954->67828 67955->67819 67956->67833 67957->67836 67958->67836 67959->67837 67963 43f8aa 67960->67963 67964 43f8b5 67963->67964 67970 40d6ad 67963->67970 67965 401c73 2 API calls 67964->67965 67966 43f8d4 67965->67966 67967 43f8de memcpy 67966->67967 67968 43f8ed 67966->67968 67967->67968 67971 401c9a free 67968->67971 67970->67768 67971->67970 67972->67849 68041 443edc 67973->68041 68068 443b8c 68041->68068 68044 443f0e 68073 43f6a9 68044->68073 68045 443efa _CxxThrowException 68045->68044 68049 443f17 68053 444056 _CxxThrowException 68049->68053 68055 44406a _CxxThrowException 68049->68055 68061 443b8c _CxxThrowException _CxxThrowException 68049->68061 68065 444037 68049->68065 68066 4076ea 3 API calls 68049->68066 68085 443a03 _CxxThrowException 68049->68085 68086 443a21 _CxxThrowException memcpy 68049->68086 68087 401c9a free 68049->68087 68050 4440a4 68051 4440bf 68050->68051 68052 4440ab _CxxThrowException 68050->68052 68052->68051 68053->68055 68056 44404c 68055->68056 68056->68050 68057 443b8c _CxxThrowException _CxxThrowException 68056->68057 68057->68056 68061->68049 68088 43f736 malloc _CxxThrowException free ctype 68065->68088 68066->68049 68069 443a95 _CxxThrowException 68068->68069 68070 443b95 68069->68070 68071 443ba0 _CxxThrowException 68070->68071 68072 443bb4 68070->68072 68071->68072 68072->68044 68072->68045 68074 43f6b3 __EH_prolog 68073->68074 68075 43f720 68074->68075 68076 401c73 2 API calls 68074->68076 68078 43f6e2 68074->68078 68075->68049 68076->68078 68078->68075 68089 43dd8a free ctype 68078->68089 68085->68049 68086->68049 68087->68049 68088->68056 68089->68075 68139->67941 68140->67943 68141 434513 68142 402d10 3 API calls 68141->68142 68143 434552 68142->68143 68144 43b516 23 API calls 68143->68144 68145 434559 68144->68145 68146 4409d4 68147 4409f2 68146->68147 68148 4409e1 68146->68148 68148->68147 68152 4409f9 68148->68152 68153 440a03 __EH_prolog 68152->68153 68167 401c9a free 68153->68167 68155 440a1d 68168 401c9a free 68155->68168 68157 440a28 68169 401c9a free 68157->68169 68159 440a33 68170 440abc free ctype 68159->68170 68161 440a41 68171 40e3ed free VariantClear ctype 68161->68171 68163 440a6d 68172 414260 free VariantClear __EH_prolog ctype 68163->68172 68165 4409ec 68166 401c9a free 68165->68166 68166->68147 68167->68155 68168->68157 68169->68159 68170->68161 68171->68163 68172->68165 68173 40d753 68176 40d758 68173->68176 68175 40d776 68176->68175 68179 4881d0 WaitForSingleObject 68176->68179 68180 416154 68176->68180 68184 488220 SetEvent GetLastError 68176->68184 68179->68176 68181 41615e __EH_prolog 68180->68181 68182 416193 115 API calls 68181->68182 68183 416174 68182->68183 68183->68176 68184->68176 68185 42c494 68186 42c680 68185->68186 68187 42c49c 68185->68187 68187->68186 68232 42c036 VariantClear 68187->68232 68189 42c4f5 68189->68186 68233 42c036 VariantClear 68189->68233 68191 42c510 68191->68186 68234 42c036 VariantClear 68191->68234 68193 42c529 68193->68186 68235 42c036 VariantClear 68193->68235 68195 42c542 68195->68186 68236 42c036 VariantClear 68195->68236 68197 42c55b 68197->68186 68237 42c036 VariantClear 68197->68237 68199 42c574 68199->68186 68238 403cd4 malloc _CxxThrowException 68199->68238 68201 42c587 68202 402b6d 2 API calls 68201->68202 68204 42c592 68202->68204 68203 42c5b4 68206 42c62f 68203->68206 68208 42c634 68203->68208 68209 42c5e4 68203->68209 68204->68203 68205 402cac 3 API calls 68204->68205 68205->68203 68246 401c9a free 68206->68246 68243 426eaa CharUpperW 68208->68243 68212 402b6d 2 API calls 68209->68212 68210 42c678 68247 401c9a free 68210->68247 68215 42c5ec 68212->68215 68214 42c63f 68244 4231f2 4 API calls 2 library calls 68214->68244 68216 402b6d 2 API calls 68215->68216 68218 42c5fa 68216->68218 68239 4231f2 4 API calls 2 library calls 68218->68239 68219 42c65b 68221 402d10 3 API calls 68219->68221 68223 42c667 68221->68223 68222 42c60b 68224 402d10 3 API calls 68222->68224 68245 401c9a free 68223->68245 68226 42c617 68224->68226 68240 401c9a free 68226->68240 68228 42c61f 68241 401c9a free 68228->68241 68230 42c627 68242 401c9a free 68230->68242 68232->68189 68233->68191 68234->68193 68235->68195 68236->68197 68237->68199 68238->68201 68239->68222 68240->68228 68241->68230 68242->68206 68243->68214 68244->68219 68245->68206 68246->68210 68247->68186 68248 476850 free 68249 429015 68250 42901a __EH_prolog 68249->68250 68255 4290a5 68250->68255 68253 42902f 68254 42908e 68253->68254 68259 42e458 11 API calls 2 library calls 68253->68259 68256 4290af __EH_prolog 68255->68256 68260 44bca7 68256->68260 68257 4290c6 68257->68253 68259->68254 68261 44bcb1 __EH_prolog 68260->68261 68262 401c73 2 API calls 68261->68262 68263 44bcbc 68262->68263 68264 44bcd0 68263->68264 68266 440828 68263->68266 68264->68257 68267 440832 __EH_prolog 68266->68267 68272 4408dc 68267->68272 68269 440865 68270 402b6d 2 API calls 68269->68270 68271 440889 68270->68271 68271->68264 68273 4408e6 __EH_prolog 68272->68273 68278 412535 68273->68278 68277 440916 68277->68269 68279 41253f __EH_prolog 68278->68279 68285 40e3ac malloc _CxxThrowException __EH_prolog 68279->68285 68281 41255c 68286 416df3 68281->68286 68284 442f7f free VariantClear GetCurrentProcess GetProcessAffinityMask GetSystemInfo 68284->68277 68285->68281 68293 408ced 68286->68293 68288 416dfb 68298 416e25 free 68288->68298 68290 416e1b 68299 4172b3 free VariantClear ctype 68290->68299 68292 412567 68292->68284 68300 408cda GetCurrentProcess GetProcessAffinityMask 68293->68300 68295 408cfb 68296 408d0d GetSystemInfo 68295->68296 68297 408d06 68295->68297 68296->68288 68297->68288 68298->68290 68299->68292 68300->68295 68302 48d115 __setusermatherr 68303 48d121 68302->68303 68307 48d1cc _controlfp 68303->68307 68305 48d126 _initterm __getmainargs _initterm __p___initenv 68306 43ae88 68305->68306 68307->68305 68308 4098e4 68313 409900 68308->68313 68311 4098f9 68314 40990a __EH_prolog 68313->68314 68315 476910 ctype VirtualFree 68314->68315 68316 40993b 68315->68316 68317 406b27 ctype FindCloseChangeNotification 68316->68317 68318 4098ec 68317->68318 68318->68311 68319 401c9a free 68318->68319 68319->68311 68320 43996b 68323 408545 GetCurrentProcess OpenProcessToken 68320->68323 68324 4085c2 68323->68324 68325 40856c LookupPrivilegeValueW 68323->68325 68326 4085b4 68325->68326 68327 40857e AdjustTokenPrivileges 68325->68327 68329 4085b7 FindCloseChangeNotification 68326->68329 68327->68326 68328 4085a4 GetLastError 68327->68328 68328->68329 68329->68324 68330 4292ab 68331 401c73 2 API calls 68330->68331 68332 4292b4 68331->68332 68333 41689a 4 API calls 68332->68333 68334 42932e 68333->68334 68346 409c5d 3 API calls 68334->68346 68335 42986b 68347 401c9a free 68335->68347 68336 42985b 68336->68335 68345 409c5d 3 API calls 68336->68345 68338 429879 68348 401c9a free 68338->68348 68340 429884 68349 401c9a free 68340->68349 68342 42988f 68350 401c9a free 68342->68350 68344 42989a 68345->68335 68346->68336 68347->68338 68348->68340 68349->68342 68350->68344 68351 42c969 68352 42c990 68351->68352 68353 40885c VariantClear 68352->68353 68354 42c9d1 68353->68354 68355 42ce29 2 API calls 68354->68355 68356 42ca58 68355->68356 68430 42847a 68356->68430 68359 4281df VariantClear 68362 42ca8a 68359->68362 68447 425489 68362->68447 68363 402d10 3 API calls 68364 42cb3b 68363->68364 68365 42cb74 68364->68365 68366 42cce8 68364->68366 68367 42cd7f 68365->68367 68451 428a49 68365->68451 68478 42c2e2 malloc _CxxThrowException free 68366->68478 68481 401c9a free 68367->68481 68371 42ccfa 68374 402d10 3 API calls 68371->68374 68372 42cd87 68482 401c9a free 68372->68482 68377 42cd09 68374->68377 68376 42cb9f 68455 42d636 68376->68455 68479 401c9a free 68377->68479 68379 42cd8f 68382 425c4a free 68379->68382 68381 42cd11 68480 401c9a free 68381->68480 68392 42cc40 68382->68392 68386 42cd19 68388 425c4a free 68386->68388 68387 42cbb6 68464 401c9a free 68387->68464 68388->68392 68390 42cbbe 68465 425c4a 68390->68465 68394 42c857 68394->68392 68395 402d10 malloc _CxxThrowException free 68394->68395 68397 42cc0b 68394->68397 68398 42d636 4 API calls 68394->68398 68402 425c4a free 68394->68402 68405 42ce29 68394->68405 68417 42c695 68394->68417 68395->68394 68399 42cc31 68397->68399 68477 42c2e2 malloc _CxxThrowException free 68397->68477 68398->68394 68401 425c4a free 68399->68401 68401->68392 68402->68394 68403 42cc22 68404 402d10 3 API calls 68403->68404 68404->68399 68406 42ce33 __EH_prolog 68405->68406 68483 425577 68406->68483 68409 425577 2 API calls 68410 42ce63 68409->68410 68411 402b6d 2 API calls 68410->68411 68412 42ce6f 68411->68412 68413 402b6d 2 API calls 68412->68413 68414 42ce7b 68413->68414 68415 402b6d 2 API calls 68414->68415 68416 42ce8a 68415->68416 68416->68394 68418 42c69f __EH_prolog 68417->68418 68419 42c6eb 68418->68419 68420 42c6be 68418->68420 68422 401c73 2 API calls 68419->68422 68429 42c6c5 68419->68429 68421 401c73 2 API calls 68420->68421 68421->68429 68423 42c6fb 68422->68423 68424 402d10 3 API calls 68423->68424 68425 42c72b 68424->68425 68489 406f56 21 API calls 68425->68489 68427 42c735 68428 42c739 GetLastError 68427->68428 68427->68429 68428->68429 68429->68394 68436 428484 __EH_prolog 68430->68436 68431 428530 68433 40885c VariantClear 68431->68433 68432 42853d 68434 428555 68432->68434 68437 428585 68432->68437 68438 428549 68432->68438 68435 428538 68433->68435 68434->68437 68439 428553 68434->68439 68435->68359 68445 4284d7 68436->68445 68490 402927 malloc _CxxThrowException free _CxxThrowException ctype 68436->68490 68440 40885c VariantClear 68437->68440 68491 402dbb malloc _CxxThrowException free SysStringLen ctype 68438->68491 68443 40885c VariantClear 68439->68443 68440->68435 68444 42856f 68443->68444 68444->68435 68492 4285a3 5 API calls __EH_prolog 68444->68492 68445->68431 68445->68432 68445->68435 68448 425499 68447->68448 68449 402b6d 2 API calls 68448->68449 68450 4254b6 68449->68450 68450->68363 68452 428a53 __EH_prolog 68451->68452 68453 40885c VariantClear 68452->68453 68454 428ad6 68453->68454 68454->68367 68454->68376 68456 42d640 __EH_prolog 68455->68456 68457 401c73 2 API calls 68456->68457 68458 42d64e 68457->68458 68459 42d665 68458->68459 68493 42d856 malloc _CxxThrowException __EH_prolog 68458->68493 68461 41689a 4 API calls 68459->68461 68462 42cbae 68461->68462 68463 401c9a free 68462->68463 68463->68387 68464->68390 68466 425c54 __EH_prolog 68465->68466 68494 401c9a free 68466->68494 68468 425c6d 68495 401c9a free 68468->68495 68470 425c75 68496 401c9a free 68470->68496 68472 425c7d 68497 42561f 68472->68497 68475 42561f free 68476 425c90 68475->68476 68476->68394 68477->68403 68478->68371 68479->68381 68480->68386 68481->68372 68482->68379 68484 425581 __EH_prolog 68483->68484 68485 402b6d 2 API calls 68484->68485 68486 4255ae 68485->68486 68487 402b6d 2 API calls 68486->68487 68488 4255b9 68487->68488 68488->68409 68489->68427 68490->68445 68491->68439 68492->68435 68493->68459 68494->68468 68495->68470 68496->68472 68502 401c9a free 68497->68502 68499 42562a 68503 401c9a free 68499->68503 68501 425632 68501->68475 68502->68499 68503->68501 68504 43aeed 68505 43b13f 68504->68505 68508 4344e7 SetConsoleCtrlHandler 68505->68508 68507 43b14b 68508->68507 68509 43866c 68590 476880 GetModuleHandleW GetProcAddress 68509->68590 68512 408545 6 API calls 68513 43867d 68512->68513 68514 438698 68513->68514 68592 43a2bb 68513->68592 68596 41840a 68514->68596 68517 4386aa 68518 4386d2 GetStdHandle GetConsoleScreenBufferInfo 68517->68518 68519 4386e9 68517->68519 68518->68519 68520 401c73 2 API calls 68519->68520 68521 4386f7 68520->68521 68705 427074 68521->68705 68525 438794 68722 42d541 5 API calls 2 library calls 68525->68722 68526 43877e _CxxThrowException 68526->68525 68528 4387bb 68529 4387bf _CxxThrowException 68528->68529 68539 4387d5 68528->68539 68529->68539 68530 43874b 68530->68525 68530->68526 68531 43884f 68726 401e8b fputc 68531->68726 68534 438900 _CxxThrowException 68583 4388ec 68534->68583 68535 438878 fputs 68727 401e8b fputc 68535->68727 68538 43888e strlen 68540 438ad1 68538->68540 68541 4388b0 fputs fputc 68538->68541 68539->68531 68539->68534 68723 427360 6 API calls 2 library calls 68539->68723 68724 43acea malloc _CxxThrowException free memmove memcpy 68539->68724 68725 401c9a free 68539->68725 68732 401e8b fputc 68540->68732 68541->68583 68544 438ada fputs 68733 401e8b fputc 68544->68733 68546 438ba2 68738 401e8b fputc 68546->68738 68548 438ba9 fputs 68739 401e8b fputc 68548->68739 68550 402b6d 2 API calls 68550->68583 68553 438c35 68555 4398fb 68553->68555 68557 4398f6 68553->68557 68554 43a380 11 API calls 68554->68583 68745 43a677 _CxxThrowException 68555->68745 68744 43a692 24 API calls __aulldiv 68557->68744 68561 439903 68746 401c9a free 68561->68746 68564 4389d6 fputs 68729 401fe0 fputs 68564->68729 68565 402f31 4 API calls 68565->68583 68566 43990e 68747 43f84b 68566->68747 68571 438af0 68571->68546 68581 438b76 fputs 68571->68581 68734 43a353 fputc fputs fputs fputc 68571->68734 68735 401fe0 fputs 68571->68735 68736 43aa43 fputc fputs 68571->68736 68572 438a0b fputs 68572->68583 68573 402ef5 malloc _CxxThrowException free _CxxThrowException 68573->68583 68574 438bbf 68574->68553 68582 438c0d fputs 68574->68582 68740 43a353 fputc fputs fputs fputc 68574->68740 68741 43a2ec fputc fputs 68574->68741 68742 43aa43 fputc fputs 68574->68742 68577 401089 4 API calls 68577->68583 68737 401e8b fputc 68581->68737 68743 401e8b fputc 68582->68743 68583->68540 68583->68541 68583->68550 68583->68554 68583->68564 68583->68565 68583->68572 68583->68573 68583->68577 68728 402e7a malloc _CxxThrowException free _CxxThrowException 68583->68728 68730 401e8b fputc 68583->68730 68731 401c9a free 68583->68731 68591 438671 68590->68591 68591->68512 68593 43a2c6 fputs 68592->68593 68594 43a2e8 68592->68594 68593->68594 68595 43a2dc fputs 68593->68595 68594->68514 68595->68594 68597 418443 68596->68597 68598 418426 68596->68598 68756 418d04 68597->68756 68805 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 68598->68805 68601 418435 _CxxThrowException 68601->68597 68603 41847a 68604 418493 68603->68604 68606 404892 4 API calls 68603->68606 68608 4184db wcscmp 68604->68608 68611 4184ef 68604->68611 68606->68604 68607 41846c _CxxThrowException 68607->68603 68609 4184f7 68608->68609 68608->68611 68807 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 68609->68807 68761 419abc 68611->68761 68612 418506 _CxxThrowException 68612->68611 68615 419abc 5 API calls 68616 418589 68615->68616 68617 4185b7 68616->68617 68808 4190c8 66 API calls 2 library calls 68616->68808 68621 4185db 68617->68621 68809 4190c8 66 API calls 2 library calls 68617->68809 68620 4186cb 68770 418dba 68620->68770 68621->68620 68623 418691 68621->68623 68810 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 68621->68810 68626 402d10 3 API calls 68623->68626 68629 4186a8 68626->68629 68627 418723 68631 41874c 68627->68631 68633 402d10 3 API calls 68627->68633 68628 418683 _CxxThrowException 68628->68623 68629->68620 68811 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 68629->68811 68630 402d10 3 API calls 68630->68627 68788 404892 68631->68788 68633->68631 68635 4186bd _CxxThrowException 68635->68620 68638 418769 68639 4189eb 68638->68639 68640 4187c1 68638->68640 68642 418a25 68639->68642 68656 418c0d 68639->68656 68823 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 68639->68823 68812 40478f 14 API calls 68640->68812 68641 418c6c 68646 418c71 68641->68646 68647 418cbe 68641->68647 68824 4194f4 10 API calls 2 library calls 68642->68824 68644 418846 68813 404744 6 API calls 68644->68813 68840 40478f 14 API calls 68646->68840 68650 418cc7 _CxxThrowException 68647->68650 68697 418972 68647->68697 68651 418a17 _CxxThrowException 68651->68642 68653 418a38 68825 419c6e 68653->68825 68654 418c7e 68841 404744 6 API calls 68654->68841 68656->68641 68656->68697 68839 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 68656->68839 68658 418c85 68660 404892 4 API calls 68658->68660 68660->68697 68661 418875 68667 41889a 68661->68667 68815 4190c8 66 API calls 2 library calls 68661->68815 68662 41884d 68662->68661 68814 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 68662->68814 68663 418c5e _CxxThrowException 68663->68641 68664 418af9 68671 418bbc 68664->68671 68675 418b5b 68664->68675 68835 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 68664->68835 68672 4188bc 68667->68672 68816 4190c8 66 API calls 2 library calls 68667->68816 68668 402d10 3 API calls 68673 418ad0 68668->68673 68669 418867 _CxxThrowException 68669->68661 68674 418bda 68671->68674 68680 402d10 3 API calls 68671->68680 68677 4188d3 68672->68677 68817 418d7a malloc _CxxThrowException free memcpy 68672->68817 68673->68664 68834 403253 memmove 68673->68834 68674->68697 68838 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 68674->68838 68675->68671 68682 418b83 68675->68682 68836 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 68675->68836 68818 40478f 14 API calls 68677->68818 68680->68674 68682->68671 68837 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 68682->68837 68683 4188dc 68819 417c19 38 API calls 68683->68819 68684 418b4d _CxxThrowException 68684->68675 68689 418bff _CxxThrowException 68689->68656 68690 418b75 _CxxThrowException 68690->68682 68691 4188e3 68820 404744 6 API calls 68691->68820 68694 418bae _CxxThrowException 68694->68671 68695 4188ea 68696 402d10 3 API calls 68695->68696 68699 418902 68695->68699 68696->68699 68697->68517 68698 41894b 68698->68697 68701 402d10 3 API calls 68698->68701 68699->68697 68699->68698 68821 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 68699->68821 68703 41896b 68701->68703 68702 41893d _CxxThrowException 68702->68698 68822 407746 malloc _CxxThrowException free _CxxThrowException 68703->68822 68706 42707e __EH_prolog 68705->68706 68856 42751c 68706->68856 68709 402b6d malloc _CxxThrowException 68712 42708c 68709->68712 68710 402e0e malloc _CxxThrowException free 68710->68712 68712->68709 68712->68710 68713 401c9a free ctype 68712->68713 68715 40d68c 4 API calls 68712->68715 68716 4076ea 3 API calls 68712->68716 68718 427186 memcpy 68712->68718 68720 4271c0 68712->68720 68861 4271d1 68712->68861 68864 426ede 68712->68864 68881 42720a malloc _CxxThrowException free memcpy memcpy 68712->68881 68882 4274d5 5 API calls __EH_prolog 68712->68882 68883 427266 free __EH_prolog ctype 68712->68883 68713->68712 68715->68712 68716->68712 68718->68712 68721 43a677 _CxxThrowException 68720->68721 68721->68530 68722->68528 68723->68539 68724->68539 68725->68539 68726->68535 68727->68538 68728->68583 68729->68583 68730->68583 68731->68583 68732->68544 68733->68571 68734->68571 68735->68571 68736->68571 68737->68571 68738->68548 68739->68574 68740->68574 68741->68574 68742->68574 68743->68574 68744->68555 68745->68561 68746->68566 68748 43f852 68747->68748 68749 43f864 68748->68749 68915 401c9a free 68748->68915 68914 401c9a free 68749->68914 68752 43991e 68753 4011bb free __EH_prolog ctype 68752->68753 68757 402c40 2 API calls 68756->68757 68759 418d17 68757->68759 68842 401c9a free 68759->68842 68760 418455 68760->68603 68806 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 68760->68806 68762 419ac6 __EH_prolog 68761->68762 68763 418573 68762->68763 68764 402c40 2 API calls 68762->68764 68763->68615 68768 419af4 68764->68768 68765 419b63 68844 401c9a free 68765->68844 68768->68765 68843 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 68768->68843 68769 419b55 _CxxThrowException 68769->68765 68771 418dc4 __EH_prolog 68770->68771 68772 402bf3 2 API calls 68771->68772 68782 418e10 68771->68782 68773 418def 68772->68773 68845 418d7a malloc _CxxThrowException free memcpy 68773->68845 68774 4186f7 68774->68627 68774->68630 68776 418ed0 68851 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 68776->68851 68778 418e04 68846 401c9a free 68778->68846 68779 418ee0 _CxxThrowException 68779->68774 68782->68774 68782->68776 68785 418ea9 68782->68785 68847 418fbe 52 API calls 2 library calls 68782->68847 68848 418eff 6 API calls __EH_prolog 68782->68848 68849 418d7a malloc _CxxThrowException free memcpy 68782->68849 68785->68774 68850 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 68785->68850 68787 418ec2 _CxxThrowException 68787->68776 68789 40489c __EH_prolog 68788->68789 68790 4048a8 68789->68790 68791 401553 free 68789->68791 68797 4199ea 68790->68797 68792 4048b4 68791->68792 68852 404cb6 malloc _CxxThrowException free memcpy ctype 68792->68852 68794 401c73 2 API calls 68796 4048c2 68794->68796 68795 402c40 2 API calls 68795->68796 68796->68790 68796->68794 68796->68795 68798 4199f4 __EH_prolog 68797->68798 68799 402b6d malloc _CxxThrowException 68798->68799 68800 402d10 3 API calls 68798->68800 68801 402cac 3 API calls 68798->68801 68803 401c9a free ctype 68798->68803 68804 419aad 68798->68804 68853 419d11 malloc _CxxThrowException free memcpy __EH_prolog 68798->68853 68799->68798 68800->68798 68801->68798 68803->68798 68804->68638 68805->68601 68806->68607 68807->68612 68808->68617 68809->68621 68810->68628 68811->68635 68812->68644 68813->68662 68814->68669 68815->68667 68816->68672 68817->68677 68818->68683 68819->68691 68820->68695 68821->68702 68822->68697 68823->68651 68824->68653 68826 419c78 __EH_prolog 68825->68826 68827 418a44 68826->68827 68854 419fb8 free ctype 68826->68854 68827->68664 68827->68668 68829 419c92 68855 404cb6 malloc _CxxThrowException free memcpy ctype 68829->68855 68831 401c73 2 API calls 68832 419ca0 68831->68832 68832->68827 68832->68831 68833 402c40 malloc _CxxThrowException 68832->68833 68833->68832 68834->68664 68835->68684 68836->68690 68837->68694 68838->68689 68839->68663 68840->68654 68841->68658 68842->68760 68843->68769 68844->68763 68845->68778 68846->68782 68847->68782 68848->68782 68849->68782 68850->68787 68851->68779 68852->68796 68853->68798 68854->68829 68855->68832 68858 427544 68856->68858 68859 427527 68856->68859 68858->68712 68859->68858 68884 427266 free __EH_prolog ctype 68859->68884 68885 401c9a free 68859->68885 68862 402b6d 2 API calls 68861->68862 68863 4271e7 68862->68863 68863->68712 68865 426ee8 __EH_prolog 68864->68865 68886 426fdf 68865->68886 68868 426fdf 5 API calls 68879 426f21 68868->68879 68869 426fb7 68909 43ac64 free ctype 68869->68909 68871 426fc2 68910 43ac64 free ctype 68871->68910 68873 402b6d malloc _CxxThrowException 68873->68879 68874 426fce 68874->68712 68875 402d10 3 API calls 68875->68879 68876 402d10 3 API calls 68878 426f68 wcscmp 68876->68878 68878->68879 68879->68869 68879->68873 68879->68875 68879->68876 68880 401c9a free ctype 68879->68880 68899 42742e 68879->68899 68880->68879 68881->68712 68882->68712 68883->68712 68884->68859 68885->68859 68887 426fe9 __EH_prolog 68886->68887 68888 401553 free 68887->68888 68889 426ffb 68888->68889 68890 402b6d 2 API calls 68889->68890 68893 427003 68890->68893 68891 42705c 68911 401c9a free 68891->68911 68893->68891 68894 42704a 68893->68894 68897 401089 4 API calls 68893->68897 68912 40150c malloc _CxxThrowException free memcpy __EH_prolog 68893->68912 68894->68891 68913 40150c malloc _CxxThrowException free memcpy __EH_prolog 68894->68913 68895 426f16 68895->68868 68897->68893 68900 427438 __EH_prolog 68899->68900 68901 401c73 2 API calls 68900->68901 68902 427444 68901->68902 68903 402c40 2 API calls 68902->68903 68908 42746e 68902->68908 68905 42745e 68903->68905 68904 41689a 4 API calls 68906 42747f 68904->68906 68907 402c40 2 API calls 68905->68907 68906->68879 68907->68908 68908->68904 68909->68871 68910->68874 68911->68895 68912->68893 68913->68891 68914->68752 68915->68748 68916 4390b1 68917 4390ba fputs 68916->68917 68918 4390ce 68916->68918 69070 401e8b fputc 68917->69070 69071 4344fb 68918->69071 68922 402b6d 2 API calls 68923 439129 68922->68923 69075 41814f 68923->69075 68925 439151 69135 401c9a free 68925->69135 68927 439160 68928 439176 68927->68928 68929 43b3e7 6 API calls 68927->68929 68930 439196 68928->68930 69136 43489d 68928->69136 68929->68928 69146 43b34e 68930->69146 68935 4398d8 68937 4398e4 68935->68937 69285 43ac64 free ctype 68935->69285 68936 401c73 2 API calls 68939 4391c2 68936->68939 68941 4398fb 68937->68941 68943 4398f6 68937->68943 68940 4391d5 68939->68940 69255 439dd2 malloc _CxxThrowException __EH_prolog 68939->69255 68947 402d10 3 API calls 68940->68947 69287 43a677 _CxxThrowException 68941->69287 69286 43a692 24 API calls __aulldiv 68943->69286 68946 439903 69288 401c9a free 68946->69288 68951 43920e 68947->68951 68949 43990e 68950 43f84b free 68949->68950 68952 43991e 68950->68952 69164 4399f1 68951->69164 69289 4011bb free __EH_prolog ctype 68952->69289 68956 43993e 69290 43aa6b free __EH_prolog ctype 68956->69290 68960 43994d 69291 43ac64 free ctype 68960->69291 68961 419c6e 4 API calls 68963 4392b6 68961->68963 68965 402b6d 2 API calls 68963->68965 68964 439959 68966 4392be 68965->68966 68967 43930b 68966->68967 69256 4260e7 19 API calls 2 library calls 68966->69256 69170 424b97 68967->69170 68971 439304 69257 43a677 _CxxThrowException 68971->69257 68972 4393b3 68975 4393f3 68972->68975 69258 401e8b fputc 68972->69258 68974 43b3e7 6 API calls 68974->68972 69049 4397bb 69284 43ac64 free ctype 69049->69284 69070->68918 69072 434511 69071->69072 69073 434504 69071->69073 69072->68922 69292 402571 malloc _CxxThrowException free ctype 69073->69292 69076 418159 __EH_prolog 69075->69076 69293 42361e 69076->69293 69081 4181b0 69307 41838a free __EH_prolog ctype 69081->69307 69082 418222 69312 41838a free __EH_prolog ctype 69082->69312 69085 4181be 69308 43ac64 free ctype 69085->69308 69088 418231 69104 418253 69088->69104 69313 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 69088->69313 69091 418245 _CxxThrowException 69091->69104 69092 4181d2 69092->69082 69309 423571 malloc _CxxThrowException free _CxxThrowException 69092->69309 69310 40150c malloc _CxxThrowException free memcpy __EH_prolog 69092->69310 69311 401c9a free 69092->69311 69093 4182a3 69320 42e6b2 malloc _CxxThrowException free 69093->69320 69095 402b6d 2 API calls 69095->69104 69097 4182bb 69098 401553 free 69097->69098 69100 4182c6 69098->69100 69101 419f79 3 API calls 69100->69101 69103 4182cf 69101->69103 69105 401553 free 69103->69105 69104->69093 69104->69095 69314 405b59 69104->69314 69318 40150c malloc _CxxThrowException free memcpy __EH_prolog 69104->69318 69319 401c9a free 69104->69319 69107 4182dc 69105->69107 69108 419f79 3 API calls 69107->69108 69116 4182e4 69108->69116 69109 418334 69322 401c9a free 69109->69322 69111 41833c 69323 43ac64 free ctype 69111->69323 69113 419ba9 malloc _CxxThrowException 69113->69116 69114 418349 69324 43ac64 free ctype 69114->69324 69116->69109 69116->69113 69119 418368 69116->69119 69321 403b7e wcscmp 69116->69321 69117 4181ca 69117->68925 69325 417667 malloc _CxxThrowException free _CxxThrowException __EH_prolog 69119->69325 69121 41837c _CxxThrowException 69122 41838a __EH_prolog 69121->69122 69326 401c9a free 69122->69326 69124 4183ad 69327 4183ec free ctype 69124->69327 69126 4183b6 69328 419c1d free __EH_prolog ctype 69126->69328 69128 4183c2 69329 401c9a free 69128->69329 69130 4183ca 69330 401c9a free 69130->69330 69132 4183d2 69331 43ac64 free ctype 69132->69331 69134 4183df 69134->68925 69135->68927 69137 4348a7 __EH_prolog 69136->69137 69138 4024f0 2 API calls 69137->69138 69145 4348e9 69137->69145 69139 4348bb 69138->69139 69487 434747 69139->69487 69143 4348e1 69504 401c9a free 69143->69504 69145->68930 69147 43b358 __EH_prolog 69146->69147 69148 43b3e7 6 API calls 69147->69148 69149 43b36d 69148->69149 69521 401c9a free 69149->69521 69151 43b378 69152 42561f free 69151->69152 69153 43b385 69152->69153 69522 401c9a free 69153->69522 69155 43b38d 69523 401c9a free 69155->69523 69157 43b395 69524 401c9a free 69157->69524 69159 43b39d 69525 401c9a free 69159->69525 69161 43b3a5 69162 42561f free 69161->69162 69163 4391a5 69162->69163 69163->68936 69163->69049 69165 439a14 2 API calls 69164->69165 69166 439260 69165->69166 69167 43ab84 69166->69167 69168 402d10 3 API calls 69167->69168 69169 439276 69168->69169 69169->68961 69177 424ba1 __EH_prolog 69170->69177 69171 424cad 69172 424cc6 69171->69172 69173 401c73 2 API calls 69171->69173 69175 401c73 2 API calls 69172->69175 69173->69172 69174 402b6d 2 API calls 69174->69177 69176 424cf3 69175->69176 69178 424d06 69176->69178 69526 41a422 69176->69526 69177->69171 69177->69174 69179 4063ae 36 API calls 69177->69179 69183 424d0a _CxxThrowException 69177->69183 69185 424d1f _CxxThrowException 69177->69185 69711 40cdb2 malloc _CxxThrowException free memcpy 69177->69711 69712 401c9a free 69177->69712 69542 425636 69178->69542 69179->69177 69183->69185 69185->69178 69186 4253df 69727 401c9a free 69186->69727 69187 402b6d malloc _CxxThrowException 69226 424db9 69187->69226 69188 4251d1 69188->69186 69250 424dd5 69188->69250 69191 42546c 69728 401c9a free 69191->69728 69193 4253ce 69726 401c9a free 69193->69726 69194 4253d6 69194->68972 69194->68974 69196 42538c _CxxThrowException 69196->69188 69197 425211 69714 401c9a free 69197->69714 69201 425489 2 API calls 69201->69226 69202 402d10 3 API calls 69202->69226 69203 425230 69715 401c9a free 69203->69715 69205 42523b 69206 43f84b free 69205->69206 69208 425248 69206->69208 69207 425278 69717 401c9a free 69207->69717 69210 4255c9 free 69208->69210 69213 425257 69210->69213 69211 425283 69212 43f84b free 69211->69212 69214 425290 69212->69214 69216 4255c9 free 69214->69216 69220 42529f 69216->69220 69218 43f84b free 69218->69226 69221 4063ae 36 API calls 69221->69226 69223 425304 69721 401c9a free 69223->69721 69226->69187 69226->69188 69226->69196 69226->69197 69226->69201 69226->69202 69226->69203 69226->69207 69226->69218 69226->69221 69226->69223 69228 4252be 69226->69228 69229 401c9a free ctype 69226->69229 69230 425347 69226->69230 69226->69250 69251 401e8b fputc 69226->69251 69546 43518a 69226->69546 69558 42551d 69226->69558 69564 425bad 69226->69564 69570 43544f 69226->69570 69612 4256d0 69226->69612 69699 4255c9 69226->69699 69713 424b4e wcscmp 69226->69713 69227 42530f 69231 43f84b free 69227->69231 69719 401c9a free 69228->69719 69229->69226 69723 401c9a free 69230->69723 69234 42531c 69231->69234 69237 4255c9 free 69234->69237 69235 4252c9 69238 43f84b free 69235->69238 69236 425352 69239 43f84b free 69236->69239 69240 42532b 69237->69240 69241 4252d6 69238->69241 69242 42535f 69239->69242 69244 4255c9 free 69241->69244 69245 4255c9 free 69242->69245 69246 4252e5 69244->69246 69248 42536e 69245->69248 69725 401c9a free 69250->69725 69251->69226 69255->68940 69256->68971 69257->68967 69284->68935 69285->68937 69286->68941 69287->68946 69288->68949 69289->68956 69290->68960 69291->68964 69292->69072 69294 423628 __EH_prolog 69293->69294 69332 41a03a 69294->69332 69297 4238f1 69298 4238fb __EH_prolog 69297->69298 69299 4239a1 69298->69299 69304 4235e9 malloc _CxxThrowException free memcpy 69298->69304 69306 41819b 69298->69306 69348 4239c8 69298->69348 69438 43ac64 free ctype 69298->69438 69439 4235c7 malloc _CxxThrowException free memcpy 69299->69439 69301 4239a9 69440 42472b 11 API calls 2 library calls 69301->69440 69304->69298 69306->69081 69306->69092 69307->69085 69308->69117 69309->69092 69310->69092 69311->69092 69312->69088 69313->69091 69315 408477 69314->69315 69316 4082bf 6 API calls 69315->69316 69317 408483 69316->69317 69317->69104 69318->69104 69319->69104 69320->69097 69321->69116 69322->69111 69323->69114 69324->69117 69325->69121 69326->69124 69327->69126 69328->69128 69329->69130 69330->69132 69331->69134 69343 48cc90 69332->69343 69334 41a044 GetCurrentProcess 69344 41a0d8 69334->69344 69336 41a061 OpenProcessToken 69337 41a072 LookupPrivilegeValueW 69336->69337 69338 41a0b7 69336->69338 69337->69338 69339 41a094 AdjustTokenPrivileges 69337->69339 69340 41a0d8 FindCloseChangeNotification 69338->69340 69339->69338 69341 41a0a9 GetLastError 69339->69341 69342 41817e 69340->69342 69341->69338 69342->69297 69343->69334 69345 41a0e1 69344->69345 69346 41a0e5 FindCloseChangeNotification 69344->69346 69345->69336 69347 41a0f5 69346->69347 69347->69336 69349 4239d2 __EH_prolog 69348->69349 69359 423ee9 69349->69359 69363 423e71 69349->69363 69414 423a30 69349->69414 69350 424081 69351 402b6d 2 API calls 69350->69351 69352 42409a 69351->69352 69477 406902 malloc _CxxThrowException free _CxxThrowException 69352->69477 69354 423f6a 69471 406996 6 API calls 2 library calls 69354->69471 69355 4240af 69364 402b6d 2 API calls 69355->69364 69356 423e69 69466 401c9a free 69356->69466 69358 402b12 2 API calls 69358->69414 69359->69350 69359->69354 69361 402b12 2 API calls 69420 423d2c 69361->69420 69362 424045 69473 43ac64 free ctype 69362->69473 69363->69298 69405 4240c2 69364->69405 69365 402c40 2 API calls 69407 423f82 69365->69407 69368 402b6d 2 API calls 69368->69414 69369 42405b 69475 401c9a free 69369->69475 69371 424149 69481 42344e GetLastError 69371->69481 69372 402b6d 2 API calls 69372->69420 69375 424157 69482 401c9a free 69375->69482 69377 401089 4 API calls 69377->69414 69378 424068 69476 43ac64 free ctype 69378->69476 69379 424153 69379->69375 69383 42417b 69379->69383 69381 402b6d 2 API calls 69381->69407 69484 401c9a free 69383->69484 69384 42415f 69483 401c9a free 69384->69483 69386 4063ae 36 API calls 69386->69414 69388 402d10 3 API calls 69388->69414 69390 4246c3 4 API calls 69390->69420 69392 402d10 3 API calls 69392->69420 69393 402d10 3 API calls 69393->69407 69394 42416b 69397 405f5b FindClose 69394->69397 69395 424185 69485 401c9a free 69395->69485 69397->69363 69399 424190 69406 405f5b FindClose 69399->69406 69400 4063ae 36 API calls 69400->69420 69404 401089 4 API calls 69404->69420 69405->69371 69405->69375 69405->69383 69412 402b6d 2 API calls 69405->69412 69478 40696a 11 API calls 69405->69478 69479 424437 58 API calls 2 library calls 69405->69479 69480 401c9a free 69405->69480 69406->69363 69407->69362 69407->69365 69407->69369 69407->69381 69407->69393 69409 424056 69407->69409 69413 401c9a free ctype 69407->69413 69472 424437 58 API calls 2 library calls 69407->69472 69474 401c9a free 69409->69474 69410 423d9a 69463 401c9a free 69410->69463 69412->69405 69413->69407 69414->69358 69414->69368 69414->69377 69414->69386 69414->69388 69414->69410 69416 401c9a free ctype 69414->69416 69414->69420 69430 40150c malloc _CxxThrowException free memcpy 69414->69430 69433 423d9e 69414->69433 69437 43ac64 free ctype 69414->69437 69441 4246c3 69414->69441 69451 402c6e malloc _CxxThrowException free ctype 69414->69451 69452 42344e GetLastError 69414->69452 69453 4041e7 7 API calls 69414->69453 69454 4236e3 11 API calls 69414->69454 69455 42331b 5 API calls __EH_prolog 69414->69455 69456 4237f5 14 API calls 2 library calls 69414->69456 69457 42424a 20 API calls 2 library calls 69414->69457 69458 403efe wcscmp 69414->69458 69459 416cd9 malloc _CxxThrowException free memcpy ctype 69414->69459 69460 4241b0 58 API calls 2 library calls 69414->69460 69416->69414 69419 423dab 69469 401c9a free 69419->69469 69420->69356 69420->69361 69420->69372 69420->69390 69420->69392 69420->69400 69420->69404 69421 401c9a free ctype 69420->69421 69423 423ec7 69420->69423 69461 402c6e malloc _CxxThrowException free ctype 69420->69461 69464 4241b0 58 API calls 2 library calls 69420->69464 69465 43ac64 free ctype 69420->69465 69467 42344e GetLastError 69420->69467 69421->69420 69468 401c9a free 69423->69468 69425 423ed9 69470 401c9a free 69425->69470 69430->69414 69462 43ac64 free ctype 69433->69462 69437->69414 69438->69298 69439->69301 69440->69306 69442 4246cd __EH_prolog 69441->69442 69443 402c40 2 API calls 69442->69443 69444 4246dd 69443->69444 69445 402ef5 4 API calls 69444->69445 69446 4246eb 69445->69446 69447 401089 4 API calls 69446->69447 69448 4246f5 69447->69448 69486 401c9a free 69448->69486 69450 42471a 69450->69414 69451->69414 69452->69414 69453->69414 69454->69414 69455->69414 69456->69414 69457->69414 69458->69414 69459->69414 69460->69414 69461->69420 69462->69410 69463->69419 69464->69420 69465->69420 69466->69363 69467->69420 69468->69419 69469->69425 69470->69363 69471->69407 69472->69407 69473->69363 69474->69369 69475->69378 69476->69363 69477->69355 69478->69405 69479->69405 69480->69405 69481->69379 69482->69384 69483->69394 69484->69395 69485->69399 69486->69450 69488 434780 69487->69488 69489 434758 69487->69489 69505 434635 69488->69505 69490 434635 6 API calls 69489->69490 69492 434774 69490->69492 69494 40269c 6 API calls 69492->69494 69494->69488 69497 4347dd fputs 69503 401e8b fputc 69497->69503 69499 4347be 69500 434635 6 API calls 69499->69500 69501 4347d0 69500->69501 69502 43471a 6 API calls 69501->69502 69502->69497 69503->69143 69504->69145 69506 43464f 69505->69506 69507 40269c 6 API calls 69506->69507 69508 43465a 69507->69508 69509 402680 6 API calls 69508->69509 69510 434661 69509->69510 69511 40269c 6 API calls 69510->69511 69512 434669 69511->69512 69513 43471a 69512->69513 69514 434743 69513->69514 69515 43472a 69513->69515 69514->69497 69519 402694 6 API calls 69514->69519 69516 40269c 6 API calls 69515->69516 69517 434734 69516->69517 69520 43466f 6 API calls 69517->69520 69519->69499 69520->69514 69521->69151 69522->69155 69523->69157 69524->69159 69525->69161 69527 41a42c __EH_prolog 69526->69527 69528 402b6d 2 API calls 69527->69528 69529 41a47f 69528->69529 69530 402b6d 2 API calls 69529->69530 69531 41a48b 69530->69531 69729 41a596 69531->69729 69543 425642 69542->69543 69544 425649 69542->69544 69545 401c73 2 API calls 69543->69545 69544->69226 69545->69544 69547 435196 69546->69547 69548 434e08 6 API calls 69547->69548 69550 435227 69547->69550 69549 4351d0 69548->69549 69551 435211 69549->69551 69737 401e8b fputc 69549->69737 69550->69226 69551->69550 69739 402571 malloc _CxxThrowException free ctype 69551->69739 69554 4351f3 fputs 69555 401e9e 10 API calls 69554->69555 69559 425527 __EH_prolog 69558->69559 69560 402b6d 2 API calls 69559->69560 69561 42555c 69560->69561 69562 425577 2 API calls 69561->69562 69563 425568 69562->69563 69563->69226 69565 425bb7 __EH_prolog 69564->69565 69567 401c73 2 API calls 69565->69567 69569 425bf0 69565->69569 69566 425c37 69566->69226 69567->69569 69568 401c73 2 API calls 69568->69569 69569->69566 69569->69568 69571 435459 __EH_prolog 69570->69571 69572 435475 69571->69572 69573 43b3e7 6 API calls 69571->69573 69574 434b3d 6 API calls 69572->69574 69573->69572 69592 43549b 69574->69592 69575 4356d7 69576 43570f 69575->69576 69577 4356de 69575->69577 69588 435542 fputs 69764 401e8b fputc 69588->69764 69590 401e9e 10 API calls 69590->69592 69592->69575 69592->69588 69592->69590 69595 43522f 9 API calls 69592->69595 69596 435625 fputs 69592->69596 69603 401e7c fflush 69592->69603 69608 401e8b fputc 69592->69608 69766 43537a 12 API calls 2 library calls 69592->69766 69595->69592 69765 401e8b fputc 69596->69765 69603->69592 69608->69592 69613 4256da __EH_prolog 69612->69613 69614 402c40 2 API calls 69613->69614 69615 42572a 69614->69615 69616 402c40 2 API calls 69615->69616 69621 42573f 69616->69621 69617 42577e 69621->69617 69623 402d10 3 API calls 69621->69623 69623->69617 69700 4255d3 __EH_prolog 69699->69700 70072 42c7fd 69700->70072 69703 42561f free 69704 4255f2 69703->69704 69711->69177 69712->69177 69713->69226 69714->69250 69715->69205 69717->69211 69719->69235 69721->69227 69723->69236 69725->69193 69726->69194 69727->69191 69728->69194 69730 41a5a0 __EH_prolog 69729->69730 69737->69554 69739->69550 69764->69592 69765->69592 69766->69592 70074 42c808 70072->70074 70073 4255e6 70073->69703 70074->70073 70079 42d680 70074->70079 70080 42d691 70079->70080 70081 42d69e 70079->70081 70082 425c4a free 70080->70082 70081->70074 70086 406f35 70089 406ef9 70086->70089 70090 406a75 9 API calls 70089->70090 70091 406f16 70090->70091 70094 406d60 70091->70094 70095 406ef3 70094->70095 70096 406d83 70094->70096 70096->70095 70097 406d8c DeviceIoControl 70096->70097 70098 406db0 70097->70098 70099 406e2d 70097->70099 70098->70099 70105 406dee 70098->70105 70100 406e36 DeviceIoControl 70099->70100 70103 406e5b 70099->70103 70101 406e69 DeviceIoControl 70100->70101 70100->70103 70102 406e8b DeviceIoControl 70101->70102 70101->70103 70102->70103 70103->70095 70111 406c54 5 API calls ctype 70103->70111 70110 408484 GetModuleHandleW GetProcAddress GetDiskFreeSpaceW 70105->70110 70106 406eec 70112 406c41 SetFilePointer GetLastError 70106->70112 70109 406e17 70109->70099 70110->70109 70111->70106 70112->70095 70113 46d230 70114 46d246 70113->70114 70117 46d440 70113->70117 70116 40d59b 113 API calls 70114->70116 70114->70117 70118 40b2ae 7 API calls 70114->70118 70120 47aed0 70114->70120 70125 40ceb1 70114->70125 70116->70114 70118->70114 70121 47b137 70120->70121 70124 47af03 70120->70124 70121->70114 70123 47afff memcpy 70123->70124 70124->70121 70124->70123 70129 47dde0 memcpy 70124->70129 70127 40ceda 70125->70127 70126 40cf44 70126->70114 70127->70126 70130 41aac3 70127->70130 70129->70124 70131 41aacd __EH_prolog 70130->70131 70132 41aae3 70131->70132 70134 434985 70131->70134 70132->70126 70140 48cc90 70134->70140 70136 43498f EnterCriticalSection 70137 4349b1 70136->70137 70138 4349cb 70136->70138 70139 43b516 23 API calls 70137->70139 70138->70132 70139->70138 70140->70136 70141 43d775 70142 43d782 70141->70142 70143 43d793 70141->70143 70142->70143 70147 43d7bb 70142->70147 70148 43d7c5 __EH_prolog 70147->70148 70156 43dc73 70148->70156 70152 43d7e7 70164 415104 free ctype 70152->70164 70154 43d78d 70155 401c9a free 70154->70155 70155->70143 70157 43dc7d __EH_prolog 70156->70157 70161 43dcad 70157->70161 70165 43dcc4 70157->70165 70181 401c9a free 70157->70181 70159 43d7db 70163 43dc22 free CloseHandle GetLastError __EH_prolog ctype 70159->70163 70182 401c9a free 70161->70182 70163->70152 70164->70154 70166 43dcce __EH_prolog 70165->70166 70183 40d788 70166->70183 70171 416ac6 free 70172 43dcff 70171->70172 70197 401c9a free 70172->70197 70174 43dd07 70198 401c9a free 70174->70198 70176 43dd0f 70199 43dd3d 70176->70199 70181->70157 70182->70159 70184 40d798 70183->70184 70185 40d79d 70183->70185 70215 488220 SetEvent GetLastError 70184->70215 70187 40d7b3 70185->70187 70216 4881d0 WaitForSingleObject 70185->70216 70191 416b1c 70187->70191 70189 40d7ac 70217 4881a0 70189->70217 70196 416b26 __EH_prolog 70191->70196 70192 416b5b 70223 401c9a free 70192->70223 70194 416b63 70194->70171 70196->70192 70224 401c9a free 70196->70224 70197->70174 70198->70176 70200 43dd47 __EH_prolog 70199->70200 70201 40d788 5 API calls 70200->70201 70202 43dd60 70201->70202 70203 4881a0 2 API calls 70202->70203 70204 43dd68 70203->70204 70205 4881a0 2 API calls 70204->70205 70206 43dd70 70205->70206 70207 4881a0 2 API calls 70206->70207 70208 43dd1c 70207->70208 70209 41697e 70208->70209 70210 416988 __EH_prolog 70209->70210 70225 401c9a free 70210->70225 70212 41699b 70226 401c9a free 70212->70226 70214 4169a3 70214->70157 70215->70185 70216->70189 70218 4881a9 CloseHandle 70217->70218 70219 4881cb 70217->70219 70220 4881b4 GetLastError 70218->70220 70221 4881c5 70218->70221 70219->70187 70220->70219 70222 4881be 70220->70222 70221->70219 70222->70187 70223->70194 70224->70196 70225->70212 70226->70214 70227 476830 70228 476837 malloc 70227->70228 70229 476834 70227->70229 70233 42cef9 70257 42d044 70233->70257 70236 402b6d 2 API calls 70237 42cf2f 70236->70237 70238 402b6d 2 API calls 70237->70238 70239 42cf3b 70238->70239 70243 42cf6c 70239->70243 70265 405bc4 70239->70265 70244 42cf99 70243->70244 70256 42cfbd 70243->70256 70286 401c9a free 70244->70286 70245 42d011 70290 401c9a free 70245->70290 70248 42cfa1 70287 401c9a free 70248->70287 70250 42d019 70291 401c9a free 70250->70291 70251 402b12 2 API calls 70251->70256 70253 42cfa9 70256->70245 70256->70251 70288 40150c malloc _CxxThrowException free memcpy __EH_prolog 70256->70288 70289 401c9a free 70256->70289 70258 42d04e __EH_prolog 70257->70258 70259 402b6d 2 API calls 70258->70259 70260 42d082 70259->70260 70261 402b6d 2 API calls 70260->70261 70262 42d098 70261->70262 70263 402b6d 2 API calls 70262->70263 70264 42cf00 70263->70264 70264->70236 70266 405b59 6 API calls 70265->70266 70267 405bd0 70266->70267 70268 405bde 70267->70268 70269 402cac 3 API calls 70267->70269 70270 402cac 3 API calls 70268->70270 70269->70268 70271 405bf7 70270->70271 70272 42d1d1 70271->70272 70273 42d1db __EH_prolog 70272->70273 70274 402d10 3 API calls 70273->70274 70275 42d1f0 70274->70275 70276 402b12 2 API calls 70275->70276 70277 42d1fd 70276->70277 70278 4063ae 36 API calls 70277->70278 70279 42d20c 70278->70279 70292 401c9a free 70279->70292 70281 42d220 70282 42d225 _CxxThrowException 70281->70282 70283 42d23a 70281->70283 70282->70283 70284 401553 free 70283->70284 70285 42d242 70284->70285 70285->70243 70286->70248 70287->70253 70288->70256 70289->70256 70290->70250 70291->70253 70292->70281

                                                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 938 408545-40856a GetCurrentProcess OpenProcessToken 939 4085c2 938->939 940 40856c-40857c LookupPrivilegeValueW 938->940 941 4085c5-4085ca 939->941 942 4085b4 940->942 943 40857e-4085a2 AdjustTokenPrivileges 940->943 945 4085b7-4085c0 FindCloseChangeNotification 942->945 943->942 944 4085a4-4085b2 GetLastError 943->944 944->945 945->941
                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000020,?,00000002,00000000,?,?,00000000), ref: 0040855B
                                                                                                                                                                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00408562
                                                                                                                                                                                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeRestorePrivilege,?), ref: 00408574
                                                                                                                                                                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.KERNELBASE(?,00000000,?), ref: 0040859A
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 004085A4
                                                                                                                                                                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(?), ref: 004085BA
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ProcessToken$AdjustChangeCloseCurrentErrorFindLastLookupNotificationOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: SeRestorePrivilege
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2838110999-1684392131
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b1b393b0f78fd461ce75dd3e625c990b31a036282c3419b60d49f73f353d6989
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cb16e8a0bca4e21277ca815f200bbe97c0bd958603393465c3ae0612a559a1a9
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b1b393b0f78fd461ce75dd3e625c990b31a036282c3419b60d49f73f353d6989
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 84019275A45218BFCB115BF19C49AEF7F7CEF25304F140076E982E2290DA748609CBE8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0041A03F
                                                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,?,?,00000000,00000000,76778E30), ref: 0041A051
                                                                                                                                                                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,00000028,?,?,00000000,?,?,00000000,00000000,76778E30), ref: 0041A068
                                                                                                                                                                                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeSecurityPrivilege,?), ref: 0041A08A
                                                                                                                                                                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.KERNELBASE(?,00000000,00000001,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,76778E30), ref: 0041A09F
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,?,00000000,00000000,76778E30), ref: 0041A0A9
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ProcessToken$AdjustCurrentErrorH_prologLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: SeSecurityPrivilege
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3475889169-2333288578
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bf57a2c9f32232e54fef4e159a9bfc49ba8f4133a29e5cdcfb6599bbe42daab7
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d1ede68ab8aee13c0b7e1eb632ec94ecbc808a276bb927381d9fbdca09736467
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bf57a2c9f32232e54fef4e159a9bfc49ba8f4133a29e5cdcfb6599bbe42daab7
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5115EB59422199FDB11AFA1CD89AFEBB7CFB18344F14053AE411E2190D7388A08CB69
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043CB97
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00444152: _CxxThrowException.MSVCRT(?,0049CE48), ref: 0044419B
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionH_prologThrow
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 461045715-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 26a26ecf4a09d0b4a9cce5329a437a475331125a24acb31e01042ebfe4aa45f3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cb696815b42ed401c9cd7fcb2b099898e29b411b2bb456d75e4f9f624ca49f58
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 26a26ecf4a09d0b4a9cce5329a437a475331125a24acb31e01042ebfe4aa45f3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED926A30904249DFDB14DFA8C984BAEBBB1BF09314F24409EE815AB391DB78ED45CB59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00405F80
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00405F5B: FindClose.KERNELBASE(00000000,?,00405F93), ref: 00405F66
                                                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNELBASE(?,?,00000001,00000000), ref: 00405FB8
                                                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNELBASE(?,?,00000000,00000001,00000000), ref: 00405FF1
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$FileFirst$CloseH_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3371352514-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fe7b72f01be5751cd5a9065f20e618dc717b7c03df3c878a64272c3765da3582
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 99c6f23e2b184d89e9a0648253f29420209ed4612e926d1615cb1b26abdf4cc4
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe7b72f01be5751cd5a9065f20e618dc717b7c03df3c878a64272c3765da3582
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3911D33180010ADBDB10EF60C8455BEB774EF40328F10427AD551672D1CB799E85DB54
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 0 438ca1-438ca8 1 439005-4391cc call 40150c * 2 call 401c73 0->1 2 438cae-438cbb call 417c03 0->2 43 4391d9 1->43 44 4391ce-4391d7 call 439dd2 1->44 8 438cc1-438cc8 2->8 9 438ecb-438ed2 2->9 11 438ce2-438d17 call 43805f 8->11 12 438cca-438cd0 8->12 13 438ff2-439000 call 43a269 9->13 14 438ed8-438eea call 43a1c8 9->14 28 438d27 11->28 29 438d19-438d1f 11->29 12->11 16 438cd2-438cdd call 402e0e 12->16 30 4398e4-4398eb 13->30 25 438ef6-438f86 call 401553 call 4024f0 call 4266b7 call 439a66 call 4025ce 14->25 26 438eec-438ef0 14->26 16->11 87 438f88 25->87 88 438f8e-438fed call 43a3ae call 43ac64 call 401c9a * 2 call 43a236 25->88 26->25 36 438d2b-438d6c call 402d10 call 43a031 28->36 29->28 33 438d21-438d25 29->33 34 4398fb-439927 call 43a677 call 401c9a call 43f84b 30->34 35 4398ed-4398f4 30->35 33->36 71 439929-43992b 34->71 72 43992f-43996a call 4011bb call 43aa6b call 43ac64 34->72 35->34 39 4398f6 35->39 62 438d78-438d88 36->62 63 438d6e-438d72 36->63 45 4398f6 call 43a692 39->45 50 4391db-4391e4 43->50 44->50 45->34 55 4391e6-4391e8 50->55 56 4391ec-439249 call 402d10 call 439f51 50->56 55->56 79 439255-4392e7 call 4399f1 call 43ab84 call 419c6e call 402b6d 56->79 80 43924b-43924f 56->80 64 438d9b 62->64 65 438d8a-438d90 62->65 63->62 73 438da2-438e30 call 402d10 call 401553 call 439a66 64->73 65->64 70 438d92-438d99 65->70 70->73 71->72 103 438e34 call 42f14a 73->103 119 439353-439399 call 424b97 79->119 120 4392e9-43934d call 4260e7 call 43a677 79->120 80->79 87->88 88->30 107 438e39-438e42 103->107 110 438e51-438e5a 107->110 111 438e44-438e4c call 43b3e7 107->111 115 438e62-438ec6 call 43a3ae call 43ac64 call 401c9a call 43abca call 401c9a call 43b34e 110->115 116 438e5c 110->116 111->110 115->30 116->115 126 43939e-4393a7 119->126 120->119 130 4393b3-4393b6 126->130 131 4393a9-4393ae call 43b3e7 126->131 136 4393b8-4393bf 130->136 137 4393ff-43940b 130->137 131->130 141 4393f3-4393f6 136->141 142 4393c1-4393ee call 401e8b fputs call 401e8b call 401e9e call 401e8b 136->142 138 43946f-43947b 137->138 139 43940d-43941b call 401e8b 137->139 143 4394aa-4394b6 138->143 144 43947d-439483 138->144 156 439426-43946a fputs call 402009 call 401e8b fputs call 402009 call 401e8b 139->156 157 43941d-439424 139->157 141->137 145 4393f8 141->145 142->141 151 4394e9-4394eb 143->151 152 4394b8-4394be 143->152 144->143 149 439485-4394a5 fputs call 402009 call 401e8b 144->149 145->137 149->143 159 43956a-439576 151->159 162 4394ed-4394fc 151->162 158 4394c4-4394dd fputs call 402009 152->158 152->159 156->138 157->138 157->156 177 4394e2-4394e4 call 401e8b 158->177 166 4395ba-4395be 159->166 167 439578-43957e 159->167 170 439522-43952e 162->170 171 4394fe-43951d fputs call 402009 call 401e8b 162->171 173 4395c0 166->173 174 4395c7-4395c9 166->174 167->173 178 439580-439593 call 401e8b 167->178 170->159 172 439530-439543 call 401e8b 170->172 171->170 172->159 199 439545-439565 fputs call 402009 call 401e8b 172->199 173->174 183 439789-4397c2 call 426d51 call 401c9a call 43ad26 call 401c9a 174->183 184 4395cf-4395db 174->184 177->151 178->173 204 439595-4395b5 fputs call 402009 call 401e8b 178->204 241 4397c8-4397ce 183->241 242 4398cc-4398db call 43ac64 183->242 194 4395e1-4395f0 184->194 195 43974d-439763 call 401e8b 184->195 194->195 201 4395f6-4395fa 194->201 195->183 211 439765-43977d fputs call 402009 195->211 199->159 201->183 207 439600-43960e 201->207 204->166 215 439610-439635 fputs call 402009 call 401e8b 207->215 216 43963b-439642 207->216 226 439782-439784 call 401e8b 211->226 215->216 223 439663-439694 fputs call 402009 call 401e8b 216->223 224 439644-43964b 216->224 235 4396e0-439735 fputs call 402009 call 401e8b fputs call 402009 call 401e8b 223->235 245 439696-4396db fputs call 402009 call 401e8b fputs call 402009 call 401e8b 223->245 224->223 225 43964d-439653 224->225 225->223 230 439655-439661 225->230 226->183 230->223 230->235 235->183 261 439737-43974b call 401e8b call 43607f 235->261 241->242 242->30 251 4398df call 43ac64 242->251 245->235 251->30 261->183
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$ExceptionThrow
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: F{v$7zCon.sfx$Alternate Streams Size: $Alternate Streams: $Archives with Errors: $Archives with Warnings: $Archives: $Can't open as archive: $Compressed: $ERROR:$Files: $Folders: $OK archives: $Open Errors: $Size: $Sub items Errors: $Warnings: $-_$rI
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3665150552-2769096496
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6ce472cb219eb7240f69e50d88431428f4bab040095e0de5e4843df01f2f240c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1e20d0e08c3c0ae38e3f2442c17df6f993288eac297865b0f2524ffa29ece0af
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ce472cb219eb7240f69e50d88431428f4bab040095e0de5e4843df01f2f240c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E9626A31900258DBDF25EBA5C885BEDFBB5AF48304F1440AFE44963291DB786E84CF59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 267 4390b1-4390b8 268 4390ba-4390c9 fputs call 401e8b 267->268 269 4390ce-439167 call 4344fb call 402b6d call 41814f call 401c9a 267->269 268->269 279 439176-439179 269->279 280 439169-439171 call 43b3e7 269->280 282 439196-4391a8 call 43b34e 279->282 283 43917b-439182 279->283 280->279 288 4391ae-4391cc call 401c73 282->288 289 4398cc-4398db call 43ac64 282->289 283->282 284 439184-439191 call 43489d 283->284 284->282 297 4391d9 288->297 298 4391ce-4391d7 call 439dd2 288->298 294 4398e4-4398eb 289->294 295 4398df call 43ac64 289->295 299 4398fb-439927 call 43a677 call 401c9a call 43f84b 294->299 300 4398ed-4398f4 294->300 295->294 303 4391db-4391e4 297->303 298->303 320 439929-43992b 299->320 321 43992f-43996a call 4011bb call 43aa6b call 43ac64 299->321 300->299 302 4398f6 call 43a692 300->302 302->299 307 4391e6-4391e8 303->307 308 4391ec-439249 call 402d10 call 439f51 303->308 307->308 318 439255-4392e7 call 4399f1 call 43ab84 call 419c6e call 402b6d 308->318 319 43924b-43924f 308->319 337 439353-4393a7 call 424b97 318->337 338 4392e9-43934d call 4260e7 call 43a677 318->338 319->318 320->321 343 4393b3-4393b6 337->343 344 4393a9-4393ae call 43b3e7 337->344 338->337 348 4393b8-4393bf 343->348 349 4393ff-43940b 343->349 344->343 352 4393f3-4393f6 348->352 353 4393c1-4393ee call 401e8b fputs call 401e8b call 401e9e call 401e8b 348->353 350 43946f-43947b 349->350 351 43940d-43941b call 401e8b 349->351 354 4394aa-4394b6 350->354 355 43947d-439483 350->355 365 439426-43946a fputs call 402009 call 401e8b fputs call 402009 call 401e8b 351->365 366 43941d-439424 351->366 352->349 356 4393f8 352->356 353->352 361 4394e9-4394eb 354->361 362 4394b8-4394be 354->362 355->354 359 439485-4394a5 fputs call 402009 call 401e8b 355->359 356->349 359->354 368 43956a-439576 361->368 370 4394ed-4394fc 361->370 367 4394c4-4394dd fputs call 402009 362->367 362->368 365->350 366->350 366->365 384 4394e2-4394e4 call 401e8b 367->384 374 4395ba-4395be 368->374 375 439578-43957e 368->375 377 439522-43952e 370->377 378 4394fe-43951d fputs call 402009 call 401e8b 370->378 380 4395c0 374->380 381 4395c7-4395c9 374->381 375->380 385 439580-439593 call 401e8b 375->385 377->368 379 439530-439543 call 401e8b 377->379 378->377 379->368 404 439545-439565 fputs call 402009 call 401e8b 379->404 380->381 389 439789-4397c2 call 426d51 call 401c9a call 43ad26 call 401c9a 381->389 390 4395cf-4395db 381->390 384->361 385->380 409 439595-4395b5 fputs call 402009 call 401e8b 385->409 389->289 446 4397c8-4397ce 389->446 399 4395e1-4395f0 390->399 400 43974d-439763 call 401e8b 390->400 399->400 406 4395f6-4395fa 399->406 400->389 416 439765-43977d fputs call 402009 400->416 404->368 406->389 412 439600-43960e 406->412 409->374 420 439610-439635 fputs call 402009 call 401e8b 412->420 421 43963b-439642 412->421 431 439782-439784 call 401e8b 416->431 420->421 428 439663-439694 fputs call 402009 call 401e8b 421->428 429 439644-43964b 421->429 440 4396e0-439735 fputs call 402009 call 401e8b fputs call 402009 call 401e8b 428->440 448 439696-4396db fputs call 402009 call 401e8b fputs call 402009 call 401e8b 428->448 429->428 430 43964d-439653 429->430 430->428 435 439655-439661 430->435 431->389 435->428 435->440 440->389 462 439737-43974b call 401e8b call 43607f 440->462 446->289 448->440 462->389
                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT(Scanning the drive for archives:), ref: 004390C3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E8B: fputc.MSVCRT ref: 00401E92
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputcfputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: F{v$Alternate Streams Size: $Alternate Streams: $Archives with Errors: $Archives with Warnings: $Archives: $Can't open as archive: $Compressed: $ERROR:$Files: $Folders: $OK archives: $Open Errors: $Scanning the drive for archives:$Size: $Warnings: $-_$rI
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 269475090-1321385837
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d2ae308a4145f18a5d2340ed31a687613026a2e677bc145902c92ae173a305c3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 653c30e74504dbc2121ecb1b5f1c69cbdac1af6513436999ec4ec854e260b99f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d2ae308a4145f18a5d2340ed31a687613026a2e677bc145902c92ae173a305c3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95226A31904258DFDF25EBA5C845BEEFBB1AF48304F14409FE449622A1DBB86E84CF19
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 468 43866c-438689 call 476880 call 408545 473 43868b-438693 call 43a2bb 468->473 474 438698-4386b3 call 41840a 468->474 473->474 478 4386c3 474->478 479 4386b5-4386c1 474->479 480 4386c6-4386d0 478->480 479->478 479->480 481 4386d2-4386e7 GetStdHandle GetConsoleScreenBufferInfo 480->481 482 4386f0-43871f call 401c73 call 439983 480->482 481->482 483 4386e9-4386ed 481->483 490 438721-438723 482->490 491 438727-43873f call 427074 482->491 483->482 490->491 493 438744-43875e call 43a677 call 417bdf 491->493 498 438760-438764 493->498 499 438794-4387bd call 42d541 493->499 500 438766-43876d 498->500 501 43877e-43878f _CxxThrowException 498->501 505 4387d5-4387f3 499->505 506 4387bf-4387d0 _CxxThrowException 499->506 500->501 504 43876f-43877c call 417c03 500->504 501->499 504->499 504->501 508 4387f5-438819 call 427360 505->508 509 43884f-43886a 505->509 506->505 517 438900-438911 _CxxThrowException 508->517 518 43881f-438823 508->518 514 438871-4388aa call 401e8b fputs call 401e8b strlen 509->514 515 43886c 509->515 527 438ad3-438af9 call 401e8b fputs call 401e8b 514->527 528 4388b0-4388ea fputs fputc 514->528 515->514 521 438916 517->521 518->517 520 438829-43884d call 43acea call 401c9a 518->520 520->508 520->509 524 438918-43892b 521->524 531 43892d-43895d call 43a380 call 402b6d 524->531 532 4388ec-4388f6 524->532 542 438ba2-438bca call 401e8b fputs call 401e8b 527->542 543 438aff 527->543 528->531 528->532 557 43895f-438963 531->557 558 4389bc-4389d4 call 43a380 531->558 532->521 535 4388f8-4388fe 532->535 535->524 559 438bd0 542->559 560 4398e4-4398eb 542->560 545 438b06-438b1b call 43a353 543->545 552 438b27-438b2a call 401fe0 545->552 553 438b1d-438b25 545->553 563 438b2f-438b9c call 43aa43 fputs call 401e8b 552->563 553->563 564 438965-438968 call 402e7a 557->564 565 43896d-438989 call 402ef5 557->565 585 4389f7-4389ff 558->585 586 4389d6-4389f6 fputs call 401fe0 558->586 568 438bd7-438c33 call 43a353 call 43a2ec call 43aa43 fputs call 401e8b 559->568 566 4398fb-439927 call 43a677 call 401c9a call 43f84b 560->566 567 4398ed-4398f4 560->567 563->542 563->545 564->565 581 4389b1-4389ba 565->581 582 43898b-4389ac call 402f31 call 402ef5 call 401089 565->582 607 439929-43992b 566->607 608 43992f-43996a call 4011bb call 43aa6b call 43ac64 566->608 567->566 572 4398f6 call 43a692 567->572 640 438c35 568->640 572->566 581->557 581->558 582->581 593 438a05-438a09 585->593 594 438aab-438acb call 401e8b call 401c9a 585->594 586->585 600 438a0b-438a19 fputs 593->600 601 438a1a-438a2e 593->601 594->528 631 438ad1 594->631 600->601 604 438a30-438a34 601->604 605 438a9c-438aa5 601->605 613 438a41-438a4b 604->613 614 438a36-438a40 604->614 605->593 605->594 607->608 620 438a51-438a5d 613->620 621 438a4d-438a4f 613->621 614->613 628 438a64 620->628 629 438a5f-438a62 620->629 621->620 627 438a84-438a9a 621->627 627->604 627->605 634 438a67-438a7a 628->634 629->634 631->527 644 438a81 634->644 645 438a7c-438a7f 634->645 640->560 644->627 645->627
                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00476880: GetModuleHandleW.KERNEL32(kernel32.dll,GetLargePageMinimum,00438671), ref: 0047688A
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00476880: GetProcAddress.KERNEL32(00000000), ref: 00476891
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00408545: GetCurrentProcess.KERNEL32(00000020,?,00000002,00000000,?,?,00000000), ref: 0040855B
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00408545: OpenProcessToken.ADVAPI32(00000000), ref: 00408562
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00408545: LookupPrivilegeValueW.ADVAPI32(00000000,SeRestorePrivilege,?), ref: 00408574
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00408545: AdjustTokenPrivileges.KERNELBASE(?,00000000,?), ref: 0040859A
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00408545: GetLastError.KERNEL32 ref: 004085A4
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00408545: FindCloseChangeNotification.KERNELBASE(?), ref: 004085BA
                                                                                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F5,?,?), ref: 004386D8
                                                                                                                                                                                                                                                                                                                                                                                                            • GetConsoleScreenBufferInfo.KERNELBASE(00000000), ref: 004386DF
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049D870), ref: 0043878F
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049D870), ref: 004387D0
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043A2BB: fputs.MSVCRT ref: 0043A2D4
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043A2BB: fputs.MSVCRT ref: 0043A2E4
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionHandleProcessThrowTokenfputs$AddressAdjustBufferChangeCloseConsoleCurrentErrorFindInfoLastLookupModuleNotificationOpenPrivilegePrivilegesProcScreenValue
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: || $ F{v$Codecs:$Formats:$Hashers:$KSNFMGOPBELH$P$SeLockMemoryPrivilege$offset=$-_
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4276129585-334734535
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9b6034dc61a05d2a77222f235f999aed23c922daa134b872fff25c59d4de228a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2d97250ac7c92e67921d1e167a0e33937e3ee0a246e019f8e1b52295570239f2
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b6034dc61a05d2a77222f235f999aed23c922daa134b872fff25c59d4de228a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AE128C71D002089FDF15EFA5C985BADBBB1BF48304F2440AFE445A7292CB399A85CF59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 646 436e9a-436eba call 48cc90 649 436ec0-436ef1 fputs call 4371d3 646->649 650 437117 646->650 654 436ef3-436ef9 649->654 655 436f50-436f58 649->655 651 437119-437127 650->651 658 436f13-436f15 654->658 659 436efb-436f11 fputs call 401e8b 654->659 656 436f61-436f6a 655->656 657 436f5a-436f5f 655->657 660 436f6d-436f9f call 4371d3 call 43738b 656->660 657->660 662 436f17-436f1c 658->662 663 436f1e-436f27 658->663 659->655 674 436fa1-436fa8 call 4371b1 660->674 675 436fad-436fbe call 4372ce 660->675 664 436f2a-436f4f call 402bb0 call 43732f call 401c9a 662->664 663->664 664->655 674->675 675->651 681 436fc4-436fce 675->681 682 436fd0-436fd7 call 43714d 681->682 683 436fdc-436fea 681->683 682->683 683->651 686 436ff0-436ff3 683->686 687 437045-43704f 686->687 688 436ff5-437015 686->688 689 437055-437070 fputs 687->689 690 437108-437111 687->690 693 43701b-437025 call 4372ce 688->693 694 43712a-43712f 688->694 689->690 695 437076-43708d 689->695 690->649 690->650 698 43702a-43702c 693->698 696 437143-43714b SysFreeString 694->696 699 437105 695->699 700 43708f-4370b1 695->700 696->651 698->694 701 437032-437043 SysFreeString 698->701 699->690 703 4370b3-4370d7 700->703 704 437131-437133 700->704 701->687 701->688 707 437135-43713d call 40885c 703->707 708 4370d9-437103 call 437205 call 40885c SysFreeString 703->708 705 437140 704->705 705->696 707->705 708->699 708->700
                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00436E9F
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00436ED5
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004371D3: fputs.MSVCRT ref: 004371E0
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004371D3: fputs.MSVCRT ref: 004371E9
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00436F02
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E8B: fputc.MSVCRT ref: 00401E92
                                                                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000000), ref: 00437039
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043705C
                                                                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000000), ref: 004370F9
                                                                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000000), ref: 00437143
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$FreeString$H_prologfputc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: --$----$Path$Type$Warning: The archive is open with offset
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2864581833-3797937567
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 791830045eb3a252a82af530d98586b40096457c90e1d607dd467a35759e711b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 75ffd2eb5eda7b0f024796fdcb198d6c03190db4f749fe3d85c78c0eaffa6539
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 791830045eb3a252a82af530d98586b40096457c90e1d607dd467a35759e711b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 83918C71A04205EFCF25DFA4C885AAEB7B5FF48314F20542EE456A7391DB38AD05CB58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 715 435847-435873 call 48cc90 EnterCriticalSection 718 435890-435898 715->718 719 435875-43587a call 43b3e7 715->719 721 43589a call 401e7c 718->721 722 43589f-4358a4 718->722 725 43587f-43588d 719->725 721->722 723 435973-435989 722->723 724 4358aa-4358b6 722->724 729 435a1f 723->729 730 43598f-435992 723->730 727 4358f8-435910 724->727 728 4358b8-4358be 724->728 725->718 733 435912-435923 call 401e8b 727->733 734 435954-43595c 727->734 728->727 731 4358c0-4358cc 728->731 735 435a21-435a38 729->735 730->729 732 435998-4359a0 730->732 738 4358d4-4358e2 731->738 739 4358ce 731->739 737 435a11-435a1d call 43b1dd 732->737 740 4359a2-4359c4 call 401e8b fputs 732->740 733->734 752 435925-435948 fputs call 402009 733->752 736 435962-435968 734->736 734->737 736->737 742 43596e 736->742 737->735 738->734 744 4358e4-4358f6 fputs 738->744 739->738 754 4359c6-4359d7 fputs 740->754 755 4359d9-4359f5 call 40513d call 401e9e call 401c9a 740->755 748 435a0c call 401e7c 742->748 750 43594f call 401e8b 744->750 748->737 750->734 760 43594d 752->760 758 4359fa-435a06 call 401e8b 754->758 755->758 758->748 760->750
                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043584C
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(004AA8B0), ref: 00435862
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 004358EC
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(004AA8B0), ref: 00435A22
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043B3E7: fputs.MSVCRT ref: 0043B450
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00435932
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00402009: fputs.MSVCRT ref: 00402026
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 004359B7
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 004359D4
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E8B: fputc.MSVCRT ref: 00401E92
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$CriticalSection$EnterH_prologLeavefputc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw$Sub items Errors:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2670240366-440546018
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0cdf7bb8d1fb2d06d1fddcc2939073b0de098a61cd1cd92843a986922cbc1f92
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 051f7b27554f18191e67f5d82391d8162f3f0ce13d3fed0a95f579bcd78d417c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0cdf7bb8d1fb2d06d1fddcc2939073b0de098a61cd1cd92843a986922cbc1f92
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6651A931600B01CFDB29AB24D890AAAB7F1FF58314F24493FE59A572A1CB396C44CB58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 767 43544f-435469 call 48cc90 770 435494-4354a4 call 434b3d 767->770 771 43546b-43547b call 43b3e7 767->771 777 4354aa-4354c2 770->777 778 4356d9-4356dc 770->778 771->770 776 43547d-435491 771->776 776->770 781 4354c7-4354c9 777->781 782 4354c4 777->782 779 43570f-435727 778->779 780 4356de-4356e6 778->780 785 435729 call 401e7c 779->785 786 43572e-435736 779->786 783 4357ce call 43b1dd 780->783 784 4356ec-4356f2 call 436e9a 780->784 787 4354d4-4354dc 781->787 788 4354cb-4354ce 781->788 782->781 798 4357d3-4357e1 783->798 801 4356f7-4356f9 784->801 785->786 786->783 789 43573c-435772 fputs call 401e9e call 401e8b call 4373ea 786->789 790 435501-435503 787->790 791 4354de-4354e7 call 401e8b 787->791 788->787 795 4355a1-4355ac call 4357e4 788->795 789->798 852 435774-43577a 789->852 799 435532-435536 790->799 800 435505-43550d 790->800 791->790 812 4354e9-4354fc call 401e9e call 401e8b 791->812 816 4355b7-4355bf 795->816 817 4355ae-4355b1 795->817 809 435587-43558f 799->809 810 435538-435540 799->810 805 43551a-43552e 800->805 806 43550f-435515 call 43522f 800->806 801->798 807 4356ff-43570a call 401e8b 801->807 805->799 806->805 807->783 809->795 813 435591-43559c call 401e8b call 401e7c 809->813 818 435542-43556a fputs call 401e8b call 401e9e call 401e8b 810->818 819 43556f-435583 810->819 812->790 813->795 825 4355c1-4355ca call 401e8b 816->825 826 4355e4-4355e6 816->826 817->816 824 43568d-435691 817->824 818->819 819->809 835 435693-4356a1 824->835 836 4356c5-4356d1 824->836 825->826 849 4355cc-4355df call 401e9e call 401e8b 825->849 832 435615-435619 826->832 833 4355e8-4355f0 826->833 845 43561b-435623 832->845 846 43566a-435672 832->846 842 4355f2-4355f8 call 43522f 833->842 843 4355fd-435611 833->843 847 4356a3-4356b5 call 43537a 835->847 848 4356be 835->848 836->777 839 4356d7 836->839 839->778 842->843 843->832 854 435652-435666 845->854 855 435625-43564d fputs call 401e8b call 401e9e call 401e8b 845->855 846->824 851 435674-435680 call 401e8b 846->851 847->848 870 4356b7-4356b9 call 401e7c 847->870 848->836 849->826 851->824 874 435682-435688 call 401e7c 851->874 860 4357c3-4357c9 call 401e7c 852->860 861 43577c-435782 852->861 854->846 855->854 860->783 867 435796-4357b2 call 40513d call 401e9e call 401c9a 861->867 868 435784-435794 fputs 861->868 875 4357b7-4357be call 401e8b 867->875 868->875 870->848 874->824 875->860
                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00435454
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043554F
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043B3E7: fputs.MSVCRT ref: 0043B450
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00435632
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043574A
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00435791
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E7C: fflush.MSVCRT ref: 00401E7E
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0040513D: __EH_prolog.LIBCMT ref: 00405142
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E9E: __EH_prolog.LIBCMT ref: 00401EA3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E9E: fputs.MSVCRT ref: 00401F16
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$H_prolog$fflushfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Can't allocate required memory$ERRORS:$WARNINGS:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1750297421-1898165966
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3298174f3b10f97cbea78567de91888107ebda21cbece336cbc4a4b72c0ce2e0
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a0234fff9e0e1021ad9d402303beb09e3b7a25d5be12fff42c9cc6332e038e8a
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3298174f3b10f97cbea78567de91888107ebda21cbece336cbc4a4b72c0ce2e0
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F2A16D30601B01DFEB25EF65C891BAEB7B2BF58308F14552FD85A573A1CB78A844CB58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 885 434c45-434c80 call 48cc90 EnterCriticalSection call 402cac 890 434c82-434c83 885->890 891 434ca5 885->891 893 434c85-434c86 890->893 894 434c9e-434ca3 890->894 892 434caa 891->892 895 434cad-434cb3 892->895 896 434c94-434c9c 893->896 897 434c88 893->897 894->892 899 434cb9-434cbf 895->899 900 434dff-434e03 895->900 898 434c8f-434c92 896->898 897->898 898->895 899->900 901 434cc5-434ce3 call 434e08 call 402571 899->901 902 434d84-434d8a 900->902 918 434ce5-434ce7 call 402680 901->918 919 434cec-434d13 fputs 901->919 904 434dda-434dfc call 43b1dd 902->904 905 434d8c-434d93 902->905 908 434dd2-434dd5 call 43b516 905->908 909 434d95-434db3 905->909 908->904 910 434db5-434db9 909->910 911 434dbb-434dc6 call 402571 909->911 910->908 910->911 911->908 921 434dc8-434dcd call 402cac 911->921 918->919 923 434d15-434d1a call 402cac 919->923 924 434d1f-434d36 call 401f64 919->924 921->908 923->924 929 434d63-434d75 call 401e8b 924->929 930 434d38-434d62 fputs call 402009 fputs 924->930 935 434d82 929->935 936 434d77-434d7d call 401e7c 929->936 930->929 935->902 936->935
                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$CriticalSection$EnterH_prologLeave
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1850570545-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e08b7c4ad7aa7cf56a7d344f6acdae0a0ed20aeb541cd8f81eec576744bd5e96
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0a268395e059d4d170c8ba4c4da4c0a36421a3c67824238450de1a4ed39921c7
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e08b7c4ad7aa7cf56a7d344f6acdae0a0ed20aeb541cd8f81eec576744bd5e96
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D51AB31201605EFDB25DF64C884BEAB7A1FF89314F00942FE81A972A0CB79B954CB59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0041B0C3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00403B97: __EH_prolog.LIBCMT ref: 00403B9C
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00403B7E: wcscmp.MSVCRT ref: 00403B89
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$wcscmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: $Dangerous link path was ignored$Incorrect path$Internal error for symbolic link file$\??\
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3232955128-287195178
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 22d532806caa97e66853158bf92afe853076278850dd75218b38ee2ca24829bb
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f11223329ffe30dc773cbb00cc7c99711092b615d3aedc78f18f7ab56883b51b
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 22d532806caa97e66853158bf92afe853076278850dd75218b38ee2ca24829bb
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 69E2BE30944249EFDF21EFA4C894AEEBBB1EF14304F14446FE046A7291DB38AD85DB59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 1696 4063ae-4063cc call 48cc90 call 4077f8 1701 4063d2-4063f2 call 40630e call 402cac call 407973 1696->1701 1702 406473-40647e call 407a68 1696->1702 1721 4063f4-4063f9 1701->1721 1722 40643a-40644d call 406f56 1701->1722 1708 406484-40648a 1702->1708 1709 406635-40664b call 40799c 1702->1709 1708->1709 1711 406490-4064b3 call 402bb0 * 2 1708->1711 1718 406650-40665d call 407768 1709->1718 1719 40664d-40664f 1709->1719 1732 4064c0-4064c6 1711->1732 1733 4064b5-4064bb 1711->1733 1728 4066b2-4066b9 1718->1728 1729 40665f-406665 1718->1729 1719->1718 1721->1722 1725 4063fb-406428 call 408484 1721->1725 1738 406453-406457 1722->1738 1739 40644f-406451 1722->1739 1725->1722 1748 40642a-406435 1725->1748 1734 4066c5-4066cc 1728->1734 1735 4066bb-4066bf 1728->1735 1729->1728 1736 406667-406673 call 406331 1729->1736 1740 4064c8-4064db call 4021ad 1732->1740 1741 4064dd-4064e5 call 402f31 1732->1741 1733->1732 1744 4066fe-406705 call 407916 1734->1744 1745 4066ce-4066d8 call 406331 1734->1745 1735->1734 1743 4067a3-4067a8 call 405f7b 1735->1743 1736->1743 1764 406679-40667c 1736->1764 1750 406464 1738->1750 1751 406459-406461 1738->1751 1749 406466-40646e call 406b27 1739->1749 1740->1741 1755 4064ea-4064f7 call 407973 1740->1755 1741->1755 1763 4067ad 1743->1763 1744->1743 1772 40670b-406716 1744->1772 1745->1743 1768 4066de-4066e1 1745->1768 1759 4067fe-406800 1748->1759 1767 4067b7 1749->1767 1750->1749 1751->1750 1774 4064f9-4064fc 1755->1774 1775 40652f-406539 call 4063ae 1755->1775 1765 4067b9-4067c7 1759->1765 1770 4067af-4067b2 call 405f5b 1763->1770 1764->1743 1771 406682-40669f call 40630e call 402cac 1764->1771 1767->1765 1768->1743 1773 4066e7-4066fc call 40630e 1768->1773 1770->1767 1794 4066ab-4066ad 1771->1794 1801 4066a1-4066a6 1771->1801 1772->1743 1778 40671c-406723 call 407720 1772->1778 1773->1794 1781 40650a-406522 call 40630e 1774->1781 1782 4064fe-406501 1774->1782 1792 406623-406634 call 401c9a * 2 1775->1792 1793 40653f 1775->1793 1778->1743 1791 406725-406758 call 402bb0 call 401089 * 2 call 405f7b 1778->1791 1798 406541-406567 call 402c40 call 402b6d 1781->1798 1800 406524-40652d call 402d10 1781->1800 1782->1775 1787 406503-406508 1782->1787 1787->1775 1787->1781 1823 40675a-406770 wcscmp 1791->1823 1824 40677d-40678a call 406331 1791->1824 1792->1709 1793->1798 1794->1770 1814 40656c-406582 call 4062ce 1798->1814 1800->1798 1801->1794 1820 406584-406588 1814->1820 1821 4065b8-4065ba 1814->1821 1825 4065b0-4065b2 SetLastError 1820->1825 1826 40658a-406597 call 4020b1 1820->1826 1822 4065f2-40661e call 401c9a * 2 call 405f5b call 401c9a * 2 1821->1822 1822->1767 1827 406772-406777 1823->1827 1828 406779 1823->1828 1838 4067ca-4067d4 call 40630e 1824->1838 1839 40678c-40678f 1824->1839 1825->1821 1840 406599-4065ae call 401c9a call 402b6d 1826->1840 1841 4065bc-4065c2 1826->1841 1832 4067e8-4067f9 call 402cac call 401c9a call 405f5b 1827->1832 1828->1824 1832->1759 1862 4067d6-4067d9 1838->1862 1863 4067db 1838->1863 1843 406791-406794 1839->1843 1844 406796-4067a2 call 401c9a 1839->1844 1840->1814 1847 4065c4-4065c9 1841->1847 1848 4065d5-4065f0 call 402ef5 1841->1848 1843->1838 1843->1844 1844->1743 1847->1848 1854 4065cb-4065d1 1847->1854 1848->1822 1854->1848 1864 4067e2-4067e5 1862->1864 1863->1864 1864->1832
                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 004063B3
                                                                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000002,?,00000000,00000000,:$DATA,00000001,00000000,?,?,00000001), ref: 004065B2
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00408484: GetModuleHandleW.KERNEL32(kernel32.dll,GetDiskFreeSpaceExW,771AF5D0,000000FF,00000000,?,?,?,?,?,?,?,?,?,00406E17,00000001), ref: 004084A0
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00408484: GetProcAddress.KERNEL32(00000000), ref: 004084A7
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00408484: GetDiskFreeSpaceW.KERNEL32(00000001,00406E17,?,?,?,?,?,?,?,?,?,?,?,?,00406E17,00000001), ref: 004084F7
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressDiskErrorFreeH_prologHandleLastModuleProcSpace
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: :$:$DATA$\
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3991446108-1004618218
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8629db350200162caf184f2a15fd80e1644bfc50a85c331bad3f582ea5c87b4e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f1731f3cbbb05efb590cfaad5074913e2aa839add9eaebbfa9f8f77ba4e29eee
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8629db350200162caf184f2a15fd80e1644bfc50a85c331bad3f582ea5c87b4e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A5D1E2309002099ADF10EFA5C995AEEB7B0AF14318F10453FE847772D1DB7CAA69CB59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: _initterm$__getmainargs__p___initenv__p__commode__p__fmode__set_app_type
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4012487245-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4a60bb6d0201de3a1f74c08ac27a04d6ff279853868a61345152054fe1ac5a1a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 44eeb9558101a60e40588622b89fa661273a8b4041fa7e314ae9f615cf56ca24
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a60bb6d0201de3a1f74c08ac27a04d6ff279853868a61345152054fe1ac5a1a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F5213B71D05604EFCB15AFA4DC4AF9E7B78FB0A724F20022AE511A22F0C7785840CB69
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: _initterm$FilterXcpt__getmainargs__p___initenv__setusermatherr_controlfpexit
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 279829931-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9c0fc797d390475031df34023eae09186f97d50fe109d865c2fbf24cf88e337f
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ff56d4cc690e0a90daf5e0a6157fe5bf487e93e574daae6967d98a9d6426baec
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c0fc797d390475031df34023eae09186f97d50fe109d865c2fbf24cf88e337f
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D01E171D01608AFDB05AFA0DC4ADED7B78FF59304B20042BF501A22A0DB399410CB29
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 2246 424b97-424bfa call 48cc90 2249 424c05-424c0b 2246->2249 2250 424bfc-424c03 2246->2250 2251 424c0e-424c13 2249->2251 2250->2251 2252 424c19-424c43 call 40630e call 402b6d 2251->2252 2253 424cad-424cb3 2251->2253 2268 424c70-424ca7 call 40cdb2 call 401c9a 2252->2268 2269 424c45-424c55 call 4063ae 2252->2269 2254 424cb5-424cbb 2253->2254 2255 424cca-424cd1 2253->2255 2257 424cc0-424cc7 call 401c73 2254->2257 2258 424cbd 2254->2258 2260 424cd3-424ce7 2255->2260 2261 424ce9-424cfd call 401c73 2255->2261 2257->2255 2258->2257 2260->2261 2270 424d34 2261->2270 2271 424cff-424d01 call 41a422 2261->2271 2268->2252 2268->2253 2278 424c5a-424c5c 2269->2278 2272 424d36-424d44 2270->2272 2280 424d06-424d08 2271->2280 2276 424d46-424d48 2272->2276 2277 424d4c-424dbd call 425636 2272->2277 2276->2277 2288 424deb-424dfd 2277->2288 2289 424dbf-424dd3 2277->2289 2282 424c62-424c6a 2278->2282 2283 424d0a-424d1a _CxxThrowException 2278->2283 2280->2272 2282->2268 2286 424d1f-424d2f _CxxThrowException 2282->2286 2283->2286 2286->2270 2290 424e03-424e0a 2288->2290 2291 4251d1-4251d5 2288->2291 2289->2288 2299 424dd5-424ddb 2289->2299 2295 424e10-424e3c call 40630e call 402b6d 2290->2295 2296 4251c1-4251cb 2290->2296 2292 4251e1-4251f5 2291->2292 2293 4251d7-4251db 2291->2293 2307 4253a1-4253b3 2292->2307 2308 4251fb-425201 2292->2308 2293->2292 2298 4253df-42545c 2293->2298 2318 424e3e-424e4d 2295->2318 2319 424e4f-424e5a call 4063ae 2295->2319 2296->2290 2296->2291 2304 425464-425477 call 401c9a * 2 2298->2304 2305 42545e-425460 2298->2305 2302 424de3-424de6 2299->2302 2303 424ddd-424ddf 2299->2303 2309 4253c6-4253da call 401c9a * 2 2302->2309 2303->2302 2328 425478-425486 2304->2328 2305->2304 2307->2298 2321 4253b5-4253bb 2307->2321 2313 425203-425205 2308->2313 2314 425209-42520c 2308->2314 2309->2328 2313->2314 2314->2309 2323 424e75-424e89 2318->2323 2329 424e5f-424e61 2319->2329 2326 4253c3 2321->2326 2327 4253bd-4253bf 2321->2327 2463 424e8a call 43518a 2323->2463 2464 424e8a call 401e8b 2323->2464 2326->2309 2327->2326 2331 424e67-424e6f 2329->2331 2332 42538c-42539c _CxxThrowException 2329->2332 2331->2323 2331->2332 2332->2307 2333 424e8d-424e92 2334 425211-425220 call 401c9a 2333->2334 2335 424e98-424f26 call 42551d call 425bad call 425489 call 402d10 call 42d2d8 2333->2335 2340 425222-425224 2334->2340 2341 425228-42522b 2334->2341 2350 424f37-424f3e 2335->2350 2351 424f28-424f2e 2335->2351 2340->2341 2341->2309 2353 424f44-424f59 2350->2353 2354 425230-425266 call 401c9a call 43f84b call 4255c9 call 401c9a 2350->2354 2352 424f30 2351->2352 2351->2353 2352->2350 2461 424f5c call 401e8b 2353->2461 2462 424f5c call 43544f 2353->2462 2399 425268-42526a 2354->2399 2400 42526e-425273 2354->2400 2357 424f5f-424f64 2359 424f6a-424f6d 2357->2359 2360 425278-4252ae call 401c9a call 43f84b call 4255c9 call 401c9a 2357->2360 2362 424fde-424fe5 2359->2362 2363 424f6f-424f7a 2359->2363 2422 4252b0-4252b2 2360->2422 2423 4252b6-4252b9 2360->2423 2366 425091-4250a8 2362->2366 2367 424feb-424ff1 2362->2367 2368 424f80-424fac call 40630e call 402b6d call 4063ae 2363->2368 2369 42518d-4251af call 401c9a call 43f84b call 4255c9 2363->2369 2376 4250b5 2366->2376 2377 4250aa-4250ae 2366->2377 2367->2366 2375 424ff7-42500c 2367->2375 2420 424fae-424fb9 2368->2420 2421 424fcd-424fd9 call 401c9a 2368->2421 2419 4251b4-4251c0 call 401c9a 2369->2419 2383 425059-42505d 2375->2383 2384 42500e-425024 call 424b4e 2375->2384 2380 4250b7-425118 call 4256d0 2376->2380 2377->2376 2385 4250b0-4250b3 2377->2385 2396 42511d-425122 2380->2396 2383->2366 2389 42505f-425067 2383->2389 2402 425026-425029 2384->2402 2403 425045-425051 2384->2403 2385->2380 2397 425073-42508b 2389->2397 2398 425069 2389->2398 2406 425304-42533a call 401c9a call 43f84b call 4255c9 call 401c9a 2396->2406 2407 425128-42512f 2396->2407 2397->2366 2426 4252be-4252f4 call 401c9a call 43f84b call 4255c9 call 401c9a 2397->2426 2408 42506b-42506d 2398->2408 2409 42506f-425071 2398->2409 2399->2400 2400->2309 2402->2403 2411 42502b-425042 2402->2411 2403->2384 2412 425053-425056 2403->2412 2452 425342-425345 2406->2452 2453 42533c-42533e 2406->2453 2415 425151-425154 2407->2415 2416 425131-42514f 2407->2416 2408->2397 2408->2409 2409->2397 2411->2403 2412->2383 2424 425157-425187 2415->2424 2416->2424 2419->2296 2420->2421 2429 424fbb-424fca 2420->2429 2421->2369 2422->2423 2423->2309 2424->2369 2430 425347-42537d call 401c9a call 43f84b call 4255c9 call 401c9a 2424->2430 2456 4252f6-4252f8 2426->2456 2457 4252fc-4252ff 2426->2457 2429->2421 2459 425385-42538a 2430->2459 2460 42537f-425381 2430->2460 2452->2309 2453->2452 2456->2457 2457->2309 2459->2309 2460->2459 2461->2357 2462->2357 2463->2333 2464->2333
                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00424B9C
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049CFF8), ref: 00424D1A
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049CFF8), ref: 0042539C
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(4rI,0049CFF8), ref: 00424D2F
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004255C9: __EH_prolog.LIBCMT ref: 004255CE
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionThrow$H_prolog$free
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: 4rI
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1223536468-3458889246
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d49d6d6941639151eba9ad7e2ba0da5e3a9ba1127c4fbcf5a26fd7c4a352f756
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: befdb1df1d1a7ff22b71323df5866905df2aa50f469ddf38d5c4ffebe5d13a43
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d49d6d6941639151eba9ad7e2ba0da5e3a9ba1127c4fbcf5a26fd7c4a352f756
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28623770E04268DFCB25DFA8D984ADDBBF1AF58304F54409AE849A7392C7789E80CF55
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00418154
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0042361E: __EH_prolog.LIBCMT ref: 00423623
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004238F1: __EH_prolog.LIBCMT ref: 004238F6
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049F760), ref: 0041824E
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041838A: __EH_prolog.LIBCMT ref: 0041838F
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            • Duplicate archive path:, xrefs: 00418372
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$ExceptionThrow
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Duplicate archive path:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2366012087-4000988232
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8b89c25a6f34de661c8cfe4bda0a203c2a2f7670a38768436ed90a7c7ec62ab4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 879d7aa95d09a995d25763a1b3fa76d60b801a69c2b11bc1b68cf9b25267d206
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b89c25a6f34de661c8cfe4bda0a203c2a2f7670a38768436ed90a7c7ec62ab4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2F818A31D00258EFCF15EFA5D985ADDB7B4AF08314F1440AEE416B72A1CB38AE45CB69
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 2553 434e25-434e4e call 48cc90 EnterCriticalSection call 43b1dd 2558 434e50-434e82 call 434b3d 2553->2558 2559 434eb5-434ece 2553->2559 2563 434eb0 call 43b1dd 2558->2563 2564 434e84-434e99 fputs call 401e9e 2558->2564 2563->2559 2567 434e9e-434eab call 401e8b call 401e7c 2564->2567 2567->2563
                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00434E2A
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(004AA8B0), ref: 00434E3C
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00434E8C
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E9E: __EH_prolog.LIBCMT ref: 00401EA3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E9E: fputs.MSVCRT ref: 00401F16
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E8B: fputc.MSVCRT ref: 00401E92
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E7C: fflush.MSVCRT ref: 00401E7E
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(004AA8B0), ref: 00434EB8
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalH_prologSectionfputs$EnterLeavefflushfputc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 84800229-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 73dbd2975d64c29ff874a0e7caf2ff4974482a6f4a69b62cb43913685be82332
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 307cc26d3f1c482e9f498233303c7b0cb7e69977ad974da5f877f7ce7ddf9933
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 73dbd2975d64c29ff874a0e7caf2ff4974482a6f4a69b62cb43913685be82332
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D118231600600DFCB15AF25DC95AAEB7F5FF88358F10843FE85A97251DB39A804CB98
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00405242
                                                                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNELBASE(?,40000000,00000003,00000000,00000003,02000000,00000000), ref: 00405281
                                                                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,00000000), ref: 004052C1
                                                                                                                                                                                                                                                                                                                                                                                                            • SetFileTime.KERNELBASE(000000FF,?,?,?), ref: 004052E3
                                                                                                                                                                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(000000FF), ref: 004052F1
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: File$Create$ChangeCloseFindH_prologNotificationTime
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2545815687-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5d96c0f890a146b242d2b26abae67a41931d14bf8b1b83dab3b404bd465d51cf
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4172109095b6321be25bf16192f2988c5e169c51445c58e42a5161e715426297
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5d96c0f890a146b242d2b26abae67a41931d14bf8b1b83dab3b404bd465d51cf
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD219A31D4020AABDB219FA4DC06BAFBB75FF04324F10422AE420762E0C3785A40DF54
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: !$LZMA2:$LZMA:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-3332058968
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a283dc98072905947e527829615694d5f4526e13591c07def7daf5f4fe9966da
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f56a55f17d70481ff0b6afba2413de7c9eba5e81dfa2ccf09de8768a192f6a8d
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a283dc98072905947e527829615694d5f4526e13591c07def7daf5f4fe9966da
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C7611330900148DEEB24DF64C685BEE7BB0AF14304F24407FE6066B6A2CA799AC5CB48
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0041A427
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041A596: __EH_prolog.LIBCMT ref: 0041A59B
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C73: malloc.MSVCRT ref: 00401C79
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C73: _CxxThrowException.MSVCRT(?,0049CDB0), ref: 00401C93
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$ExceptionThrowmalloc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: $iI$4iI$DiI
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3744649731-3136645815
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8d0d1fdcaaa1e22f99e223f8e991638145c969e254200d787449c9ecc5fd42a4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cc655d9ebe6703541b7d407084cae20d7854ff48b7e26765104cd5bacb1b3001
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8d0d1fdcaaa1e22f99e223f8e991638145c969e254200d787449c9ecc5fd42a4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 514115B0801B44CED721CF6AC18469AFFF0BF18304F5588AFC49A87752D7B8A648CB25
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043498A
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(004AA8B0), ref: 0043499B
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(004AA8B0), ref: 004349D3
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterH_prologLeave
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 367238759-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ba95901193459edb1d5dfbad07b9ab138af03e77e6cb6aa0c1d70bf97fda771c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a6ac2ee0322db46a2f3abf949e371677c9b78029d52b28e1bf57e0e56af632c0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba95901193459edb1d5dfbad07b9ab138af03e77e6cb6aa0c1d70bf97fda771c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 89F03C75A005109FCB09EF15C444FAE77A4EF99315F10807FE40697361C7789905CBA8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043492A
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(004AA8B0), ref: 0043493B
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(004AA8B0), ref: 0043496D
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043B516: GetTickCount.KERNEL32 ref: 0043B52B
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$CountEnterH_prologLeaveTick
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2547919631-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b819ffd19186d7ad085a2203655e4f814aa88ec1dc789a626576b5ae72bf6ac5
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9c7172cbde79e0858641f56869fafc39717a85e26d781203d32570565b056f8e
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b819ffd19186d7ad085a2203655e4f814aa88ec1dc789a626576b5ae72bf6ac5
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6F0F975900210DFCB05AF15D845F9D77A4EF99315F00807FE81597351C7789904CBA9
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 004371E0
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 004371E9
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E9E: __EH_prolog.LIBCMT ref: 00401EA3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E9E: fputs.MSVCRT ref: 00401F16
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E8B: fputc.MSVCRT ref: 00401E92
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$H_prologfputc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: = $WARNING
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3294964263-1841062942
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 73b3adbba44a535b685d8a6f2963d3def6dc4a6928981c001ee08d2d9e731e53
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fa537692244edc5cc36ceebbffe4233e9b44438db283960ef6454b19e2497b77
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 73b3adbba44a535b685d8a6f2963d3def6dc4a6928981c001ee08d2d9e731e53
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1D05E327001106BCB213B6ADC16C6FBBA6DFD4724326483FF98453170CA764C519BE4
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ea64b2dc5ec9c0b796bbc305fa69ccd4976204bacc0366331e7aeeb816e85423
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ec4c4cde3a0603eab60e53d81756dd9e61e248bea87c422436b15df4aad92329
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea64b2dc5ec9c0b796bbc305fa69ccd4976204bacc0366331e7aeeb816e85423
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A5103B2E002059FFB24DF64C884BBFB3B5EF44B49F14452AE816A7341D778AE058768
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 004055FD
                                                                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNELBASE(?,00000000,?,00000000,00000001), ref: 0040561F
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,00000000,00000001), ref: 00405629
                                                                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000,00000000,?,00000000,00000001), ref: 00405660
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateDirectory$ErrorH_prologLast
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1817354178-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 709ac8b82caa0a4bae52331fc61c1323537c384227895d577627dbf2138e3ba8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d56fd5ae6f79fab476a589f8a742292b58678b4ed2281aebc099953b6d07a9be
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 709ac8b82caa0a4bae52331fc61c1323537c384227895d577627dbf2138e3ba8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0F01F532D0460997CB256B619886BBFBB75EF50354F10083BE906B32D1CB7E9C419AA9
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 004256D5
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004286D3: __EH_prolog.LIBCMT ref: 004286D8
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,0049530C,-00000087,0000000D,00000000,00000000,?), ref: 00425A26
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            • Can not create output directory: , xrefs: 00425A3A
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Can not create output directory:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2901101390-3123869724
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ae10bb73590553febd832b92875a51a5c8b308ae3b2475b40ec86592ab41ab1c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1b4c78ebabf56dcf5fa8ba711f0f3a4806ba9bdef806d23c662ead6904613d2f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ae10bb73590553febd832b92875a51a5c8b308ae3b2475b40ec86592ab41ab1c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3AE1E270E01259DFDF20EFA4D884AEEBBB5BF08304F5440AEE445A3281DA389E45CB59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CountTickfputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: .
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 290905099-4150638102
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7d56184457b42f277209a85e20fda956c1a34bda601b9a8711d258dc7f305929
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 152b5dbd69ed67b20f6aa4ebb24202e62733bb3011632e0d11632f0205c16591
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d56184457b42f277209a85e20fda956c1a34bda601b9a8711d258dc7f305929
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 53714D30200B009FCB21EF65C595BABB7E5EF58308F50582EE58397A91DB78F944CB99
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0041AE1D
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?), ref: 0041AE29
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0040513D: __EH_prolog.LIBCMT ref: 00405142
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$ErrorLastfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 683690243-3653984579
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fc49e5df26f5289dabb4b5333cf6ca6d5682e5b483cbc3dd15403eec57bee911
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c8ab6eb646c1cbf3ab9fdfcd8ed55ec3850229097e21b753ddb967f22b104a60
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc49e5df26f5289dabb4b5333cf6ca6d5682e5b483cbc3dd15403eec57bee911
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8601C432D00205DBCB05EFA5D50AAEEBBB1AF58318F10406FF505B32D1DB789949DBA4
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0040590B
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406331: __EH_prolog.LIBCMT ref: 00406336
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406331: GetFileAttributesW.KERNELBASE(?,00000001,?,00000000,?,?,00000001), ref: 00406356
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406331: GetFileAttributesW.KERNEL32(00000002,00000000,00000001,?,00000000,?,?,00000001), ref: 00406385
                                                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNELBASE ref: 0040594F
                                                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNELBASE(?,00000000), ref: 00405981
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0040530A: __EH_prolog.LIBCMT ref: 0040530F
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0040530A: SetFileAttributesW.KERNELBASE(?,?), ref: 00405335
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: File$AttributesH_prolog$Delete
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 579516761-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f29ceb2e5c1986fc9d0612d81a9e4f03a7b7b1e7dcdc1d29e334b0742b19b2e2
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 129f2c5a1eda8ccc56b370338e4c346681035349e8343e2585f54fb772c0955d
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f29ceb2e5c1986fc9d0612d81a9e4f03a7b7b1e7dcdc1d29e334b0742b19b2e2
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 57112572A04A01C7CB157A6A54823BF3766DF91378F14013BEC42733D1CB3C8C029A59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00406A7A
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406B27: FindCloseChangeNotification.KERNELBASE(00000000,?,00406A8A,000000FF,00000009,?,?,00000001), ref: 00406B32
                                                                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNELBASE(?,?,00000009,00000000,000000FF,00000009,00000000,00000001,00000009,000000FF,00000009,?,?,00000001), ref: 00406AC0
                                                                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(00000001,?,00000001,00000000,000000FF,00000009,00000000,00000000,00000001,00000009,000000FF), ref: 00406B01
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateFile$ChangeCloseFindH_prologNotification
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3273702577-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 46a88fc38694b387f6fd160a3b1b293a61e9c9168adf5c71bbcddbc83d9b463c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e17aa907c363370f2f2f1c4f26009f951757769bc433ae66a214130f2c3ec43c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46a88fc38694b387f6fd160a3b1b293a61e9c9168adf5c71bbcddbc83d9b463c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FB11A57280020AEFCF11AFA0CC408AEBB76FF04354B10853EF861661E1C7799961DB54
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0040530F
                                                                                                                                                                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNELBASE(?,?), ref: 00405335
                                                                                                                                                                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,?,00000000), ref: 0040536A
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: AttributesFile$H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3790360811-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b9adf38cd626d82958b14c4281e0ec9e36c05047a2106a087fec8b8f2ac9bd0b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b483e2d7aa5178c1b07cf8645045375e5280b50b96eff7b913fd007845a04a3d
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b9adf38cd626d82958b14c4281e0ec9e36c05047a2106a087fec8b8f2ac9bd0b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD019232D046199BCF15AFA198416BFB776EF44394F14443BEC11B32D1CBBD99019A58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00406336
                                                                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNELBASE(?,00000001,?,00000000,?,?,00000001), ref: 00406356
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(00000002,00000000,00000001,?,00000000,?,?,00000001), ref: 00406385
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: AttributesFile$H_prologfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 86656847-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 55cf06a883da19e1c7bdd0d52be5e57c54a2bbc7e1c820f6ba40d88e01745b19
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fe0c8c95df7ac7669d9f90f2ec1269caf9444aa91a193f12d484de45877df2b2
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 55cf06a883da19e1c7bdd0d52be5e57c54a2bbc7e1c820f6ba40d88e01745b19
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C012632E0410497CB117E7598866BEB765AF44334F10023BE812B32D1CB789C1586E8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00405142
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00405200: FormatMessageW.KERNELBASE(00001300,00000000,?,00000000,?,00000000,00000000), ref: 00405217
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: FormatH_prologMessage
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Error #
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1145754139-1299485822
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5f84456b69ae20420fdff973f7447eae2ce96b3f0e0706f1f5419e1c784d4cc2
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 12e21a7922e3cce010ff1acce9daac9cb3489785a04d1dabf3647e470664c575
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5f84456b69ae20420fdff973f7447eae2ce96b3f0e0706f1f5419e1c784d4cc2
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 64217C32D005098ADB18DA59C945BFFB375EF51318F24843FD801BA2D1D7BC9946CA99
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043B450
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00402362: _CxxThrowException.MSVCRT(00000000,0049CE48), ref: 00402384
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionThrowfputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1334390793-399585960
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7e861d8b34a21341ed77edc82d03495b4089c94728c829ffa793e55e256a77a8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dde06b1bf57115f8d28236fc22692767b7ef25c148904447014cb8497bf77c07
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7e861d8b34a21341ed77edc82d03495b4089c94728c829ffa793e55e256a77a8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C511BF716047449FDB15CF59C885B5AFBE6FF59304F14806EE2868B291C7B9BC04CBA8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Open
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1795875747-71445658
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4168f6aea6e23c67b81d9db9fff14ac128582489c44cd91209413da5814c24d1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fb208411a794ff3e84d66e6296ab192fad80e902e0576ccc36b1ac751339106c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4168f6aea6e23c67b81d9db9fff14ac128582489c44cd91209413da5814c24d1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD11C231604B049FCB20AF75D8915DBBBA5AB18310F04883FE85983261DB39A800CB58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: F{v
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1795875747-2160915812
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bc659e699bf9ccd4231c30adc0dfcb2cc755f8f320c86ad8d36b7ca263cabbe8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0a4528e1ed430681469c7e56c23023e136c7be562e5ef4da532ac7f11226b40b
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bc659e699bf9ccd4231c30adc0dfcb2cc755f8f320c86ad8d36b7ca263cabbe8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CED0123250411CABDF156B94DC46CDD77BCFB18315714402FF541A21A0EA75E5148794
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: F{v
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1992160199-2160915812
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: da5970862ec9ad3dbee08846737d54aea76a937bebad6d337613d5396d8d5bb3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ccb73cc9c3d888b36750ebb274676797b96078edb0050a500f786889603aac1d
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: da5970862ec9ad3dbee08846737d54aea76a937bebad6d337613d5396d8d5bb3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 92B0923270C2209BE6191A98FC0AA8067A4DB09722B2100ABF544C61D09AD21C414B99
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00444FBC
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 004451EC
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C73: malloc.MSVCRT ref: 00401C79
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C73: _CxxThrowException.MSVCRT(?,0049CDB0), ref: 00401C93
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionThrow$H_prologmalloc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3044594480-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d31a012fa6d9fc8bbc4c11d91bc9e7cc4e9369665332c6408152e5426ab6e8d4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 54719657a5ed98e8ca1ad87f57c6fe0804cad04665beb2caeb26a5bd96515345
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d31a012fa6d9fc8bbc4c11d91bc9e7cc4e9369665332c6408152e5426ab6e8d4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46817B70D00249DFDF21DFA9C881AEEBBB5BF09304F14819EE549A3252C738AE45CB65
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c9504e558090a05ba946cab040f2a94d4761c79fb43967f4d64b91d887b08018
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4814467a80bfd5745814c0fea3225c48ed2e94280f15f53ce8296e49170551e1
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c9504e558090a05ba946cab040f2a94d4761c79fb43967f4d64b91d887b08018
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A519FB1985B849FDB32DB70C890BEBBBE1AF45344F04885EE49A4B212D634B884DB54
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00405693
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406331: __EH_prolog.LIBCMT ref: 00406336
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406331: GetFileAttributesW.KERNELBASE(?,00000001,?,00000000,?,?,00000001), ref: 00406356
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406331: GetFileAttributesW.KERNEL32(00000002,00000000,00000001,?,00000000,?,?,00000001), ref: 00406385
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: AttributesFileH_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3244726999-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 69260c444a88f03c1e6cbcbb198357ad50eeaef47c9bc2b637200da4a33e6ae2
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0c8bc51af048ea36763ab39047ff701db63c5052d0dd74a634657a2a65c1d50d
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 69260c444a88f03c1e6cbcbb198357ad50eeaef47c9bc2b637200da4a33e6ae2
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04319739900905CACF15ABA4C5855EFB7B4EB50308F50047BE402B32D1DA3D6E46AFA9
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prologmemcpy
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2991061955-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 97a178b403fd9d7d8e9759b6405574e875bd17088b350f5d24e470001c764177
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d724258fb8a9610f75015005826432161c3f83170c3aa823d7faf6e0dd0e06df
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 97a178b403fd9d7d8e9759b6405574e875bd17088b350f5d24e470001c764177
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63419170D04219DBCB20EFA5D945AEEB7F4BF14304F10442EE455B3291DB38AE09CB69
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0042C69A
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00000000), ref: 0042C739
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C73: malloc.MSVCRT ref: 00401C79
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C73: _CxxThrowException.MSVCRT(?,0049CDB0), ref: 00401C93
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorExceptionH_prologLastThrowmalloc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3967182680-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3b607935fd42a14beea0dc24d32d4e0506d539aec11c3ae7c442c7bfb07e0d78
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ca93875934429b4ed8c3cf8ef4ccf91c8514e6a8bec90021fa5de1cab63010bb
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b607935fd42a14beea0dc24d32d4e0506d539aec11c3ae7c442c7bfb07e0d78
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2741CF71A00256DFCB00DFA8D9C46AEBBB1BF84314F6044BEE446E7281CB789D05CB59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00426EE3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00426FDF: __EH_prolog.LIBCMT ref: 00426FE4
                                                                                                                                                                                                                                                                                                                                                                                                            • wcscmp.MSVCRT ref: 00426F70
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$wcscmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3232955128-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b879aee1678587d5854f487c76318333d3bbe730ace6a0cd1d28905aca0d8da3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4dc99961b607b3aca1c76cb6962c9b7e23c1735b04e8e66f3390a873353c328f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b879aee1678587d5854f487c76318333d3bbe730ace6a0cd1d28905aca0d8da3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3311831D01269EECF05EFA9E6859EDFB70BF18304F61406EE415732A1CB795A04CB59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • SetFilePointer.KERNELBASE(000000FF,?,00000000,?,000000FF,?,000000FF,?,00406C3E,?,?,00000000,?,00406C79,?,?), ref: 00406BEC
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00406C3E,?,?,00000000,?,00406C79,?,?,?,?,00000000), ref: 00406BF9
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2976181284-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 46735197bf3846bb468ee650699b16149f80f568a53bbfca39a760eca9d7bb49
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f9733fe1ccfd01ac8351072e8dfc11cd9ed557e8ff527ff1e57de2403939813a
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46735197bf3846bb468ee650699b16149f80f568a53bbfca39a760eca9d7bb49
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D711E571500218AFDB10CF24C84089B7BF5EF04324B25C17AF815DB391E236DD11DB60
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0042D1D6
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004063AE: __EH_prolog.LIBCMT ref: 004063B3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049CE48), ref: 0042D235
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$ExceptionThrowfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1371406966-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f2dbcee48a88c2fc58ae67015c3e7c535a9262986267059fbee5c9faaee3fb2d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bc1bc2e563dc8ae27400d1ba1d74a03338d67a8cbc94b3732582a34c353c3971
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f2dbcee48a88c2fc58ae67015c3e7c535a9262986267059fbee5c9faaee3fb2d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 34012672940204AECB25EF26C451BDEBBF1FF85318F10852FE896632E1CB789508DB54
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prologfputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1798449854-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a4020111654fa929117e0d4f183744b7623751e9e8bc7cda5cd03b42d5d10533
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 20931670da5cb656b8a0d8c7b40edf5878d0301e7fa3cafbbec0f89be9189be9
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a4020111654fa929117e0d4f183744b7623751e9e8bc7cda5cd03b42d5d10533
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 15118E72C000099ACF01FF94DD46AEDBB75AF54318F1040BAE901321E2DBBA2F55DBA8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00445D74
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00445945: __EH_prolog.LIBCMT ref: 0044594A
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 00445DBF
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$ExceptionThrow
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2366012087-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d22820ee21346b8e149254fe6fdde831fd497470fb98a68c0eca307652490f3d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 32d9e38b14847ff23c18040675b3dacd57c556e95fd6a4b17b3ded86de99a751
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d22820ee21346b8e149254fe6fdde831fd497470fb98a68c0eca307652490f3d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9101F276800288FFEF128F94C805BEE7FB4EF46324F04805BF4045A212C3B99954CB64
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • strlen.MSVCRT ref: 004085D8
                                                                                                                                                                                                                                                                                                                                                                                                            • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 004085E3
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocStringstrlen
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3696942006-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 220bd7c0fd4fd9faf1e42eeff41b31182e728b4b55a770854731996cfaa3f7a7
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 892384991ac821732cfed27a1edb7530b578f2b41a3e77c988446481f70e68ea
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 220bd7c0fd4fd9faf1e42eeff41b31182e728b4b55a770854731996cfaa3f7a7
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1E0DF227194A115C67A267C7C10ABB1288DFC632AB25807FE482D63C1DD158C4346AC
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 004348A2
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 004348D2
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E8B: fputc.MSVCRT ref: 00401E92
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prologfputcfputsfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 195749403-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c6a6949601a1806d3e9c37d5896595ad26ef1ea06d36c1515b03afe945168a22
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 41564ba86f9676d637eebe255bde986106bd8ea55a35979057f6926b7580b915
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c6a6949601a1806d3e9c37d5896595ad26ef1ea06d36c1515b03afe945168a22
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FCF05E32800114DBCB19BF55E506BEEBBB0EF48718F10443FE405635E1CB78A944DB88
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • FormatMessageW.KERNELBASE(00001300,00000000,?,00000000,?,00000000,00000000), ref: 00405217
                                                                                                                                                                                                                                                                                                                                                                                                            • LocalFree.KERNEL32(?,?,?,00000000,?,00000000,00000000), ref: 00405232
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: FormatFreeLocalMessage
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1427518018-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8c9e274d2ad03ed821d2e0678c50505d2a64e25ee5624f9efd8f663c428f7b92
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7859c7628a52b591e63d9d940a6c658768a0543a076fc0a9e2310aeb9bb71918
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c9e274d2ad03ed821d2e0678c50505d2a64e25ee5624f9efd8f663c428f7b92
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5EE0DFB1200100BFEB055B519D06CFF37ACDF5470431080BAFC02E6180E6B45E016AB8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1795875747-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c8c8a7b66b66a3c6d009a54add51c8c27d241998fcde79597d6f648fd39383ea
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f2b542485b7cda7021ff140c43acdf1230a130b72ba3dda8fdc338fe8da35155
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c8c8a7b66b66a3c6d009a54add51c8c27d241998fcde79597d6f648fd39383ea
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0D0C23B2821145F87151B08FC01C5637A6EBEA232329113FE9C0933704A231C245BA8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast_beginthreadex
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4034172046-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7959423a410434765141814b5d0b7eee8e3c61214b9c462cd99cb89fd3866937
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8e63f992bd86422a2ba305421579b48b79d2d72e74b7618712e4f700469e5f67
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7959423a410434765141814b5d0b7eee8e3c61214b9c462cd99cb89fd3866937
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BDE086B22442016EE310AA608C05F6B6298ABA0700F50887EBA44C62C4FA64D800C379
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,?,00408CFB), ref: 00408CDF
                                                                                                                                                                                                                                                                                                                                                                                                            • GetProcessAffinityMask.KERNEL32(00000000), ref: 00408CE6
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$AffinityCurrentMask
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1231390398-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 066a5e6d4d560997ea9d3a48b8f1494566c8d25688b308d787dba24dd77df8da
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1d8f65cff19b40d728c34d756133b940c36cab4396ec1ec51310471d2bca0dbc
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 066a5e6d4d560997ea9d3a48b8f1494566c8d25688b308d787dba24dd77df8da
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B9B012B1400500BFCE019BB0DD4DC163B6CEE143013204476B109C1020C636C045CBA4
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLastmemcpy
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2523627151-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d24e4030eddf366980b27c4fba895c3ee8bc67964a219fc9ead9b35e557c5a30
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6b3a9179273680821c03dfcf5e3ef1844722a630a4498665ab13eda6cfe377ab
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d24e4030eddf366980b27c4fba895c3ee8bc67964a219fc9ead9b35e557c5a30
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E8138716007059FCB64CE25D980AABB7F1BB44324F14493EE886A7B82D738FD45CB58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionThrowmalloc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2436765578-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d74b56d262ffde28197002657b5533c96b1f62ade569e3f5b5baee7847aad267
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9fe0d352e975ef51e95497d4ee3b3298fab0cad6472a1261c5e5b81fa84b2b7d
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d74b56d262ffde28197002657b5533c96b1f62ade569e3f5b5baee7847aad267
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DFD0A73104824C7ADF016FA1D80559E3F5C59027607409037FA188F161DA34D3404794
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 004239CD
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004063AE: __EH_prolog.LIBCMT ref: 004063B3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00424437: __EH_prolog.LIBCMT ref: 0042443C
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$free
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2654054672-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f8e102f043613ba70b793d7014f0cb32e66514ea6b5f7de8abebaa552ea855f0
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: be77cc28bb42372b819738374452d7d262e189a0a142f3bb779bda2d76320cd0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f8e102f043613ba70b793d7014f0cb32e66514ea6b5f7de8abebaa552ea855f0
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23429D31A00219DFCF21EFA5D981AEEBBB1AF14304F5040AFE94677291DB389E45CB59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043FC9A
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prologfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1978129608-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fbdbd88d3ff284066ef5b2898d80d82ed732537956f5036fb86c3443f773c844
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e50fa3688ab7cb8522b1c55667f38bc69701db53cd6585181776b6c699e6fedf
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fbdbd88d3ff284066ef5b2898d80d82ed732537956f5036fb86c3443f773c844
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E2427130904249DFEF15CFA8C588BAEBBB5AF49304F28409EE905AB391C779DD45CB25
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5a4badb5d75cc42a413042758b1731e5773a5a864d7ac4f4d2b051acf7d17c80
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 46455e071a875ccdba7ef4bd3cf0f503e4b6eca97f2ddc22c1d53713d7570738
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5a4badb5d75cc42a413042758b1731e5773a5a864d7ac4f4d2b051acf7d17c80
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8FD15C70A00A49AFEF24DFA4C4C4AEEBBB1FF49304F20452EE455A7212D779AD44CB55
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 004419C8
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00445D6F: __EH_prolog.LIBCMT ref: 00445D74
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00445D6F: _CxxThrowException.MSVCRT(?,004A4DB8), ref: 00445DBF
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$ExceptionThrow
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2366012087-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b96c42715bdec8cb686104d5d37a6d33a5a8db78f99efcd1c01e3bbb2c4c96c1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b55882b98dbec1394a10ae4ddd8ff10be78801e188f4b0b132f37d9ce75947ea
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b96c42715bdec8cb686104d5d37a6d33a5a8db78f99efcd1c01e3bbb2c4c96c1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F8517070501289DFDB11CFA8C588B9EBBB4EF49304F14449EE84AE7351D779AE85CB21
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ab1332f278d457e964d7357014fe2ce41ffb1cfffc1c5ad450340947a00e0b4d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b61153d01b057444f6bf274e297069ccc5fc508ab619a20de2a34cdd26a46123
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab1332f278d457e964d7357014fe2ce41ffb1cfffc1c5ad450340947a00e0b4d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 38516974A00606DFCB14DFA4C4809AFBBB2FF49300B10495ED592AB751D735E986CF94
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ba9c15b9c37d3fc3ae19736454232f3d77381a6748bd0b45b18468e48160d2e1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b7040a0f0243f5d3a3485d0c4b3f856bc21609549734d32805152e5e6303a3ca
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba9c15b9c37d3fc3ae19736454232f3d77381a6748bd0b45b18468e48160d2e1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 10419DB0E00246AFDB24DF54C484B6BBBA0BF58354F14967ED49A87791D378ED88CB84
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00439A89
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00439A14: __EH_prolog.LIBCMT ref: 00439A19
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00439BC7: __EH_prolog.LIBCMT ref: 00439BCC
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bf5599b428d29c88abf64301fb336965be2eb7b16c7585292620492a475bc1d6
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4cb5528a985350b62e9b7a5b1d73fb145ac8e5b4b698fce47611d2572d36bff8
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bf5599b428d29c88abf64301fb336965be2eb7b16c7585292620492a475bc1d6
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5410A71845784CEC312DF69C598ADAFFE4BF25304F45C8AFC0AA57252D774A608CB25
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0ace6f804f9c41cc0d437addd2b03189a2918d3813094a82ba2f16d926109aab
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d8680a70727f8887cf218e5451ba2b9713502798dce1590dbe00db7148e5a280
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0ace6f804f9c41cc0d437addd2b03189a2918d3813094a82ba2f16d926109aab
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9D3180B0E00229EFCB14EF95D9908AEBBB4FF85355B50851FE41A67241C7789E81CB64
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00439BCC
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419698: __EH_prolog.LIBCMT ref: 0041969D
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 85ecc2d03fae5035cb2eeed24a15da1bda05dde4e4effc80d647bd134a0aa032
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2886d6963b100da0605fe0ff6c1d23724351e7a4fd3d2f19d4fe0179ce42d8b6
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 85ecc2d03fae5035cb2eeed24a15da1bda05dde4e4effc80d647bd134a0aa032
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 43310A7044AB85CEC322DF798194BC6FFE0AF26304F4888AED0DA57652D7756608C726
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00429015
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004290A5: __EH_prolog.LIBCMT ref: 004290AA
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c8ae92f09f00cd618db0adaa1fd5b8bafcb4696031d2956d6a0b181542080d12
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ca13b64d3ec37728630bc3dccd49809a1c61cfefb19bc102edd46aefda127fc5
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c8ae92f09f00cd618db0adaa1fd5b8bafcb4696031d2956d6a0b181542080d12
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 011167347002199FEB10CF29D884BAAB3B8BF88710F10885EE955CB250DB3AEC00CB54
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00423623
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041A03A: __EH_prolog.LIBCMT ref: 0041A03F
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041A03A: GetCurrentProcess.KERNEL32(?,00000000,?,?,00000000,00000000,76778E30), ref: 0041A051
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041A03A: OpenProcessToken.ADVAPI32(00000000,00000028,?,?,00000000,?,?,00000000,00000000,76778E30), ref: 0041A068
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041A03A: LookupPrivilegeValueW.ADVAPI32(00000000,SeSecurityPrivilege,?), ref: 0041A08A
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041A03A: AdjustTokenPrivileges.KERNELBASE(?,00000000,00000001,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,76778E30), ref: 0041A09F
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041A03A: GetLastError.KERNEL32(?,00000000,?,?,00000000,00000000,76778E30), ref: 0041A0A9
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prologProcessToken$AdjustCurrentErrorLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1532160333-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 805eddbdc6fd4be3712eeb8f518d6df86ca2aee44d7fe662928137f18e5348cc
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 25531e99b2386487de8b872f03bf8ffeebb05d8c0a7c3b3e5b71a78f615c6e33
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 805eddbdc6fd4be3712eeb8f518d6df86ca2aee44d7fe662928137f18e5348cc
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 732128B1905B948FC321DF6B85C068AFBF4BB19604B90896FD09E83B11C775A548CF55
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7b88d4f946c4c8fa02c062506f49421a1a583da9f0b51250451e18394ef72869
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4c65db84808e6d9584cce5dcba76782c666171d137273adaf38e5cd75f22d9a5
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b88d4f946c4c8fa02c062506f49421a1a583da9f0b51250451e18394ef72869
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B11AC71548244EFCB05DF68C8C0EEA7BA5EF49304F1981FEE0095B222C3BA9984CB54
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 04189134a98a34634b47e9a6c26ad6028fce1b3de5b6ee0c2a1600540483edbd
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 39ad564db50c5195948aa71d9912219d1f5c0813750b0693576c8080dba8786f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 04189134a98a34634b47e9a6c26ad6028fce1b3de5b6ee0c2a1600540483edbd
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CE115875A06644EFCB15DFA4C5409EBBBF5FF08310F10486FE65A97210C334AA94CB96
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00417DA1
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004063AE: __EH_prolog.LIBCMT ref: 004063B3
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 66ed9ced20c9913839c34f32d8c15f6ae5e5d87ffdb2f2ba809a65fe2b8e72ac
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4586551d76f3f6fd690b9711c524c2bcd963f246bbd68f46fcc83e706e6a4151
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 66ed9ced20c9913839c34f32d8c15f6ae5e5d87ffdb2f2ba809a65fe2b8e72ac
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC019231A042049ACF15FF95D9066EDBBB5AF94358F00007FE802732D2CBB85D59D6A8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0044082D
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004408DC: __EH_prolog.LIBCMT ref: 004408E1
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 78c9d0beaf5da6fc4dd7d75c81bc8c41d6e5671a7321b0a7ddaef5a4295d5fcd
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b8334c2f46a1d068eed59bebef86e843d711b847d0c068cbbf30c6d6a9a80702
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 78c9d0beaf5da6fc4dd7d75c81bc8c41d6e5671a7321b0a7ddaef5a4295d5fcd
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 871107B0800B45CFC721DFA9C18568AFFF4BB15308F50C9AFC49A57601C7B8A508CB59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043DCC9
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00416B1C: __EH_prolog.LIBCMT ref: 00416B21
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00416AC6: __EH_prolog.LIBCMT ref: 00416ACB
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043DD3D: __EH_prolog.LIBCMT ref: 0043DD42
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041697E: __EH_prolog.LIBCMT ref: 00416983
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$free
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2654054672-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2d22eb96b75a4e200dc3131e14810425e173181bdf01ebce4fa9b0e8a02a375c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 529f41d41f54d36731e326819bcb1685034288b44a877c1508e24c8049fb2f5f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2d22eb96b75a4e200dc3131e14810425e173181bdf01ebce4fa9b0e8a02a375c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 77F0F430D14760DADB19FFA8D41639DBBE0AF04308F10469FE056632D1CBBCAA048B4D
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 30ddb45e10439e49ca7485dab26b265389ef3cd4d7f90593cc578d9771dfccc1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c21c88c12b7bdfe74e5626e75bbeafd1095fa8e21bb61b7aa2b0a46569b13845
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 30ddb45e10439e49ca7485dab26b265389ef3cd4d7f90593cc578d9771dfccc1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 47F062B2E1411AABCB11EF99D4409AFBB75FF48784F10856FF815E7250C7388A05CB98
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043DC78
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043DCC4: __EH_prolog.LIBCMT ref: 0043DCC9
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$free
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2654054672-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3a751a0a77a6ae94c991a51d632874d95fb4e96826059da76e95ccb5cf4d0984
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 03edf1d2c275d7a8302dbbfee896b25f18a3643c353b175b99d1ec27eef534f9
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3a751a0a77a6ae94c991a51d632874d95fb4e96826059da76e95ccb5cf4d0984
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 51F08272E107119BDB15AF5AE68276EF3A8EF58724F11102FE405672518BB8DC00C698
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2e3ffc7da670a9159d5302b58380b24632be0139425f8da7e00bf8fc75cddef2
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3bf0355ce2b11653e814a5298412a3dd2130638c20c4b1ecdf496c79f19af879
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e3ffc7da670a9159d5302b58380b24632be0139425f8da7e00bf8fc75cddef2
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ABF04F71A042009FD715CF19C544FEB77F8EF48360F0484AAF00997251C774A954CBA8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 004408E1
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00412535: __EH_prolog.LIBCMT ref: 0041253A
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 17bdc8798a9c9a4c8846ad47d4e6a0e0f88f7fafe67b59d4a38adc3bf4a940fd
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3de89feb7201e2361987b92ed43767fba7e9c55a421493bec11fb572609302ac
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 17bdc8798a9c9a4c8846ad47d4e6a0e0f88f7fafe67b59d4a38adc3bf4a940fd
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CAF0123260ABD09DC726DBAC51401CABFF15F39104F04489FA0C693B03C5A4A608C766
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cdb45af25079fbdbc38dbfc35ba9c522f148852f4a367f2a9f649ae9c788377b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c23e67a5bdf03e1a400760bda29e883146e64a8cd1dafa7d2f1db8d2f6a5dcaa
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cdb45af25079fbdbc38dbfc35ba9c522f148852f4a367f2a9f649ae9c788377b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5E0ED76604108EFC714EF99E585F9EB7A8EB48354F10845EB40AD7241C779A901CA68
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043D7C0
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043DC73: __EH_prolog.LIBCMT ref: 0043DC78
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043DC22: __EH_prolog.LIBCMT ref: 0043DC27
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a656f1aadfeae75ffc41dcdb0738697294f04a9b2ae933d332ece24507e45c7f
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f766f539c905edf2da7940301ebdc6ed4edfd05b88f5435b646c1f6fb5dd0662
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a656f1aadfeae75ffc41dcdb0738697294f04a9b2ae933d332ece24507e45c7f
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 57E0E571D10A24DADB19EF68D4523ECB7A09B09318F00475EA427532C1CBB82B04C698
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • WriteFile.KERNELBASE(?,?,?,?,00000000), ref: 00407093
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: FileWrite
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3934441357-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 37c8aa7ebea5706a21e67c92cb4cc5de26eae540a1b3ea2d0ac7949ac61e66a9
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0938468d13f0412bb72683a7e5b55605141129f6887c2a39d60daf9dcefde12c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 37c8aa7ebea5706a21e67c92cb4cc5de26eae540a1b3ea2d0ac7949ac61e66a9
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5EE0E575A00208FBCB01CF95CC01B8E7BB9BF09354F20C169F9199A2A0D339EA54DF58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00416159
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00416193: __EH_prolog.LIBCMT ref: 00416198
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ad6c3be143a0af47c0dcd0fa2a7891e2f5507a1afb2b54cf56be54c99e5d6509
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f1b9305012d8f547dd7e19ada793086612db8908f8760444225c6f790cb35802
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ad6c3be143a0af47c0dcd0fa2a7891e2f5507a1afb2b54cf56be54c99e5d6509
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91D01271D10204BBD714AF46DD42BDEB778EB40758F10492FF00161141C3B9590486A8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNELBASE(000000FF,?,?,00000000,00000000,000000FF,?,00406CA6,00000000,00004000,00000000,000000FF,?,?,?), ref: 00406F7A
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: FileRead
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2738559852-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dbb2d301a63012f20a761d2a941b016696becdbde7656f0ff5969e67fa50dbcb
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9201ff978a396df075b7dd7869010ac9e68e94fc2f4c1ddbd4116d1818c63b8f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dbb2d301a63012f20a761d2a941b016696becdbde7656f0ff5969e67fa50dbcb
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 42E0EC75201209FBCB01CF90CC01F8E7BB9BB49754F208069E915961A0C375AA14EB54
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(00000000,00000000,0041A061,?,00000000,?,?,00000000,00000000,76778E30), ref: 0041A0E6
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2591292051-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8ec1a4100e8cd494927b62384f5df8e50a978147b1c09fe9d1ed5db62d240c6f
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e373329358d717d93e970cb077d30adfdc718dcc4eda0223ae08fe51d96f0685
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8ec1a4100e8cd494927b62384f5df8e50a978147b1c09fe9d1ed5db62d240c6f
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F8D0223120522287CB300E3CB8003C323CC2F14321B11846BF880CB300EB29CCC29698
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0044BCAC
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C73: malloc.MSVCRT ref: 00401C79
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C73: _CxxThrowException.MSVCRT(?,0049CDB0), ref: 00401C93
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00440828: __EH_prolog.LIBCMT ref: 0044082D
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$ExceptionThrowmalloc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3744649731-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 435c38a49213f9d2f9d69fa6eb2d8872aa02302d69db860ade5bcfcab42f14e1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: df4c386960520d6f82cf4213eae3309e6ed4ef1afa06969ca0ff856bac7be4ab
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 435c38a49213f9d2f9d69fa6eb2d8872aa02302d69db860ade5bcfcab42f14e1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7BD05E71E002049BDF48FFB8A65676DB6A0EB48304F00493FA016F2781DFB8890086AC
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNELBASE(00000000,?,00405F93), ref: 00405F66
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseFind
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1863332320-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fbc379e1e8146ea8a8aa692942bd8f9d877363f5554707d8c4726b50787c59ac
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6d147e3ae193503a8338043f2fd38d0b5be0fb793e255e2af88cf32eba78f21e
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fbc379e1e8146ea8a8aa692942bd8f9d877363f5554707d8c4726b50787c59ac
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63D0123151492246CE642E3C78499D373D8AE16330371176BF0B0D72F0D3789C834E54
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(00000000,?,00406A8A,000000FF,00000009,?,?,00000001), ref: 00406B32
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2591292051-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 81d108220f6cff3968a0dfc6b9c9e2b5e5186c3cc047afab7d4b2a783b631099
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fbcc0c789d448d78fb3390f70715c476dafbaf88550cc6f5a6666f6fcba98d08
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 81d108220f6cff3968a0dfc6b9c9e2b5e5186c3cc047afab7d4b2a783b631099
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1D0127110453247CA642E3DB8459C673E86A12330336076BF9B1D32E0E3749C934698
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • SetFileTime.KERNELBASE(?,?,?,?,0041C8FF,00000000,00000000,00000000), ref: 00407051
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: FileTime
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1425588814-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a4bb79ea367c2e6c2fd0d5fabe928400532b30b899adc986772ce101cae992b3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f1c8f6366e9e07e4e6468dfd68ddd384c3c8a35569bce28d40666928b29a520f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a4bb79ea367c2e6c2fd0d5fabe928400532b30b899adc986772ce101cae992b3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4C04C36158115FF8F020F70CC05D1ABBA2BBA5311F50D929B155C5070C7328024EB02
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • SetEndOfFile.KERNELBASE(?,00407134,?,?,?), ref: 004070F1
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: File
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 749574446-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f443e286b9c93abf9f9a73d9d2ec2e4026a9ec36a6ab195b6272a5e4c0ecf968
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8f85f8588d590e58c236405d9940557a324498d520ed9860cd4f561e1e06d03c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f443e286b9c93abf9f9a73d9d2ec2e4026a9ec36a6ab195b6272a5e4c0ecf968
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6EA001702A651A8A8E121B34DD099243AA1AA62B0772016B5A106CA4F4DA224418AA45
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00004000,00001000,00000004,00406C8E,000000FF,?,?,?,?,00000000), ref: 00476871
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3eb9a4909bb7ce4ed86827311c098c61574d6d3e194dc9aa60cd4f618a9fb9ab
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a553eedecb141de9e6138abfdb420dda6be8f928f265ee4d62464ba78c02cc4f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3eb9a4909bb7ce4ed86827311c098c61574d6d3e194dc9aa60cd4f618a9fb9ab
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08B012F039264075FE6913214C0BFAB11116B50F87F118479B305D81C4E7E05400516E
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: malloc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2803490479-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d1b7c3a53f0b6994301c176210fcdbfb08f2560b29bf3fbcfa91c7c28a9df8c7
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0952041338e67dcbcc4b4b4f13ea1846b212cd761ade227b44d566f8a1a97369
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d1b7c3a53f0b6994301c176210fcdbfb08f2560b29bf3fbcfa91c7c28a9df8c7
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 45A012E062210000ED1C31361C4145F200215505067C1587D7505C0100F72DC408501E
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: malloc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2803490479-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f78a58da0fd9c0fb50c29eff2249f886521dfc3e836992fa8c590f40cd14d836
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 67dbf285c0a829a2f2fbfddbab0d134f09a536c7b0354e576815c421afde5c6c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f78a58da0fd9c0fb50c29eff2249f886521dfc3e836992fa8c590f40cd14d836
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 39A012D9E1000000ED0420361C41457201321E09057C4C879660440114FB3CC408201D
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • VirtualFree.KERNELBASE(?,00000000,00008000,00406D5B,00000000,00004000,00000000,000000FF,?,?,?,?,00000000), ref: 0047691C
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: FreeVirtual
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1263568516-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cd561fa4c4773630ca428a50aa84e86339a40c36092b9579875dc87c63db0a74
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e6f75981715a8ec89a0239c6a4eee553a804e0d4181fa74813573794e5ad36a5
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd561fa4c4773630ca428a50aa84e86339a40c36092b9579875dc87c63db0a74
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 26B012B0253A0025ED3803100D15B5A24146700701E7080293201640C045749400460C
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • free.MSVCRT(?,0047362B,?,004737AF,00100000), ref: 00476851
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: free
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1294909896-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9aa81c22306b1631c2787bedbff70ef38bb59d28dfd919123ab8a02401fe7245
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 767cd2eb275aaa502576bcbcd36cee275471250163d20779d6494d1a7231f35f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9aa81c22306b1631c2787bedbff70ef38bb59d28dfd919123ab8a02401fe7245
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: free
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1294909896-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7f5add8dcb95d370e7634395d5582d0db4802ee5b4e3ea426040bd5444840e37
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: df45a0eed788a8153eb7035a86017ab9944d1c5a749fd5ab7f12f8b0052a4d09
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7f5add8dcb95d370e7634395d5582d0db4802ee5b4e3ea426040bd5444840e37
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00420083
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041F506: __EH_prolog.LIBCMT ref: 0041F50B
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: $ $ - $*$:$@$Avg:$Avr:$Benchmark threads: $CPU$CPU hardware threads:$CRC$Compressing$Decompressing$Dict$Dictionary reduced to: $DoI$E/U$Effec$KiB/s$LZMA$MIPS$Method$PlI$R/U$Rating$Size$Speed$TlI$Tot:$Usage$crc32$file$file size =$freq$freq=$hash$size: $time$usage:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-2974522774
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ef9517c67b15da06c3fc9d392677b4f62b33f703667e82a596a7220c73e5ff8f
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7ff5710de335c60f78071a0888fb733dc8b4cac1090872308261d27a47157ac6
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ef9517c67b15da06c3fc9d392677b4f62b33f703667e82a596a7220c73e5ff8f
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A4E29F30E00228DFDF24DFA5D995BEDBBB2AF54304F5080AAE50567292CB785E85CF58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0042F14F
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004050BE: __EH_prolog.LIBCMT ref: 004050C3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406807: __EH_prolog.LIBCMT ref: 0040680C
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049CFF8), ref: 0042F405
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049CFF8), ref: 0042F451
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049CFF8), ref: 0042F49B
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0040150C: __EH_prolog.LIBCMT ref: 00401511
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004238F1: __EH_prolog.LIBCMT ref: 004238F6
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$ExceptionThrow$free
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: 001$4rI$7-Zip cannot find MAPISendMail function$8~I$<$GetFullPathName error$L~I$MAPISendMail$Mapi32.dll$SFX file is not specified$Scanning error$The file already exists$The file is read-only$There is some data block after the end of the archive$cannot delete the file$cannot find specified SFX module$cannot load Mapi32.dll$cannot move the file$rsfx$stdout
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2999742021-3300418143
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 29f6dccb3ab9812de14e77291ec926671c8be58c01a4844f4cfc3f1a96045023
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4f094f1d20f5a49aa9e4e76cc5bd65fefc0e96b0cb73f6ebf09d7921d9b8d952
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 29f6dccb3ab9812de14e77291ec926671c8be58c01a4844f4cfc3f1a96045023
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 79E2DF30904258DADF25EFA4D954BEDBBB0AF14308F5440BFE84577292CB789E89CB19
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,?,?,00499F20), ref: 0043A6A8
                                                                                                                                                                                                                                                                                                                                                                                                            • GetProcessTimes.KERNEL32(00000000), ref: 0043A6AF
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00408F0E: GetSystemTimeAsFileTime.KERNEL32(00000000,0043A6C8,00000000,00000000,76778E30), ref: 00408F0F
                                                                                                                                                                                                                                                                                                                                                                                                            • memset.MSVCRT ref: 0043A6D1
                                                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,00000000,76778E30), ref: 0043A6EA
                                                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,K32GetProcessMemoryInfo), ref: 0043A6FF
                                                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(Psapi.dll), ref: 0043A70C
                                                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetProcessMemoryInfo), ref: 0043A71C
                                                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000028), ref: 0043A72A
                                                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,QueryProcessCycleTime), ref: 0043A73E
                                                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?), ref: 0043A74A
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043A7C3
                                                                                                                                                                                                                                                                                                                                                                                                            • __aulldiv.LIBCMT ref: 0043A7D8
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043A7F5
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$AddressCurrentProc$Timefputs$FileHandleLibraryLoadModuleSystemTimes__aulldivmemset
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: F{v$ MCycles$GetProcessMemoryInfo$Global $K32GetProcessMemoryInfo$Kernel $Physical$Process$Psapi.dll$QueryProcessCycleTime$User $Virtual $kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2419529047-955597892
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a4bf12e12189e7c88dd006d6d646207e3c41a0c1d8d9ebfbf026e3a2f36d0a25
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b09053c7b38fb93864e09e32e1e825de829155d7cb382db0838f3713813aff83
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a4bf12e12189e7c88dd006d6d646207e3c41a0c1d8d9ebfbf026e3a2f36d0a25
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E515E71D40218AFDF14ABE5DC85DEEBBBAEF48304F24443BF501A3290DA7959118BA9
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0045E5CE
                                                                                                                                                                                                                                                                                                                                                                                                            • __aulldiv.LIBCMT ref: 0045E8AD
                                                                                                                                                                                                                                                                                                                                                                                                            • __aulldiv.LIBCMT ref: 0045E8C2
                                                                                                                                                                                                                                                                                                                                                                                                            • __aulldiv.LIBCMT ref: 0045E93B
                                                                                                                                                                                                                                                                                                                                                                                                            • __aulldiv.LIBCMT ref: 0045E969
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,00000000,00010000,00000001,00000001,?,?), ref: 0045EF5C
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0045EFBC
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0045F01B
                                                                                                                                                                                                                                                                                                                                                                                                            • WaitForMultipleObjects.KERNEL32(?,?,?,000000FF,?,?,?,00010000,00000001,00000001,?,?), ref: 0045F3A2
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046038F: __EH_prolog.LIBCMT ref: 00460394
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0045F71A
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0045F7F0
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0046021F: __EH_prolog.LIBCMT ref: 00460224
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004602C1: __EH_prolog.LIBCMT ref: 004602C6
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0045FC50: __EH_prolog.LIBCMT ref: 0045FC55
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0045FC50: DeleteCriticalSection.KERNEL32(?,00000000,?,0045F5F2,00010000,00000001,00000001,?,?), ref: 0045FC79
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00460EDA: DeleteCriticalSection.KERNEL32(?,00000000,0045F601,00010000,00000001,00000001,?,?), ref: 00460EE1
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0045F8C7
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0045A54D: __EH_prolog.LIBCMT ref: 0045A552
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0045F9A0
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0045FC02
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$H_prologLeave$__aulldiv$Delete$EnterErrorLastMultipleObjectsWaitfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw$L
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1744642814-1954413595
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 443708ec3ccaed86ff5e96bb97464a16967b6d7362fa43ec4df755e4f57edbbb
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a0537888f0e0091aae4f63f1b3d246d61327f0812b382e1a53541f861bd9126a
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 443708ec3ccaed86ff5e96bb97464a16967b6d7362fa43ec4df755e4f57edbbb
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 33F29E30900259DFCF15DFA5C995AEDBBB0BF15308F1480AEE84967292DB386F49CB16
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prologmemcmpmemcpy
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: $MSCF
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3420883286-3242247483
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4e4cb58f9539928e230a645b1d85ff4cd5a662e0bf9442c1a8f093bd97343e02
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8c8c2c794404d0f83cc4ae40039cf3ee3577c9525cb0bfd7da1e6cc1833502a4
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e4cb58f9539928e230a645b1d85ff4cd5a662e0bf9442c1a8f093bd97343e02
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D7223A70A002099FDB14DFA9C485AAEBBF0FF48304F14856EE8499B292D778E945CF94
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(kernel32.dll,GetDiskFreeSpaceExW,771AF5D0,000000FF,00000000,?,?,?,?,?,?,?,?,?,00406E17,00000001), ref: 004084A0
                                                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 004084A7
                                                                                                                                                                                                                                                                                                                                                                                                            • GetDiskFreeSpaceW.KERNEL32(00000001,00406E17,?,?,?,?,?,?,?,?,?,?,?,?,00406E17,00000001), ref: 004084F7
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressDiskFreeHandleModuleProcSpace
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: GetDiskFreeSpaceExW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1197914913-1127948838
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a34425d944a02f93eb347a40cf079b9dc10331889ee2d4d166d11a244fc69549
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8a377a25229378d373fdbea8064f2e8a50f12a78f85484c6d8197f4f4c9dbed8
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a34425d944a02f93eb347a40cf079b9dc10331889ee2d4d166d11a244fc69549
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B52117B2900209AFDB11DF94CD85AEEBBF8FF58300F10806AE555A6251E734A945CB64
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e1ebcd82aac3f4368d7aebcec52e586e8dabd25cbf73409c201ad3002b02bad1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 92c31ac9ec13c731ee5d02291c69aa3f93d799bd79480853b1e87246da1b367f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e1ebcd82aac3f4368d7aebcec52e586e8dabd25cbf73409c201ad3002b02bad1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2EC2BF30904248DFDF15CFA8C558BAEBBB4AF05305F19809AEC45AB392C778DE49CB59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 004480F6
                                                                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000000), ref: 00448A5F
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043F46D: __EH_prolog.LIBCMT ref: 0043F472
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000000), ref: 00448A82
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: FreeH_prologString$free
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4082356393-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: be33e4646c9350705b13cfb5d00c889800b8b6f3ea12a8cbdcf4fe32ffea2d43
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 326f4ad6aa019cc2eb146fa93db5c2cce1ad73618c3c8b434b1589be77ffd6e2
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: be33e4646c9350705b13cfb5d00c889800b8b6f3ea12a8cbdcf4fe32ffea2d43
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DE435A30904259DFEB15DFA4C984BEEBBB0BF19304F14409EE849A7292CB789E85CF55
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prologmemset
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3882205722-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c342ede7b511f956675e53f1c80ce4dfe3ab603303389029fa4f041c995478f5
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d8ab28fd5aa437bc25b9a0b63e0a93d3c78a405b420b1b2a8e19b93183860038
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c342ede7b511f956675e53f1c80ce4dfe3ab603303389029fa4f041c995478f5
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E9927970900758CFCB25CFA9C490BAEBBF1AF04305F10459ED84A97792D778A989CF99
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,00436CCB,00000000,?,?,00436C10,00000000,00436CCB, F{v,00000000,00000000), ref: 00408964
                                                                                                                                                                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(00436CCB,?,?,?,00436C10,00000000,00436CCB, F{v,00000000,00000000), ref: 00408976
                                                                                                                                                                                                                                                                                                                                                                                                            • __aullrem.LIBCMT ref: 00408AD4
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: Time$File$LocalSystem__aullrem
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2417234408-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ec2f78cfb6f9783b3bc3a7819e3544fa003d5afa39aa86e74b2c787cfb3486af
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4d7fb3525dc650013a9abcb179df556d39753168852fed7d08d5f22a532e8976
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ec2f78cfb6f9783b3bc3a7819e3544fa003d5afa39aa86e74b2c787cfb3486af
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8951CBB2A05345DBD710CF5A84C06EEFBF6AF79214F24846EE8C493282D1795D5AC721
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0040699B
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLogicalDriveStringsW.KERNEL32(00000000,00000000,00000050,?,00000000), ref: 004069B8
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLogicalDriveStringsW.KERNEL32(00000000,00000000,?,00000000), ref: 004069E6
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: DriveLogicalStrings$H_prologfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 396970233-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: de64e6fcb457dcf3f2543aff550b24bf83b068c2bb3f33c61816196af7b42d74
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 67cbe13f7fe59fe79291504129f694648441b764591e15eb97f73139d9a66e0b
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: de64e6fcb457dcf3f2543aff550b24bf83b068c2bb3f33c61816196af7b42d74
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 76219472E042099BDB10FFE58C816EEB7B8EF45314F11853FE112B32D1D6789A048B68
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0044D253
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C73: malloc.MSVCRT ref: 00401C79
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C73: _CxxThrowException.MSVCRT(?,0049CDB0), ref: 00401C93
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionH_prologThrowmalloc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: W
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3978722251-655174618
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: df660457e3d4ed704fd272a16fb3dd033d3831f76c85e38524e5eb4ef3285da7
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a58f92e0318fd371f876d76a001c1a709df4c9c79543e7cd37af66c0bf97a64c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: df660457e3d4ed704fd272a16fb3dd033d3831f76c85e38524e5eb4ef3285da7
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4AA28B70E00259DFEF15CFA8C584BAEBBB5AF49314F24409AE845AB342C778ED41CB65
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00445242
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004439B5: _CxxThrowException.MSVCRT(?,004A4D78), ref: 004439C8
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00443A21: memcpy.MSVCRT ref: 00443A47
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 004456AD
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionThrow$H_prologmemcpy
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3273695820-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: eff0f18451a87b86bb85a4762d021c74584c2e8847c5995ca2ec51b48e8c21b5
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ec84f63a8a73eb6565fed4241895d20d9819f9742a1ef938fb6a18d4f1ccbe00
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eff0f18451a87b86bb85a4762d021c74584c2e8847c5995ca2ec51b48e8c21b5
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46227D7090064ADFEF14DFA5C580BEEBBB1BF04304F14806EE44AAB252DB78AA55CF55
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcpy
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3510742995-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ab57ea4042efbe9540170297dc6d830b4ffa9c2b07a8c3919cd958aa91535bc2
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 33558d088677c12507bb068a5c5b57757b1b256a1d95817fd0fba69007afdffa
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab57ea4042efbe9540170297dc6d830b4ffa9c2b07a8c3919cd958aa91535bc2
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 94C16D705087458FC724CF6AC58026BB7E1FF88304F148A6FE58A87751E7B8E945CB9A
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcpy
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3510742995-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c8845aeddae1ec016784dfe7738a8407ed3275d173b6f948b87273c2e29ba8b9
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 73ef57cb23718903792dd1b5d4258eac3dec1ffaeb766cac5c204f6e173970b4
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c8845aeddae1ec016784dfe7738a8407ed3275d173b6f948b87273c2e29ba8b9
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 96B14870608B018FD724CF29C5847ABB7E1FF88314F14892EE59A87751E778E845CB9A
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: YA1
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-613462611
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 72d609ae754b53d6e16d783110476ebb1530867ec451a6cb9accc74ac89a581d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 567814910b6b8f55e09bb5d7f304d744afd92891c9b96fb9d4327d8389a1f0e3
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72d609ae754b53d6e16d783110476ebb1530867ec451a6cb9accc74ac89a581d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0842E7716083818FC715DF28D59069BBBE2AFD9308F16496EE8C697342E635D806CB87
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: __aulldiv
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3732870572-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fc4053d215b63f614b3b6cd255ec268654d88a9ef2ec6bbe3c82431297ccc44b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8279c21eeef3fa720ed3d613305201d2791bdde347108906b694a1b76b3506b4
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc4053d215b63f614b3b6cd255ec268654d88a9ef2ec6bbe3c82431297ccc44b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 15E17B716043448FDB24DF29C880AAFB7E6BFC4314F14892FE9598B354D774A845CB96
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00401971
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406B27: FindCloseChangeNotification.KERNELBASE(00000000,?,00406A8A,000000FF,00000009,?,?,00000001), ref: 00406B32
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ChangeCloseFindH_prologNotificationfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2779627247-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b917c8ad5163646776e7b9cfd1346bad81517a30f072d9e3f171f0bc5902dabe
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9b98a1d7d0b52a92289c9172767c1fd5e66eaf87d749eedd5f950195afdc9d85
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b917c8ad5163646776e7b9cfd1346bad81517a30f072d9e3f171f0bc5902dabe
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6091AE31D011599ADF15EFA4C991AEEB7B1AF15304F10803BE452772E1EB3CAE46CB58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e28a72d510e82736a343d9119d9f2e6f4854959911e1b2ea89c1c07e83b4f018
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c314c8c41280f2274b6f5aa9a946c9938d3e58faeedc03949779872cb5e8b34f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e28a72d510e82736a343d9119d9f2e6f4854959911e1b2ea89c1c07e83b4f018
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D02C4716083518BD724CF28C6907EFBBE1BF88744F148A2EE9C957351C7B89945CB8A
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: YA1
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-613462611
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 37fe9a4fd3af81bafc73f8bd31f63684d8e342a2009f8b6bc144f44596592570
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a64bd714dd45447b53b492c29bcaabcbc0734a3f8b9aeee74a2373eb61b0ec0d
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 37fe9a4fd3af81bafc73f8bd31f63684d8e342a2009f8b6bc144f44596592570
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ADD147715087128FD729CF1CC494276BBE1FF86304F498A7ED95A8B386D7389A15CB48
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: Version
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1889659487-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 157ce529a04847aead3ef9d5c113e5ebb2e706a6dd7b3e2d28073f5e33967be8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b4bfc502beb450c6faa9b1ada600930978ea82fc5dbf6cab5bbb38eadfbfa685
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 157ce529a04847aead3ef9d5c113e5ebb2e706a6dd7b3e2d28073f5e33967be8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ACE0DF725142858BD7109B25C8097EB73E4BB60708F88097EE49CC1140FA3DDB4CC78A
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00408CDA: GetCurrentProcess.KERNEL32(?,?,00408CFB), ref: 00408CDF
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00408CDA: GetProcessAffinityMask.KERNEL32(00000000), ref: 00408CE6
                                                                                                                                                                                                                                                                                                                                                                                                            • GetSystemInfo.KERNEL32(?), ref: 00408D11
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$AffinityCurrentInfoMaskSystem
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3251479945-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6bee31b87b5541ceaf4e698e059586790249b920322fd3c3b7b9b524d2501961
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e086f325bcd1fa2826f23e1fd9c7c05925657beb33208bff4a3d4d4194308ea7
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6bee31b87b5541ceaf4e698e059586790249b920322fd3c3b7b9b524d2501961
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93D01234A0110997DF04E7E5E64699E77B85E54308F04017ED542F22D1DF74D5458B64
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • GetSystemTimeAsFileTime.KERNEL32(00000000,0043A6C8,00000000,00000000,76778E30), ref: 00408F0F
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: Time$FileSystem
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2086374402-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ba0779bb803f8d1352bb847196d00d5e7e6f565cbc0836c958e3182027d9b08c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ee8acd3e9ee9aecff671261014f71160d588b69deb1ef55a4d346ded4995cef1
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba0779bb803f8d1352bb847196d00d5e7e6f565cbc0836c958e3182027d9b08c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3de3973642ab946db9d8cf040ae60e9452f33dbcd6c3a25bb9c5da7513deb763
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a618044de4723142648709707b618b3703104ccd4a65422096aedf9e51c731b1
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3de3973642ab946db9d8cf040ae60e9452f33dbcd6c3a25bb9c5da7513deb763
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D772507164C3188FC398EED9E8C405BF3E1ABC8714F49482DEB9453302E6B4AD599BD6
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 33a277d9aa1bd859eda6cbc792d0fa2503abb0f36228e70f12c7014018aa6a94
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0b6aeb982a8859c0880cc70a79044150258c6b008cacd0c89474062b958a13f5
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 33a277d9aa1bd859eda6cbc792d0fa2503abb0f36228e70f12c7014018aa6a94
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4A728DB1A042578FD718CF18C490269FBE1FB89311B4946AED85ADB342EB34ED85CBC5
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 687835d1c67a993a518c89d629ff974c0431c1a312af5385f985c47c8186089d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4a5637641c45765d6d001ce24155a4cd6afdde949dae47edab3bc07bf6845298
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 687835d1c67a993a518c89d629ff974c0431c1a312af5385f985c47c8186089d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93529171204B418BD728DF29C59066AB7E2FF95304F148A2ED4DAC7741EB78F845CB4A
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bf70cfe04b665dc64369caa9c5f3f6957600806d567f090f737c69cac13e6594
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0725c3ad5b57a6800d73e1dc411e75c2eabfedb4a103bf441a4e2205257361f2
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bf70cfe04b665dc64369caa9c5f3f6957600806d567f090f737c69cac13e6594
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EA32C37160024A8BDB18CF18D8905EE3BA2FF99344F24853EEC86DB341E774E959CB85
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 31134c5fd21b4c01b446ef8e328481611668c7d5cc7fd9b88dfa53a9f9d92906
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 411ae5584f12385e73c7cf24a5d40f1feadb587cc8f3e1bff8a5155b415e4ff9
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 31134c5fd21b4c01b446ef8e328481611668c7d5cc7fd9b88dfa53a9f9d92906
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4322AE712043458BC728DF28C5D067ABBE2FF89340F54892EE9D687741E739E845CB9A
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 47d2f24e1670101a001e503bf71be5691fdaca07360fc79ad33194b35e5be2e9
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4d27307cfa74b2eb04f01c7f0044b60ec0e01e4da0d932901ef3cc4d1e9b541f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 47d2f24e1670101a001e503bf71be5691fdaca07360fc79ad33194b35e5be2e9
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6324E716002498FCB68DF29C9807DE37E6FF95344F10892EEC4987365DB34AA8ACB45
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 91672d183b28cc9eb619ec177271d71a76e3b5f6ae4836df4c9ddb580283b62b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a652af8d5c7c0fb9667f833da1a5737882da1f303a958b2f0c51029d930e7df8
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 91672d183b28cc9eb619ec177271d71a76e3b5f6ae4836df4c9ddb580283b62b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C2253B29083158FC308CF49C48495AF7E1BFCC314F468A5DE999AB361D774AA09CF96
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 27156ca4970ad7a14cafdd4d0f561c0251ce2efe8b7cb58f4bb8e0a1a151ff8a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ca4bfb097c30b4305b7033c00eca1b98f1d0c8dc926b24f614ed96716deb3f8c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 27156ca4970ad7a14cafdd4d0f561c0251ce2efe8b7cb58f4bb8e0a1a151ff8a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63024A72E182114BC71DCE28C5802B9BBF2FFC5340F118A3FE49A97A84D7789849C799
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b9f11f7663d66113a2eace33c865b0b75dbd09e54f9209057a691f05756cca05
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 65deb074ad8b1b1eb4b9173631a264fcdc3221ca2b3e2a9f553a03e612e4a31f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b9f11f7663d66113a2eace33c865b0b75dbd09e54f9209057a691f05756cca05
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F8F1D2316042898BEB24CE28D8507EEB7E1FBC5314F544A3ED989C7341EF39994AC796
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 70a9c9e80daef2df3b25ccf8549349f6a1d4fdfd7731b9f920c9a3da36d7342a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b96a7e6503b67b2382688a0ba33299a8d495b6992ec9539914e653de3e89c113
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70a9c9e80daef2df3b25ccf8549349f6a1d4fdfd7731b9f920c9a3da36d7342a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3E1D036704B018BD724DF29E4503ABB7E2EBC4310F54493ED5D687B41EB79E90A8B86
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2d001f70021adf80f04e27e8359f5713b9c218b059c1a64901c9b96791ed9031
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 182cc6a1396d173f6e0d40e793d8613a2d43cf242e50bc63bae2365efe6909f9
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2d001f70021adf80f04e27e8359f5713b9c218b059c1a64901c9b96791ed9031
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63C1E471600B068BD328CF29D5901ABB7E2EBD5300F548A3EC5E787B45E674B899CB85
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcpy
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3510742995-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 834d3a05314e72e39ca81ff49ed20ac91deb393943106042231407de4a07b0a9
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 911a6ea6b71e2b087a247363c76c1e940ab74954d19a0ed179baf50f02190746
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 834d3a05314e72e39ca81ff49ed20ac91deb393943106042231407de4a07b0a9
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 80D16E712087418FC324DF69C480BABB7E1BFD8304F14892EE4CA87391DB78A949DB56
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionThrow
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 432778473-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1697b5752c3d93b82ef32b1fdcd8b231183dae0ddc4e4ea66d5f7802acd2e071
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6c2c6cd80ea4ab0c8b4b76825c7a30a8abc25acec7332ecd832b1cf0541318ed
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1697b5752c3d93b82ef32b1fdcd8b231183dae0ddc4e4ea66d5f7802acd2e071
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6DB1E635204B414FC728DE39D4D02ABBBE2AF9A314F14892DC4DE47B51DA35A84ECF4A
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3884ad783c09f478bfb694368b0d044c14c7d80afbe7249e6feb7e1f24189599
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 64c78e7af59b8425e982179043fe1b20f1fb99b557640633b0a5c36d9dbb4e6d
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3884ad783c09f478bfb694368b0d044c14c7d80afbe7249e6feb7e1f24189599
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 47C1FE716087518FC368DF2ED49012AFBE2AF89304F298A6FE1D68B791C339E445CB55
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bd021a7bbac3f2b5d7faac6bdd18d6b7e8e6ead40b27c3350abf2703ddde8f3a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c408f3b38ad706183d292c5c33c8fea8d294edbcdb7767314bba29e53c5789a9
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd021a7bbac3f2b5d7faac6bdd18d6b7e8e6ead40b27c3350abf2703ddde8f3a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 69D1D2718543AA4FE354EF4DEC906367B62EB86300F4A8236CB901B663D734AA15D7D8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 32f4abd4b2dbf35e569f53acfbff15320a8f31bd4509c73f994fd814d5670c0d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 57f2639990890ae649c35ee8b68baa3d0794a1fa195ce7e4d2ee783f9539597a
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 32f4abd4b2dbf35e569f53acfbff15320a8f31bd4509c73f994fd814d5670c0d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AED1AE32D546664FE394DF5CDCC02227BA2EB8A700F4F4679CA94276A3C734B911DB98
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ab835bdb0fc7fd02cd94928e2e45391f6e98ecb2a47f7afa2d512a33c8780512
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 879bc2bc1fb6675e0ce0bf78ba79804c77d34432ecd8896c80830f4ce43843ca
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab835bdb0fc7fd02cd94928e2e45391f6e98ecb2a47f7afa2d512a33c8780512
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78A135316083418FC714CF29C6806ABBBE1FBD9304F448A2EF4DA83341D679E946CB4A
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ba2e7d18cb0a4b2aa6cc68605bf5a0f9e2530bc2fc172473e2667a9cd49d418a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ac48449d6ab5086e37a32dfc3403f610c0ef2818a8f081844f77d2d5e08b8dbd
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba2e7d18cb0a4b2aa6cc68605bf5a0f9e2530bc2fc172473e2667a9cd49d418a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FBB1B334308B018BC718DF28C8906BBB7E2EF99314F54486EE49AD7341E775A865CB5B
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorEventLast$ObjectResetSingleWait
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2703132900-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7b8c7b3ad53fb21cd0595ca7389382473994419ab4b65a3a1863e284860f84ad
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 12a9007bd0eb0d92d4e56e37cec36208da291675f59f728184dac16ec0128a94
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b8c7b3ad53fb21cd0595ca7389382473994419ab4b65a3a1863e284860f84ad
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 00A1A531304B048BD724EB75C8907EBB3D1AF95308F44496EE9AA47342EF78B945C79A
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1ef3a85183e3002fe42a0a148796e2a0343b3df6179ef6736291ebe652a2f59b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 02509ad32d21293f05856cb84126803901be9e9a18f10f40c822813a1b59c301
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1ef3a85183e3002fe42a0a148796e2a0343b3df6179ef6736291ebe652a2f59b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9C810873E0832447C7188A198980265B7F3FFC1380F67963EE8AD8B384D6758947C789
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b96a3bfa2f071fda60c0812de3eea8bd7f1a293af8749856eb5c89b36b6714e8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c016fe4674aab545d13a823ab440c2c2eb88b525be4feee00f03ad7578d911d1
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b96a3bfa2f071fda60c0812de3eea8bd7f1a293af8749856eb5c89b36b6714e8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D981C035A047018FC320DF29C580296F7E1FF99704F28C96EC9999B321E776E94ACB85
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8d9e50f6cefd91040f07d8268a23e07686b8c29b44968b4c02b3e38c67041ced
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ab27a03596907c5bd18d538c23600668b2da5354d8d7c616a3c56203399b062e
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8d9e50f6cefd91040f07d8268a23e07686b8c29b44968b4c02b3e38c67041ced
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6751A273E304354AE78CCE24DC217AA7692E788310F4BC2B99D8BAB6D5CD789851C7D4
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7b14259b363909f47c08b5e9c2d2292d0a1b7bd35c401dd425e102265623d2aa
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c549f7508cd8a041e2145971b94313f9388bba39029b4c1945089d8c51353640
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b14259b363909f47c08b5e9c2d2292d0a1b7bd35c401dd425e102265623d2aa
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 75517DB5B00B058BC724DE18C5846BBB7E2FB89304F148A2FD68A87745DB75F845CB4A
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3eaa2ae5b1aec8eeeb1da83b21b088daafb0632dd7f4e8318b8a20aa996c323a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 390673c1022b1229c39cc49a831cf43fcd1b1170751a8b8152bf211e7fd3df48
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3eaa2ae5b1aec8eeeb1da83b21b088daafb0632dd7f4e8318b8a20aa996c323a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 48518F706043558BCB14DF1DC880557B7E1FBE9304F24866EE99487312E736ED46CB96
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b31d452cf4fc038398579975b7917bb1ff375609163340ad82824380036c8528
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 38a4b87302a7021630d201469d6147164fad9e6894293d2b335703777dd42c18
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b31d452cf4fc038398579975b7917bb1ff375609163340ad82824380036c8528
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 90413633A082268BC714CD2C88941FAFB91ABD1315B49C76FDDAA97382D2648D4DC7D5
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3f78be2420f6b3274b9fb9d9b6ec26246fcd105e280ad37b323f35c94f1d5d52
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d3062e6df101bba7b4708a3261ac2835d4061119ba65b331b1253105576a0726
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f78be2420f6b3274b9fb9d9b6ec26246fcd105e280ad37b323f35c94f1d5d52
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A941A431F509200AB34CCE269CC41662FC7D7CA386745C63EC595DA6E9DBBDC017C6A8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 72c1d2a683874879174d131ccb4dddd1e2f70cb764b1e7878fe2ff4eea78678e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b64215d04424e88f539f93acd117049332549d886c77864aa724eae67cb92f29
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72c1d2a683874879174d131ccb4dddd1e2f70cb764b1e7878fe2ff4eea78678e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F13114277A441153CB1CCD3BDE027AF91536BE422674ECF7A5C04CEF55E96CC8124559
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 670b2aabfaa9d90b6bc45c43a5698d54b3468d749533fdb7efc880fe1c9d229b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 220dc286cab780c4594789412ceb7958e812c2c9c311c27fc5671aa1029bd2d2
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 670b2aabfaa9d90b6bc45c43a5698d54b3468d749533fdb7efc880fe1c9d229b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B641F672A083164BC729CE29C4842AFB7D1E7C5751F148A2EE4D993740D3B89A4997CA
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5580b29f242c735386e9937fa94530cfb19069400898f817af09f68133d336e7
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: df2384ae48527fc30125f09f5d2a6417c1e944711c0feb552afcb8e75cfe7a0b
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5580b29f242c735386e9937fa94530cfb19069400898f817af09f68133d336e7
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BF41AC71A1830A8FD718DF14C88507A77E2FBC5310F24893EE99AC3394E238E49ACB55
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 67f57c2d29db5443aa42e5fe795b451b799217505a0109059da9749333f0c3c4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b8ec30d2b282a836050babbbf95007685228bd43cabf6e7f74b02dee03fae42f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 67f57c2d29db5443aa42e5fe795b451b799217505a0109059da9749333f0c3c4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C31643BA609164BD70CDA68DC77BB92680E745305BC8567EE54BCB3D1DB6D8801C74C
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4013e158d60e956f2393ba5e64a66be5758d76e9b71dbb789e587ec9d0a027ef
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 77d582b88c8cb0fbe3d7787ab9932c46967c2027e60ecbb0c928c90774f5d44c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4013e158d60e956f2393ba5e64a66be5758d76e9b71dbb789e587ec9d0a027ef
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E314E71A086BA0BE314EE1E8C8022ABBD3FFC2201F58C676D4D54BB4AD635D51697D8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e781e73348b070714efe4b9f1f387dbcbf5b044bf6c7f23a7a0004d2e0ca769a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 268e1f4c57efec941d7ef13d2710163d21d2926769118a4434c0dad924161e3c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e781e73348b070714efe4b9f1f387dbcbf5b044bf6c7f23a7a0004d2e0ca769a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A41C360C14F9652EB235F7CC842272B320BFAB204F00DB6AFDD1B9963FB326544A255
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 86d22ac803694251da3d5663bdc7c2053185f9a951a5658cb00391f05c9a66c7
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a8ad2ca4f357ed6daf4617bf4dab435b6633cfeea527b4ec6205fcf430a74b20
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 86d22ac803694251da3d5663bdc7c2053185f9a951a5658cb00391f05c9a66c7
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9121E532A021148BC741FF6AD88469B73E6EFC8365F67CA3EDD8147285C635E9068794
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a91e830b051fd3563903b3b4c558af91fd9d6843125d3e1887e1db665648e344
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: abb576d4cc572e69a47edc5b61d24408820dfb1cc29d85d426e9304db901f670
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a91e830b051fd3563903b3b4c558af91fd9d6843125d3e1887e1db665648e344
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1621C532D0162557CB12EE6EE4845ABF392FBC436AF534A27ED8467290C628E85497A0
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d88b4545622fc2f48369f3988b55fed1d0241348448e0d26e09a3dd7181b3030
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e077744058312b4d898bed8a0b3a5487cd1101b471076063b3b35cd6d2ec17a9
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d88b4545622fc2f48369f3988b55fed1d0241348448e0d26e09a3dd7181b3030
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BF21257291142947C711EE2DE488A7BB3E1FFC4319F638A37D8859B1C1D628E800CB94
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6218bc90c9121070e7ea681b917aae75b2d4c0b4172c8a51d81b5e8232a49ff0
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bb81a1013c977f1b1b8fe2e07858f46ac2d695b32d9bdb59fe74f36737340703
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6218bc90c9121070e7ea681b917aae75b2d4c0b4172c8a51d81b5e8232a49ff0
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6811307B2A0D0A47AB4C8538DC737A921C09745309B98623DE25BCE3C1EB6EC446C649
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e6700336f7b0bb0ff849bd550897cb9c8707ec0ba77a5ba505107a31791c3259
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 46d51aa46ec50b144861cb95f4ec13d5bb8824a00db3a298b4a02c79ceccf61a
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e6700336f7b0bb0ff849bd550897cb9c8707ec0ba77a5ba505107a31791c3259
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4218E366182428FC308DE58D88096BBBE6EBC9310F55857EE9849B351C635E906CB61
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 498fc5ebbfeecfbcf2296925c243de6f1340bd1be4daeeabf25f5269120d48c6
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 54543511c09d97da248af211eeb532313ae96fd54d79ccc82f1c6df4dc6d583a
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 498fc5ebbfeecfbcf2296925c243de6f1340bd1be4daeeabf25f5269120d48c6
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 151190722183464BC308CE1CDC909B7BBE5FBC9300F64897EE995C7341C626D9078794
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ad0ff7a34811bb9a21c266b4cb6e7d23a4deda1055666f11777cd59fca654711
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 24d2e418368bd683b524956b5019bb1e4a8783fb03e564be6946f352c9eef68b
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ad0ff7a34811bb9a21c266b4cb6e7d23a4deda1055666f11777cd59fca654711
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 06011E5529628989DB81DA79D890748FE80F756302F9CC3E8E088CBB42DA8DC54AC3A1
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a3f1aada74c35f9090f6bb4ff608072fb263eb366dade3a2e7d9c2ee0d39a6b3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b4d7cec89da3908db0ff2cec635e892b37f5919f944f1560349ce0d4fbd87d01
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a3f1aada74c35f9090f6bb4ff608072fb263eb366dade3a2e7d9c2ee0d39a6b3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 67D05E21D0C26035DF30612A90047BB97844FE37A8E249CBFE054733C249BCA887857F
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004881D0: WaitForSingleObject.KERNEL32(?,000000FF,004167CB,?,?,?), ref: 004881D3
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00482781
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00482794
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00482823
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0048283F
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 004828F5
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00482908
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00482954
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0048296A
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 004829AB
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 004829C9
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00482A21
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00482A3C
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00482A69
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00482A8B
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00482ADA
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00482AF0
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00482B0C
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00482B44
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterLeave$ObjectSingleWait
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1755037574-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5e94fa4487039fb4987bb98c73a4c77231016f5151347ea49b8002f238125756
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 60c377f8fc743bf14390678e9ecedab29cb8e80756789defdb6b1a741fabbce2
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5e94fa4487039fb4987bb98c73a4c77231016f5151347ea49b8002f238125756
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 45E15671500B058FC720EF65C684BABB7E5BF88310F104D2EE9AA87351EB78E949CB55
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00444440
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00443B8C: _CxxThrowException.MSVCRT(?,004A4DB8), ref: 00443BAF
                                                                                                                                                                                                                                                                                                                                                                                                            • memcpy.MSVCRT ref: 00444832
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 004448CE
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 004448E2
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 004448F6
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 0044490A
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 0044491E
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 00444932
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 00444946
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 0044495A
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 0044496E
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 00444982
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 00444996
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004439B5: _CxxThrowException.MSVCRT(?,004A4D78), ref: 004439C8
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionThrow$H_prologmemcpy
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: $!$@
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3273695820-2517134481
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0d94662fc5f662201e76af876a09490e74e61462318b925a96b630b7d486d640
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8cf3fff2033d67d3cc266595240e740173f760d28f1516b944f436cd1a0e024b
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d94662fc5f662201e76af876a09490e74e61462318b925a96b630b7d486d640
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B128D74901249DFEF14DFA5C5C0AEEBBB1BF8A314F10845EE445AB352CB38AA41CB58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043A3B3
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043A41D
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401FE0: fputs.MSVCRT ref: 00401FFA
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043A3EE
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043A5E0: __EH_prolog.LIBCMT ref: 0043A5E5
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043A5E0: fputs.MSVCRT ref: 0043A618
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043A5E0: fputs.MSVCRT ref: 0043A65C
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043A4A0
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043A4BF
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043A4E8
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043A4FB
                                                                                                                                                                                                                                                                                                                                                                                                            • fputc.MSVCRT ref: 0043A508
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E8B: fputc.MSVCRT ref: 00401E92
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$H_prologfputc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Error:$ F{v$ file$@F{v$Scan WARNINGS for files and folders:$Scan WARNINGS: $WARNING: Cannot open $WARNINGS for files:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3294964263-2673675069
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3f16ce959f165371728fcd05af8ca9c0dec710dee35fe13205f21b99fb3c62d9
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3757df18affec6e513c3819248f035623147118ce547d5659bb50c08dd5af2e6
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f16ce959f165371728fcd05af8ca9c0dec710dee35fe13205f21b99fb3c62d9
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FE519431A401059BCF19EF55D886AAEB7B1AF58308F20007FE845662D1DF795E50CBAE
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00417E9D
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004013E5: __EH_prolog.LIBCMT ref: 004013EA
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049F760), ref: 00417ED4
                                                                                                                                                                                                                                                                                                                                                                                                            • _fileno.MSVCRT ref: 00417EE5
                                                                                                                                                                                                                                                                                                                                                                                                            • _isatty.MSVCRT ref: 00417EE8
                                                                                                                                                                                                                                                                                                                                                                                                            • _fileno.MSVCRT ref: 00417F02
                                                                                                                                                                                                                                                                                                                                                                                                            • _isatty.MSVCRT ref: 00417F05
                                                                                                                                                                                                                                                                                                                                                                                                            • _fileno.MSVCRT ref: 00417F1C
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049F760), ref: 0041802B
                                                                                                                                                                                                                                                                                                                                                                                                            • _isatty.MSVCRT ref: 00417F1F
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00417667: __EH_prolog.LIBCMT ref: 0041766C
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049F760), ref: 004180DE
                                                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,?,0049F760,Unsupported switch postfix -stm,?,?), ref: 004180E4
                                                                                                                                                                                                                                                                                                                                                                                                            • SetProcessAffinityMask.KERNEL32(00000000), ref: 004180EB
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionH_prologThrow_fileno_isatty$Process$AffinityCurrentMask
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: @4wv$Unsupported switch postfix -bb$Unsupported switch postfix -stm
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 641422428-10712948
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 26a232680337a5ef21d04526cad11403f7f9b38a5ae7334775b559d221af8aef
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ffa3f886856075358fb2f5e67f1834bef353c4f47d53be7a9fb1ae7054772652
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 26a232680337a5ef21d04526cad11403f7f9b38a5ae7334775b559d221af8aef
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A5810171905386DFDB11DF74C584ADABFB0AF19304B1884AFE4958B322D738E988CB19
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0041925A
                                                                                                                                                                                                                                                                                                                                                                                                            • OpenFileMappingW.KERNEL32(00000004,00000000,?,?,?,00000000,?), ref: 0041931E
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?), ref: 0041932B
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorFileH_prologLastMappingOpen
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Can not open mapping$Map data error$MapViewOfFile error$Unsupported Map data$Unsupported Map data size
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2221086200-220075109
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cf28d148a8669ba52a3e0b4899c0e1ccb8d9985be119307e313795698949782a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b3d65e03384e5dfb22e806fcca9e3f7a67f245b3d99d634946d3cac568291231
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cf28d148a8669ba52a3e0b4899c0e1ccb8d9985be119307e313795698949782a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 66519031804219DEDF05EF94C995AEEBB71FF18318F10446BE41177291CB785E86CBAA
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00434B69
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00434B86
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00434B8F
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E9E: __EH_prolog.LIBCMT ref: 00401EA3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E9E: fputs.MSVCRT ref: 00401F16
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E8B: fputc.MSVCRT ref: 00401E92
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00434BD5
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00434BDE
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00434BE5
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00434C17
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00434C20
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00434C28
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$H_prolog$fputcfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Modified: $Path: $Size:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2632947726-3207571042
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0dd0c8fa9bf7b76210669549af02f4910c3d7a7887ab61a7e139549d7b782cbc
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5621a3cec87eb35eaf8110c270f82e3308d6044ba19c17bae08a6ba58e7abf81
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0dd0c8fa9bf7b76210669549af02f4910c3d7a7887ab61a7e139549d7b782cbc
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C2213531A00105ABCF15AF95CC81AAE7F36EF85354F14407BF805661A1DB399861DF99
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 26cb03d5e5e20db26b751e84c7f138cf0036b9c2ffaacdd38748b318da7be28b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 246b02e8fff3a38e807912a9464d141f43e932de6a6aedd63193c9626991dd15
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 26cb03d5e5e20db26b751e84c7f138cf0036b9c2ffaacdd38748b318da7be28b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14817271640710ABDB209A25DC45FAB37A8AB65714F00447EFC4AE7281E73CFD15C7AA
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 004412D5
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00408806: VariantClear.OLEAUT32(?), ref: 0040882E
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClearH_prologVariant
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: $ $.$8`I$:mem$LZMA2$PXI$TXI$XXI$o
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1166855276-3498843671
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 408e22c38ccf8798eac40e8beef5f7b641ddfdc943328a76616f3cdd6236cdda
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 37c49a42c8f08fe7bd08f0c5356c46ce808787ce4045affbc33be6635ab30c64
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 408e22c38ccf8798eac40e8beef5f7b641ddfdc943328a76616f3cdd6236cdda
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FBD11731D002998BEF11CFA8C5807EEBBF1AF55304F24456BC4466B3A1C7799E8ACB59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: F{v$@$data:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2614055831-1933137613
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: aeec3ae6add7188585e32652156e076900aaa83d1949904f3dc40023ccbfcfc5
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 20814539848bdfb4295bcca10109ac170fcc676afb229b53fc0fb5eaaf7222b5
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aeec3ae6add7188585e32652156e076900aaa83d1949904f3dc40023ccbfcfc5
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 03C1AF7190120AABCF15EFA4C984AEEBBB5FF0D304F25942BE445A3290D738AD05CF59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$fputc$__aulldiv
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: F{v$ Time =$Kernel
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3602660170-1313714572
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2bbc0e463deea0bd78d9478e85a6e61fae1f0ac0192ea6e9ec178c6f199a0fab
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fb2054ae3f4b922c8a354e65cdb5f8470e67724d98f4ac1af81f1195afc2e4b3
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2bbc0e463deea0bd78d9478e85a6e61fae1f0ac0192ea6e9ec178c6f199a0fab
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FA31E532640204BFEB10AF99DC42B9E7BA5EF48714F11842BFA04AB290D6759D618B99
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: $16-bit overflow for number of files in headers$32-bit overflow in headers$Central$Local$Minor_Extra_ERROR$Missing volume : $Zip64
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-4234129897
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 69d32b2cd522e812cb38f667f51428710e4be2007bf3b9e4f4bc7cf32d1b47f6
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bcf02ce8d7e3c5df0be5d805451ceed10e7eed409be93f75c637428cbe024031
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 69d32b2cd522e812cb38f667f51428710e4be2007bf3b9e4f4bc7cf32d1b47f6
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3FB1D331800684EFCB14DF64C555EBE7B71BB41305F1880ABE8456F2A3DB39598DDB89
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: 128$192$256$Copy$ZipCrypto$aes$rsfx$xXI
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-1375521537
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c0ed5be94ecd9b869b2db10865b946a7e3e7e656d89c935fa2234c3f830fceb8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fac80de37b65763dd13e3ca68c4d962e38fcbda6aef37d8ba0ba45778cffdfcb
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c0ed5be94ecd9b869b2db10865b946a7e3e7e656d89c935fa2234c3f830fceb8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36817CB09042058BDF11EA25C1517FE77A6AB84349F14446FEC567B382CFBCAC4AC79A
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: $ F{v$ MB$ Memory =$Physical
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1795875747-109997228
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7357ff6838a9ff7e632f3a5519d82e321f65756569ca3e00b626f4af8f82e759
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 242737818a4bcdc5c5e3a442894ef8705b78faf8b46f78ecfe576e914f6c4b2b
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7357ff6838a9ff7e632f3a5519d82e321f65756569ca3e00b626f4af8f82e759
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9EF0BB326042147FE6107795DC82F1A7F69EF49724F28403BF604432A0D67A68719FA9
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: : Can not open the file as [$ERROR$Open $WARNING$] archive
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1795875747-2741933734
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 187434b5b0c78f59d85b28bb919259afdc6e0897496535e55a8ee1e7a9ba73f0
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7be6fe703df2e110f17fcba8cbccceb6cc894d647bffce5cfaf186cdec9d5aba
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 187434b5b0c78f59d85b28bb919259afdc6e0897496535e55a8ee1e7a9ba73f0
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B1F089326442186BCE15669A9C81E2EBF59DF85761B34003BFD0493251EF3A1C109BA8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00405CBD
                                                                                                                                                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00405CC8
                                                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 00405CD3
                                                                                                                                                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00405D32
                                                                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(000000B7,?), ref: 00405D65
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?), ref: 00405D8B
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004055F8: __EH_prolog.LIBCMT ref: 004055FD
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004055F8: CreateDirectoryW.KERNELBASE(?,00000000,?,00000000,00000001), ref: 0040561F
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CountCurrentErrorLastTick$CreateDirectoryH_prologProcessThread
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: .tmp$d
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 43677640-2797371523
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e496168cd924f099647703e5c22e7188aa00a01e2afeae98c7051859c05cbd49
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c98bf0eed14f08cc0972537b400f24bd533d7aeefc1574f2fc13a8e397928f45
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e496168cd924f099647703e5c22e7188aa00a01e2afeae98c7051859c05cbd49
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A331B432A016149BEB15AB60985E7BF7761EF61315F24803BE842BB2C1D77C8841DF59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            • Would you like to replace the existing file:, xrefs: 00434A3F
                                                                                                                                                                                                                                                                                                                                                                                                            • rw, xrefs: 00434B05
                                                                                                                                                                                                                                                                                                                                                                                                            • with the file from archive:, xrefs: 00434A64
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSectionfputs$EnterH_prologLeave
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw$Would you like to replace the existing file:$with the file from archive:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3914623533-2735065923
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3eb84b6d93f6d9144e9dbffc18d66cc79495b1dbff17d9518be0e7aa9d1b166a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 83c067ae4280c72159a3c68984b823532e0136eea5648c2668d922f516d7a0df
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3eb84b6d93f6d9144e9dbffc18d66cc79495b1dbff17d9518be0e7aa9d1b166a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36319672200604DBDB11EF14D881BEAB7A1EB88304F21412FE91AA7290CB78BC51CB6D
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: VI$4VI$DVI$dUI$tUI$UI
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-3945191179
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: eb2fc499b888fd989c922073da22668106f1c5034eb05b0f22eb8e97c1c07edc
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: beea8d359066c37236ce466c542dd1afa693d66ffea22b23c8b37bd3eb37c998
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eb2fc499b888fd989c922073da22668106f1c5034eb05b0f22eb8e97c1c07edc
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FB410A70500B44EFDB21CF64C548B5ABBE5BF49318F2488AD988ADB781CB79E905CF58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSectionfputs$EnterH_prologLeave
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: : $ rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3914623533-597411695
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8af38767551281826b86ffe1762a0892053f6a2d6e345f018085a0065797aab8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: aff6b5942ae04b806e9f4f755868846c87c19a495c690ec133280cdc9cef1a03
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8af38767551281826b86ffe1762a0892053f6a2d6e345f018085a0065797aab8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CB315C31901605DFDB15EF65C890EAEB7B0FF48318F10847FE9199B262C739A805CB98
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(kernel32.dll,GlobalMemoryStatusEx), ref: 00408D40
                                                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 00408D47
                                                                                                                                                                                                                                                                                                                                                                                                            • GlobalMemoryStatus.KERNEL32(?), ref: 00408D87
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressGlobalHandleMemoryModuleProcStatus
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: $@$GlobalMemoryStatusEx$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2450578220-802862622
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 444c1b423367bbac3d36a73e4b46dc9749fe47961af8175294c5a4892e368e69
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 513c73738b819c451a126b99542fb5cdf21409f247e70323e3abff2280cfd517
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 444c1b423367bbac3d36a73e4b46dc9749fe47961af8175294c5a4892e368e69
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 51110C709107099FDB14DF94DA49B9EBBF5BF25741F20452ED482BB2C0EB78A844CB58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,FindFirstStreamW), ref: 004060E8
                                                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 004060F1
                                                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,FindNextStreamW), ref: 004060FE
                                                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 00406101
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: FindFirstStreamW$FindNextStreamW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1646373207-4044117955
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 35d07afba30d2bb76b88af761064b4ca53065f2591ab96518c3dfc44383f8f99
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ba4f23c3b0c6ace7b74b0fa5fdafb8661b55f15de434673a849c1e9df3205395
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 35d07afba30d2bb76b88af761064b4ca53065f2591ab96518c3dfc44383f8f99
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 71E0D8B1E4121827CA016FA96C45D1ABF8CD95A2153214077B101E3211CBB958118F6D
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0b8b36890e4cc86a6d359a1eb340f75aa8694a4d324aab4bb3940d8bb0f35881
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d32a46b98b24767f60c996b122b758a65cbdc1dfce30f255b82f3e1c07965f31
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b8b36890e4cc86a6d359a1eb340f75aa8694a4d324aab4bb3940d8bb0f35881
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8031A3716443047BDB049E29CE82F7F37AC9A58744F10952AFC459A246F6BCEE0097ED
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2cdcf80cc8c739278bc95c2e46f074db0c23c9a7eb3d5c632a05ad314634cf75
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7c3ceb7a09b4737db2eeb1a17419553bbfc678bf39945a579a050124d3cc616a
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2cdcf80cc8c739278bc95c2e46f074db0c23c9a7eb3d5c632a05ad314634cf75
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 02E1CE31900605EFDB21CF68C484AAEBBF0BF49315F14845EE856AB3A1CB78EE45CB55
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0042E2A3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041C5E3: __EH_prolog.LIBCMT ref: 0041C5E8
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: : $(wI$...$Junction: $REPARSE:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-141779734
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a085ac3072457b2eea857a21a724563d89baaf986a078a2f5375afad5f2273e2
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bddb7c09f8e83bf327c717c7d7b541c4cd273c67d64c28c63b6a767356eb9436
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a085ac3072457b2eea857a21a724563d89baaf986a078a2f5375afad5f2273e2
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F7412571B001259BCF10EB52D985ABEBBB5EF90344F94402BFC46A72C1CB7C9A42D759
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Incorrect switch postfix:$Multiple instances for switch:$Too long switch:$Too short switch:$Unknown switch:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-2104980125
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f782a2c8a72a61e1d772427a4dd6722eea589bfafada816960cadc3e69af3df7
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f37ca2a2757ab776ef7d8aaa7e7ba21b13bf5b6606fb0adb4d51e9003dc7941e
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f782a2c8a72a61e1d772427a4dd6722eea589bfafada816960cadc3e69af3df7
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC51AF3090024ACFDF15DF58C580AAEBBB1BF11304F5441BFE855AB6E2D778AA41CB99
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0041FC00
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prologfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: act:$ cpus:$ gran:$ page:$DoI
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1978129608-1239619744
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b30913d07c5b9adc2eb42d40b81a8c69f44226eab54eaf9c8ab1ebd876bbd3a4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0784385456a7294a4a1644e8ff63ebd9be820d5a5d371271db5e3ccad86804a2
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b30913d07c5b9adc2eb42d40b81a8c69f44226eab54eaf9c8ab1ebd876bbd3a4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2541B07170070056DB287E258C56BBE66A6AB88708F104D3FB443A76D2DEBD9C8E835C
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043C98B
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E7C: fflush.MSVCRT ref: 00401E7E
                                                                                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 0043C99D
                                                                                                                                                                                                                                                                                                                                                                                                            • GetConsoleMode.KERNEL32(00000000,00000000), ref: 0043C9BF
                                                                                                                                                                                                                                                                                                                                                                                                            • SetConsoleMode.KERNEL32(00000000,00000000), ref: 0043C9D0
                                                                                                                                                                                                                                                                                                                                                                                                            • SetConsoleMode.KERNEL32(00000000,00000000), ref: 0043C9F0
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            • Enter password (will not be echoed):, xrefs: 0043C986
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ConsoleMode$Handlefflushfputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Enter password (will not be echoed):
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 108775803-3720017889
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fc6d80b2d3f130efc131f0ecb8f22b5667cef72b0e518cb8ec8d17bb64b01a7e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4217981371e8ac7705c2801cb8b6b53673064e45f98e63d0213e86bf2071fa69
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc6d80b2d3f130efc131f0ecb8f22b5667cef72b0e518cb8ec8d17bb64b01a7e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E112C319002196BCB01ABA5DC45BAFBB79EF45724F15417BE810732E1CB384D41CF98
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00412474
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00412535: __EH_prolog.LIBCMT ref: 0041253A
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: H`I$X`I$X`Il`I|`I$l`I$|`I
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-2478843274
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d95f1ab917e03dbd3627d48ea441f3adc8e87b9e1807a0866824417347a4d27e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5bdc7615989deea92d4c9c6c0148a51211b7709bf99d819c0b50cb6861203138
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d95f1ab917e03dbd3627d48ea441f3adc8e87b9e1807a0866824417347a4d27e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C11E4B0900B40DADB21DF2AD58468AFBE5BF95308F10C92FD0AA97611C7F965088B59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00443B8C: _CxxThrowException.MSVCRT(?,004A4DB8), ref: 00443BAF
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 00443F09
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 00444065
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 00444079
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 004440BA
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A4DB8), ref: 00444122
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionThrow$free
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3129652135-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cfe2f0ca4f309d62cf0a554f5cc05071f079bb1d2246245e4f9f428127e0fccf
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b5503295be3eee4d1ae8c3040a949e6b6ecc141d4810b428626e6e85bcc4f0c6
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cfe2f0ca4f309d62cf0a554f5cc05071f079bb1d2246245e4f9f428127e0fccf
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9391C271E003189FDF04EFA5C4816ADBBB1BF99315F10845FE951AB341C7389A45CBA8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 004057D4
                                                                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000,00000000,?,00000000), ref: 004057F6
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00000000,?,00000000), ref: 00405807
                                                                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000,00000000,00000000,?,00000000), ref: 00405842
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00405850
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000000), ref: 004058A8
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$CreateDirectory$H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 798237638-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1e05e7490e898a31467f9bd7b72510b7792ee33db9ba99f9f012e73a6d1930c9
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 35c0d8ca92c6a77448c34e732dba496e026c39215d1e4a858b05a3d3b17b3ac7
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e05e7490e898a31467f9bd7b72510b7792ee33db9ba99f9f012e73a6d1930c9
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5931C232904604DAEF14BB61C846BEF7730EF11308F14847AE806732D2DA7D9965EF69
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: strlen
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: BCJ $LZMA:$PXI$TXI$XXI
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 39653677-1725976653
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 17b0d98e0a7dc80c678bfaecd68eca30b3018231ec1c64617c7473be2aa7fd99
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 81cdc868140ab5ca9483e0995a55cac8e591a88a574961da11160a6b6580dc0a
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 17b0d98e0a7dc80c678bfaecd68eca30b3018231ec1c64617c7473be2aa7fd99
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA2148327045644BCB16A62D88546EFABD65F92344F28C17BE04087341DAA48CC3C3E8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00406196
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00405F5B: FindClose.KERNELBASE(00000000,?,00405F93), ref: 00405F66
                                                                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000078,00000000,?,?), ref: 004061BF
                                                                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,00000000,?,?), ref: 004061CB
                                                                                                                                                                                                                                                                                                                                                                                                            • FindFirstStreamW.KERNELBASE(?,00000000,?,00000000), ref: 004061EC
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?), ref: 004061F9
                                                                                                                                                                                                                                                                                                                                                                                                            • FindFirstStreamW.KERNELBASE(?,00000000,?,00000000), ref: 00406235
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorFindLast$FirstStream$CloseH_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1050961465-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1d7241ce93db078dea83c6c3fbc650d9da9bd4435b9ad2422bae43fc300b9a25
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ffd4cc71e1c1d017e9cccc4f1f049548e04f08a068f75e26876bc3975993fa73
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d7241ce93db078dea83c6c3fbc650d9da9bd4435b9ad2422bae43fc300b9a25
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C421D030804104EBCB21BF60D8899AE7BB5FF95324F20427FE896662D0C7395A96DB58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043B89A
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043B3E7: fputs.MSVCRT ref: 0043B450
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043BA1B
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E7C: fflush.MSVCRT ref: 00401E7E
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043B94D
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E8B: fputc.MSVCRT ref: 00401E92
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E9E: __EH_prolog.LIBCMT ref: 00401EA3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E9E: fputs.MSVCRT ref: 00401F16
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$H_prologfflushfputc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: ERRORS:$WARNINGS:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1876658717-3472301450
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 210560be4a86557b74a46f4a0c38cea428c547dee7be6783297131313d4f60d3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3428f845c83821f3b9fd7020cb90c6881c0914b0aaa9ac72b27abf1602cdad06
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 210560be4a86557b74a46f4a0c38cea428c547dee7be6783297131313d4f60d3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FA7142346007059BDB28EF66C491B6EB7A6EF48304F14543FEE5A573A1CB38AD40CB99
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,00074004,00000000,00000000,?,00000020,?,00000000), ref: 00406DAA
                                                                                                                                                                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(000000FF,000700A0,00000000,00000000,?,00000028,?,00000000), ref: 00406E4D
                                                                                                                                                                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(000000FF,00070000,00000000,00000000,00000003,00000018,?,00000000), ref: 00406E7D
                                                                                                                                                                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(000000FF,0002404C,00000000,00000000,00000003,00000018,?,00000000), ref: 00406E9F
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00408484: GetModuleHandleW.KERNEL32(kernel32.dll,GetDiskFreeSpaceExW,771AF5D0,000000FF,00000000,?,?,?,?,?,?,?,?,?,00406E17,00000001), ref: 004084A0
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00408484: GetProcAddress.KERNEL32(00000000), ref: 004084A7
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00408484: GetDiskFreeSpaceW.KERNEL32(00000001,00406E17,?,?,?,?,?,?,?,?,?,?,?,?,00406E17,00000001), ref: 004084F7
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ControlDevice$AddressDiskFreeHandleModuleProcSpace
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4250411929-336475711
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a8ecd90c8abcf6652828e24ec74391c659ad606bd5113eccb8e48c13ae63e09f
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b0bec2c956736b4e585f39fe0a158bbf8efb98ae1aec98b129e1f6c69a75531f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a8ecd90c8abcf6652828e24ec74391c659ad606bd5113eccb8e48c13ae63e09f
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F51B6B5900349AEDB21DFA4C840DEFBBFCEF04304F05C82EE296A7681D6749954CBA5
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: strlen$fputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1552308726-399585960
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 81dc4e224877e4dd7e1c9c0252674bdf1bbb094bf10112916c64f4e3cbe7ea37
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ed2c9583d6b7cf21a0b67481a274f3b68983f0b38bfa009399be5266229b2a2c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 81dc4e224877e4dd7e1c9c0252674bdf1bbb094bf10112916c64f4e3cbe7ea37
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D41B33190061A9BCF24EF64C455BEDB7B5AF08308F11497FE406A7291DB78AE48CB84
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b8fdd51635b30782a807d52304a788900c68e8812d4f2341611fa0a3f7379283
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: adedd2e66980e255bedef68c4ae564ca0ebbcdc29a1b6b832e17042d6bf19660
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b8fdd51635b30782a807d52304a788900c68e8812d4f2341611fa0a3f7379283
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2021A5712402046BDB14AE29DC81F7B37A89A60754F10843FFC49AA693F67CED0897E9
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043C35E
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(004AA8D8,?,00000001,?,?,0043C6B1,?,0000006F,?,?,00000000), ref: 0043C372
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043C3C3
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(004AA8D8,?,00000001,?,?,0043C6B1,?,0000006F,?,?,00000000), ref: 0043C47C
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterH_prologLeavefputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2174113412-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e1b26345b180c43af7c59c29ce653ccaf01183abfe9b681da61bea2f7a310124
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 61e6db3c05166e8215cc6bab98decdda216e6b7a05a62fcb8cb2f714010e848a
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e1b26345b180c43af7c59c29ce653ccaf01183abfe9b681da61bea2f7a310124
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 00319331600741EFCF21AF65C490AAEB7A1FF59304F04843FE95A67251C7796904CB99
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00405501
                                                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(kernel32.dll,CreateHardLinkW), ref: 0040551B
                                                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 00405522
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressH_prologHandleModuleProc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: CreateHardLinkW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 786088110-294928789
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 80e2800559f09370b315953e844594740d8c4366d331ed80d08f6b4ba66bf51e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3424cfcdcf2741868bac8006980009cb836ce46bc898f6c60bb9a06ea7d53c9c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80e2800559f09370b315953e844594740d8c4366d331ed80d08f6b4ba66bf51e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6C215C32D54615AACF15EFA4CD0AAEFB776EF48744F24003BE401B72D0CA799E409B69
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Can not open the file$The archive is open with offset$The file is open$WARNING:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-3393983761
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bcd6e64e6f5fe70f87cde22e176a0a06fa87e396999dd4f32aac2f8790e562ff
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bef87e122265a42ed3715b87dda2225c95d3b4b25d3066ee48bcf394b116c6b9
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bcd6e64e6f5fe70f87cde22e176a0a06fa87e396999dd4f32aac2f8790e562ff
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B218031A006058FCB14EF59C441AAEB3B4AF58314F10843FE916A72D2DB7CAD02CB88
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Decoding ERROR$ F{v$@F{v$-_
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1795875747-2800083963
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 438fd1cd7ec6479900214a7b9d091dfbac73988ea6cadff7030c06e16bf3cb6d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b6eefdbb07c5a578ee8352715fad7472bde006b307c97be4a83787953e4cbee4
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 438fd1cd7ec6479900214a7b9d091dfbac73988ea6cadff7030c06e16bf3cb6d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FC219F30900248CBDF19EB64D9897DCBBB0BF59308F2850AEE045A72A1CB7C5E45DB0A
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 004338A2
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(004AA890), ref: 004338BE
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(004AA890), ref: 004338E6
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(004AA890), ref: 00433927
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$Leave$EnterH_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2532973370-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5531afdf595dbcb87f3bb7a5c72f8c101053ab9afab021d38609b97144a0d59d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3c3083f3398443f8a3d9c44b0e491e6605105e97d5af2bdb8559872e080d3204
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5531afdf595dbcb87f3bb7a5c72f8c101053ab9afab021d38609b97144a0d59d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EC115E35A006019FC715EF55D8C0A6EB7F4BF5D711B20853AF606DB700C779AD018B68
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043A5E5
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043A65C
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E9E: __EH_prolog.LIBCMT ref: 00401EA3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E9E: fputs.MSVCRT ref: 00401F16
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043A618
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0040513D: __EH_prolog.LIBCMT ref: 00405142
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E8B: fputc.MSVCRT ref: 00401E92
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prologfputs$fputcfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: : $----------------
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1941438168-4071417161
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2a6ce43929352b4ffd6db332ff1312798ff208501f1ec672baabd89d571d56bc
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c053e31eb25e906ca52609761342d2619231708ad0f5ef5a9d81668e293be199
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a6ce43929352b4ffd6db332ff1312798ff208501f1ec672baabd89d571d56bc
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2F117331A042159FCB15EF99D882A6DB7B1FF88314B10447EE165A72E1CB356800CB58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 004126B2
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00476850: free.MSVCRT(?,0047362B,?,004737AF,00100000), ref: 00476851
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prologfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: H`I$X`I$l`I$|`I
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1978129608-1787005228
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bd223383463d7ac09571052d85094c4281b6bc63c96319c0ef3c8a1d34f89c04
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2a0a3b27db04216810cf45379d7ab152ced0a238e69a2661fbfdf2cb1ed2583e
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd223383463d7ac09571052d85094c4281b6bc63c96319c0ef3c8a1d34f89c04
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D7118271800714CFD720DF65C945B9ABBF4FF44704F108A6EE4AAA7681D7B9A908CB58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00433936
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(004AA890), ref: 0043394B
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049CE48), ref: 00433988
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(004AA890,00000000,00000000,?,0049CE48), ref: 004339A1
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterExceptionH_prologLeaveThrow
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4150843469-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3ade592099e2f824b544ce5df453fdeb19df7811c56b0c8fbb01f13382bf1506
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 300fd2d5196285cdc1f4813d9126feaeff777188a979eeead1830a537b33fe41
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ade592099e2f824b544ce5df453fdeb19df7811c56b0c8fbb01f13382bf1506
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A30196B190051AFFDB05DF54C841BAEB775FF58316F10413BE505A3640D7786A04CBA8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043BF4C
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043BF6F
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E9E: __EH_prolog.LIBCMT ref: 00401EA3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E9E: fputs.MSVCRT ref: 00401F16
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043BFAB
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E8B: fputc.MSVCRT ref: 00401E92
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$H_prolog$fputcfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: : $Write SFX:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2632947726-2530961540
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7c8b00aa7d8612d9832dc8237b4710db8f0c3046181c321d0a182483cce83a04
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7b61f436072c2a1f5452c776e115026396404dc35bde2219c42511b8b66cd12f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c8b00aa7d8612d9832dc8237b4710db8f0c3046181c321d0a182483cce83a04
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 97017132604204ABCF05AF65EC02BAEBBB6EF84314F10403FF505A21B0DF796954DB99
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • GetSystemInfo.KERNEL32(?), ref: 0041FBBC
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0041FBFB: __EH_prolog.LIBCMT ref: 0041FC00
                                                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,GetNativeSystemInfo), ref: 0041FBD6
                                                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 0041FBDD
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressH_prologHandleInfoModuleProcSystem
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2024292667-192647395
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dee1453946af1bb3741a8ba218291731c4c3dcb6da988d615918d7b6729b7eeb
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a5d042921adf493f75df49f2582b4738b907bb11532803fea02fbfe2a607b712
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dee1453946af1bb3741a8ba218291731c4c3dcb6da988d615918d7b6729b7eeb
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 75F0C2326146045FCB02EB64C859BDDB7E89F85715F24456AE001D7180DBB8E90687A5
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,004A3898), ref: 0043A2B4
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E8B: fputc.MSVCRT ref: 00401E92
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043A293
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043A298
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$ExceptionThrowfputc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: @F{v$ERROR:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2339886702-575220002
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 558a5abd0933d367fe8a687ba74a4bb66243cf28b2b178c227ed2f477540e74d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7895d9bea31d90d2856b5d8525e5a4fa9336295a1a6725e4445442197ec469b9
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 558a5abd0933d367fe8a687ba74a4bb66243cf28b2b178c227ed2f477540e74d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2EF08C72A00218BBCB10BB99CC4289FB7BC9F49710725046FF900A3261DA7A6E009BD9
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: wcscmp$ExceptionH_prologThrow
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2750596395-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2f6fc135e9c82988252c0588d8a5a318b33f78020eb00c54dc368c4bad876be6
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8db76029ab293027c87e9b306a8010c8576ff031eb55bb03a53067d183013a23
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f6fc135e9c82988252c0588d8a5a318b33f78020eb00c54dc368c4bad876be6
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DE918FB090024ADFCF14EFA4C585AEEBBB0AF55318F14407EE605B72D1DB385A45CBA9
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memset$memcpy
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 368790112-2766056989
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 52c4131fc74d4a034020fe546c9e6fecd594a157866bb1ae0646a8f093c2ca83
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 76ad1c4047d2536b3b03408c793a3481d4fb4a1693abb4340d29a743c189bcd8
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 52c4131fc74d4a034020fe546c9e6fecd594a157866bb1ae0646a8f093c2ca83
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D819131900708ABDF21DF60CA45BDEB7B1AF02305F10859BE94567693D7B9BA4DCB48
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004881D0: WaitForSingleObject.KERNEL32(?,000000FF,004167CB,?,?,?), ref: 004881D3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00488220: SetEvent.KERNEL32(00000000,004194C8,?,00419454,?,?,00000000,?), ref: 00488223
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00479EB5
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00479EBE
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00479EDA
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00479EE3
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterLeave$EventObjectSingleWait
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 497781136-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e9fdb031391aebe5f2fd5ef7225d789a74ab7b4ab5d7adc92fe8166e5c83ecb4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bc196ded8b9de1f4407b2192e27e7c1c90f2bf37b2d45d136661db9dd4c33c52
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e9fdb031391aebe5f2fd5ef7225d789a74ab7b4ab5d7adc92fe8166e5c83ecb4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 39412D71200B05AFC718EF65C884ADAF3A5FF48314F108A2EE56E87641DB38B955CB95
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 0040344E
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00403457
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049CE48), ref: 00403475
                                                                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,?,?,00000001,00000001), ref: 004034DC
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(0000FDE9,0049CE48), ref: 00403504
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharExceptionMultiThrowWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2296236218-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2da496eb2c25363a00144e96871a96be4446526240ed9584b10ed01a7c228e34
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 770d302cbb02c3569cd312282410cd622e0615bc1d33992181cd935a915ad1d8
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2da496eb2c25363a00144e96871a96be4446526240ed9584b10ed01a7c228e34
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4A31E171504205BFDB12CF64CC84BAEBFFCAF55309F10806AE444E7280D7789A45CBA4
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 24d7f837151734bd5ccac7d17676615f0488dc607f09f7594383a4f787901da3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 32fb2a8f2071b80dfe5040822c8dfc2975434f77404b625627adfef09daae248
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 24d7f837151734bd5ccac7d17676615f0488dc607f09f7594383a4f787901da3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9321B3726403056BDB005F25DC82FBB37A89B60394F10442AFE499A252E67CED4187E9
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 64db4a4cad940106d4e342c8141f1bd09fbd20fa8bd6116a4160afbdb868fc06
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2ecad8fa16fdb4d6f85dc4b143fc75f5254967c178481df897791e55b322f1ed
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 64db4a4cad940106d4e342c8141f1bd09fbd20fa8bd6116a4160afbdb868fc06
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8021B6712402047BDB049E25CD82FBF33989B64354F10842AFC49C6242F6BCED5187A9
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 44b868a52a304f60ba45e647363eab6230059266cd51851b1e491ea1bb028c96
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5079d1a1eda9b5d93eb367139abddf0a3e2f2c06f442a20d79045e119a356142
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 44b868a52a304f60ba45e647363eab6230059266cd51851b1e491ea1bb028c96
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A21B0716403047BEB049E29CC92F7B37A8DB61398F10843AFC498A242E63CFD0587A9
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 004360E8
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00436106
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043612B
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00436145
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00436172
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E8B: fputc.MSVCRT ref: 00401E92
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$H_prologfputcfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3247574066-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c86e4b055756020706d0d1bf71f2a6b05c03ae7879ad8da2abf74889e1ea332a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2c73fe118091090e17e83f7f6ad3108ca0259d9c6a41018ddc60930be3abb195
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c86e4b055756020706d0d1bf71f2a6b05c03ae7879ad8da2abf74889e1ea332a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6611B232900105EBDF05EFA8DC86B9DBF75EF44314F10406BE515A71A2CB359A64DB94
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004881D0: WaitForSingleObject.KERNEL32(?,000000FF,004167CB,?,?,?), ref: 004881D3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00488220: SetEvent.KERNEL32(00000000,004194C8,?,00419454,?,?,00000000,?), ref: 00488223
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00479EB5
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00479EBE
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00479EDA
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00479EE3
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterLeave$EventObjectSingleWait
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 497781136-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ea50ad78a073e74be1632120753c5af3de8c9de619e28b839a31c77badf8450b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 03ad9bc8c530f815bc4748e78df22d947808056ab56f027306aa9baadea5e5f3
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea50ad78a073e74be1632120753c5af3de8c9de619e28b839a31c77badf8450b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7901E931600A0AABC618EB71C849BD9F364BF54308F10852ED96D47241DF397A65CBDA
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00422938
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00476910: VirtualFree.KERNELBASE(?,00000000,00008000,00406D5B,00000000,00004000,00000000,000000FF,?,?,?,?,00000000), ref: 0047691C
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: FreeH_prologVirtual
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: loI
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 925969264-1407804682
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: eb9fe7078bc2ee1f6514792ea1213cd67ce1833e0ad99bbdd13f644b566f5b76
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1d2a3e6c945adf1b8060cf40b9eafd64348cf83047bee31cfd9cd118fbed1adc
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eb9fe7078bc2ee1f6514792ea1213cd67ce1833e0ad99bbdd13f644b566f5b76
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B028D71E00229EFCF14DFA5D980AEEBBB5BF48304F54846EE405AB251C7B99E41CB54
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 004266BC
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0042361E: __EH_prolog.LIBCMT ref: 00423623
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00424A32: __EH_prolog.LIBCMT ref: 00424A37
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004260E7: __EH_prolog.LIBCMT ref: 004260EC
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004260E7: strcmp.MSVCRT ref: 00426196
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$freestrcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Scanning error$rI
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4197192761-1439290695
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8b9703dbdfa31532262557af955b00f4dd83b46ae7c780039c002400635f2994
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b9342a5d113916cf4840352515d3da3da05c3dbdddc5e9f97b76ab3ed2a812c8
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b9703dbdfa31532262557af955b00f4dd83b46ae7c780039c002400635f2994
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 94027B70E00228DFCF15DFA5D894AEDFBB5AF54304F64809AE449A7292CB789E85CF14
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: ZIP$exe$zip
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-1635144978
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9542e6fb65de9f4b95aa076e3f49378e0b352b225cfb23f6519f7f49c8711295
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1017f05180c66836eaaa848291e64a22f4abe96e0e6c3cf01d14139dee1529c9
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9542e6fb65de9f4b95aa076e3f49378e0b352b225cfb23f6519f7f49c8711295
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D61C231904206DACF24EF94C594AEFB7B1EF04305F10452FE841B76D2DB78AA4ACB99
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prologstrcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: PaxHeader/
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1490138475-2839299396
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e32d1e65b7529e88b3535eb6c3fb7c22ff44bb3d8bf5bed40f24d66e8c67092b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 59db9720f0135baf9ed07f363854de786cb07d994570f40144d6c94dd8bd2d01
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e32d1e65b7529e88b3535eb6c3fb7c22ff44bb3d8bf5bed40f24d66e8c67092b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7051F470805288AADF36DBA4C4447EEBBB5AF4130AF14405BE881622A7D77C5D8DC71A
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$ExceptionThrow
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Incorrect volume size:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2366012087-1799541332
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 34344754dd9a9dc188b123b888845d613cb60cbdf35e65c526c19a5af5d56743
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 32af2f334c41fa843d03dea9a73393c82810f33425b84f02da14546409d1b1b4
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 34344754dd9a9dc188b123b888845d613cb60cbdf35e65c526c19a5af5d56743
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6151CF31904244DFDB15EFA4C595BEDB7F1BF05308F0444AEE4496B292CB786E88CB69
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: hcf$mtf$rsfx
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-3699647704
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 71789d4ae848636ad4119a00ec95637313f78581a54afca928decee422e847c4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 784e9438523b818466f5d93f12363bdc23b3c7614bb6ee503a72c4af7706b313
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 71789d4ae848636ad4119a00ec95637313f78581a54afca928decee422e847c4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F5190349002058BDF14EF91C5518AEB772EF80715B24C4ABDC522B385DBBCAE0AC79D
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00418DBF
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049F760), ref: 00418ECB
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(00000000,0049F760), ref: 00418EE9
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00418EFF: __EH_prolog.LIBCMT ref: 00418F04
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00418EFF: _CxxThrowException.MSVCRT(00000000,0049F760), ref: 00418FA8
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            • There is no second file name for rename pair:, xrefs: 00418EB8
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionThrow$H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: There is no second file name for rename pair:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 206451386-3412818124
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 923433ee0fa21e9ccd5b314145e7216913bb5404f083f1f44b0a164a0ca3fc7b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 81b6ddb0c641cc059553b62fa7a681ec8f83be19bac06b41881de39672c04a3d
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 923433ee0fa21e9ccd5b314145e7216913bb5404f083f1f44b0a164a0ca3fc7b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D414B31A0020ADBCF14EF55C881FEE7B72BB54324F10825EF9259B2E5CB799891CB59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00452706
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0045232B: memset.MSVCRT ref: 00452349
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0045232B: memset.MSVCRT ref: 004523DC
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0045232B: memcpy.MSVCRT ref: 0045240E
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memset$H_prologmemcpy
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: L$d$d
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 476241215-2157468967
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3c8f34f13e671fd0fa8bce2767e0e0d9ea4d6b8eb3eaeee70a5b6426ca73bc30
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ca0fe330aa292af5554d937e5d06279f0f96b3dd5f36cc5559cfff8737e0f55c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3c8f34f13e671fd0fa8bce2767e0e0d9ea4d6b8eb3eaeee70a5b6426ca73bc30
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8031A5719001149BCF14EBA5CE80ADEB7B5FF1A305F10816BEC06A7242DBB89A49CB58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prologfputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Name$Size
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1798449854-481755742
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7044bffcf1f1235aa6b03f3716b404e6670ff5b2f6a8576a7933057438be6f74
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 27441f6c54a7cf3ec79e97897a529618523209ce8bf6b505fe29cc4072fc8613
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7044bffcf1f1235aa6b03f3716b404e6670ff5b2f6a8576a7933057438be6f74
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6A31F331A006049BCF05EF65C999BAD77B1BF88314F14843EE8566B2D2CB7CAD45CB98
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$fputc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: : Removing files after including to archive$Removing
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1185151155-1218467041
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 313006621bd5c7861465e840170dc797967de9c3f714cc797cb6c4aed6ddc659
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1ca867d147dcbd0ceba18c48c35eea1486cd7cbffcd5903a0ac459f3d3e285f5
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 313006621bd5c7861465e840170dc797967de9c3f714cc797cb6c4aed6ddc659
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E218432100741DFCB75EB71D891AABB7B6AF44304F10482FE49B221A1DF797899CB5A
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0045DC27
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 0045DC3B
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0045DCCB
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterH_prologLeave
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 367238759-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fcda0d7751846fb45db002567bba539ea48d570fe06fa71aced34c03c34fcbfd
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8f677a246aa374a71c073fb20900bb343d7e98d40eda71fbc3dac278fde912ef
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fcda0d7751846fb45db002567bba539ea48d570fe06fa71aced34c03c34fcbfd
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C631F175A00B00DFCB25DF69C984A6BBBF4BF48351B04896EE84697711D774E908CB64
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043CA60
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 0043CA75
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0043CAF8
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterH_prologLeave
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 367238759-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9b3ac81fe6852897e08481d33eabc6b1a3de174d777027c948ef12db435bf937
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 82667127db695cc6de498cf6522c8fb78f5476a013e237c3a07b728d4e6b6518
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b3ac81fe6852897e08481d33eabc6b1a3de174d777027c948ef12db435bf937
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0213375600704EFCB28CF18D884B6AB7B5FF88314F108A5EE85A9B761C770E904CBA4
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0040CCF4
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 0040CD06
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0040CD7F
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterH_prologLeave
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 367238759-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1c19b33ba544ef99db457bf634181d49edb57859a1d637c964da28309d8a9642
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 12faf3b60efd10e3c4c6f29eaea2da6c16546876c828bd0586e416fba7e8f62f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c19b33ba544ef99db457bf634181d49edb57859a1d637c964da28309d8a9642
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 00213634A00614DFD724CF29C58495ABBF5FF89714B15866ED84A9B360D734EC05CB94
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2614055831-3653984579
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d4182684a1e3d7e89e5d272439d2881f97018b9182a9b90bdc4d2d8c87a996a9
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3a2eb1e401599949b315f0b1f33cdcdb7e39109f5fbe65c3bbc51e73ea01eb9b
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d4182684a1e3d7e89e5d272439d2881f97018b9182a9b90bdc4d2d8c87a996a9
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF115E31A00615EBCB15AF62C892AAEFB25FF48714F10442FEC19632A1CB396951CBD9
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00418F04
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419E42: __EH_prolog.LIBCMT ref: 00419E47
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(00000000,0049F760), ref: 00418FA8
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$ExceptionThrow
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: -r0$Unsupported rename command:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2366012087-1002762148
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 344d4cf93107e57b50fdc10fd77730d5d9bd8a84e9b15af51707a21cd2182df1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c239d8a5a05a950b677f58b5e94bd831ded6611f0402e20dd492723294f882b9
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 344d4cf93107e57b50fdc10fd77730d5d9bd8a84e9b15af51707a21cd2182df1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F31187316002055ACF10FB52C9969FEBB75AF65304F50042FFA01721D1CB7C5A4AD7A8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004881D0: WaitForSingleObject.KERNEL32(?,000000FF,004167CB,?,?,?), ref: 004881D3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00482740: EnterCriticalSection.KERNEL32(?), ref: 00482781
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00482740: LeaveCriticalSection.KERNEL32(?), ref: 00482794
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00482740: EnterCriticalSection.KERNEL32(?), ref: 00482823
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00482740: LeaveCriticalSection.KERNEL32(?), ref: 0048283F
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00482740: EnterCriticalSection.KERNEL32(?), ref: 004828F5
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00482740: LeaveCriticalSection.KERNEL32(?), ref: 00482908
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00482C10
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00482C26
                                                                                                                                                                                                                                                                                                                                                                                                            • InterlockedIncrement.KERNEL32(?), ref: 00482C33
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterLeave$IncrementInterlockedObjectSingleWait
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 949181963-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 68fc5cef68879afcce8c0164558d767ea06d4fd68d9465aabf21fc128d74138c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 48ea66d1857d9578b31241661ff3c95af244bd33c50282deb08a6d45f135471f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 68fc5cef68879afcce8c0164558d767ea06d4fd68d9465aabf21fc128d74138c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 980140312007099BD721BF62D988BBFB3A8EB50365F504C3FEA1586201DF78A845CB58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Archive size: $Files read from disk
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2614055831-3736835528
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 576a2bb2ff34a5cc257a168f37613d4609cefe30773522487d81e3b81e577925
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7ed55a8b3b449d8febdbf60a77bfccee816ac219ee70215c6923da0edcc75eef
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 576a2bb2ff34a5cc257a168f37613d4609cefe30773522487d81e3b81e577925
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AC114C31400605DFCB15EBA1C856BEEBBB5EF54308F00443EA206660F1DF796959DB89
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0040CC37
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 0040CC48
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?,?), ref: 0040CC99
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterH_prologLeave
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 367238759-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5988b24457fcf5cef2e6c20ce9a2dae9ef9cc1114912c5fa1bdca0ddd116e96b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 533db81189af8fcb6f7c5c7fbbd097f99a3ac8d73ebc04eeae9860b866d47699
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5988b24457fcf5cef2e6c20ce9a2dae9ef9cc1114912c5fa1bdca0ddd116e96b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 47014471900604DFD7219F2AD98499FFBF8FF947407008A2FE856D2650D774A944CB54
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043BC2F
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(004AA8D8), ref: 0043BC43
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0040150C: __EH_prolog.LIBCMT ref: 00401511
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043BAF0: __EH_prolog.LIBCMT ref: 0043BAF5
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043BAF0: fputs.MSVCRT ref: 0043BB6B
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(004AA8D8,?,?,00000001,?,?), ref: 0043BC78
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$CriticalSection$EnterLeavefputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2964881019-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b7021df5131ee11c7cbf3ce946f19a7c4a1bc9ca42e0ed36da724f30de177e87
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4a2dbab548d71b2f2b8190a56be482936d963e2958871a8dc71c25b22a231ac7
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b7021df5131ee11c7cbf3ce946f19a7c4a1bc9ca42e0ed36da724f30de177e87
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BAF06232600508BFDB02AF45DC41FEDB725FF94319F00803BF905AA151CBB96A15DBA8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043BBC8
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(004AA8D8,?,?,?,?,00435AFA,?,?), ref: 0043BBDC
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0040150C: __EH_prolog.LIBCMT ref: 00401511
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043BAF0: __EH_prolog.LIBCMT ref: 0043BAF5
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043BAF0: fputs.MSVCRT ref: 0043BB6B
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(004AA8D8,?,?,00000001,?,?,?,?,?,?,00435AFA,?,?), ref: 0043BC11
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$CriticalSection$EnterLeavefputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2964881019-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4e0ec3d2538de4a13cecce4b3df389cd26f5e8d1dfff02c6f63a8afb08780f4e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bf668de5493013166276aeff6f93121503cb8c3288b9eb9d443e23330f5c7ab1
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e0ec3d2538de4a13cecce4b3df389cd26f5e8d1dfff02c6f63a8afb08780f4e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B9F06231600509BFCB06AF51DC41BEDB765FF54319F00803AF905A6151C7B95A159BA8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043C2F2
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(004AA8D8), ref: 0043C305
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(004AA8D8), ref: 0043C339
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043B516: GetTickCount.KERNEL32 ref: 0043B52B
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$CountEnterH_prologLeaveTick
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2547919631-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0c39cb0be5742f850e0998a1b6aadbf5ea5ab005c45b4c0ea1e29bb79daeec30
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a8da08b10951d912ac83bbdb59e8ddb81d0a8e8ccea05682024ff73c68c9a365
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0c39cb0be5742f850e0998a1b6aadbf5ea5ab005c45b4c0ea1e29bb79daeec30
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C4F06D31A01611EFCB05DF2AC449BAEB7A4EF59319F14C03BA904D7350D7B8D805CBA8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043BC97
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(004AA8D8), ref: 0043BCAB
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043BAF0: __EH_prolog.LIBCMT ref: 0043BAF5
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043BAF0: fputs.MSVCRT ref: 0043BB6B
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(004AA8D8,?,?,00000000), ref: 0043BCD6
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalH_prologSection$EnterLeavefputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 347903205-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b5a9054262de20332980ea7af53891011b0bee917b3d55aecd984ee77dcc8911
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 234aaa7a6dc2dd9fe6889cbe77467a5b2eca09c4d18cda877b3dc94c3527b861
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b5a9054262de20332980ea7af53891011b0bee917b3d55aecd984ee77dcc8911
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DFF0823AA00614ABD7116B45DC05BAEB629EF99721F20803FB905E3280D7BC590587A8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043512E
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(004AA8B0), ref: 00435148
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(004AA8B0), ref: 00435164
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterH_prologLeave
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 367238759-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0b8344a30f319bf2aa1b5ed2bb0f33579904314e3deaca4a9d366332fc0c0706
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e4527608974dfe2923e90f596aa18fe57f50a70fa9b1a902d3aa897e87604f2a
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b8344a30f319bf2aa1b5ed2bb0f33579904314e3deaca4a9d366332fc0c0706
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4BF09035900104EFD701DF48D809E9EBBB8FF19350F10806BF405E7220D7789A04CBA9
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043C29A
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(004AA8D8), ref: 0043C2AD
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(004AA8D8), ref: 0043C2D5
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0043B516: GetTickCount.KERNEL32 ref: 0043B52B
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$CountEnterH_prologLeaveTick
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2547919631-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 51dc2a39d97327cd552644e0ba5423ee39af2658f19e03389877bf6b42396937
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6977b8d8984a707cb61f630bd00bdc63d7cd9dbedb7e4d5421f2092419052f4d
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 51dc2a39d97327cd552644e0ba5423ee39af2658f19e03389877bf6b42396937
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 18F03431A00A15EFCB05EF68D449B9EB7B4FF19318F00852BE419D3650D7B8AA54CBA9
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$fputc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: $:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1185151155-4041779174
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d39de2fd79a44781c888dbd28af530e45783d7b7c001c8a282f25e4f1f4f47a9
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c637d179631acb5c10b52f4f2cc208ad846aa3dab2ac1c6a11da2abbf58a0dcf
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d39de2fd79a44781c888dbd28af530e45783d7b7c001c8a282f25e4f1f4f47a9
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19F0A036900258ABCF226FA5CC05EDEBF79EF98314F04442EEC95332A1D735A525CBA5
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 004382E1
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 004382EA
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00402009: fputs.MSVCRT ref: 00402026
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E8B: fputc.MSVCRT ref: 00401E92
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$fputc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: F{v$Archives
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1185151155-3828071846
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3828688f2866b5a830109522dd9c6ff02f38d4405316b98cdb19b4966a8def44
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cb298f9ad35212162d84a251e00814f1ab1c4e59a85a1e96afb476b7b8580249
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3828688f2866b5a830109522dd9c6ff02f38d4405316b98cdb19b4966a8def44
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3D0123260021067DB117BAADC05C6FBAA6EFD47147150C3FF580521A1DA764855DB95
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(kernel32.dll,GetLargePageMinimum,00438671), ref: 0047688A
                                                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 00476891
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: GetLargePageMinimum$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1646373207-2515562745
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7cbdf17ab6c602a4f4989abf112bb25fd7574ed45e6e9228818e981c3b3ca892
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0282cb8c3f2bb1d89b485aa5ed038bc9d097648526f9489946255a3d0a1da6de
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7cbdf17ab6c602a4f4989abf112bb25fd7574ed45e6e9228818e981c3b3ca892
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E7D0C770752B025ADF21BFB15C5EB9739599D50B4131640776805C5161EF68C500C73E
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7b8040a7d432b26d5a81264bb2402f1133f0483162b1d38c11f85d06f14a4874
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2e001e1b99e256af625b95bfeac6d73efce53d927a8af164dbfc79a94c29ca91
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b8040a7d432b26d5a81264bb2402f1133f0483162b1d38c11f85d06f14a4874
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A11D3B17403057BEB145E29CC42F7A73A45B54710F10882EFE899A283E2BDF960979D
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8a87b688a077aedff645f13d3868a668c4aede9e85ee8000d729262db32d5f2d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7770205cd83fdebaa38f8029a6b54757f375881844bb38e945558d26408df90f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a87b688a077aedff645f13d3868a668c4aede9e85ee8000d729262db32d5f2d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E511A23275030466DB10AA25C882FBA37945B55750F14893EFC85AA383E27CED00979D
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f9a0621a73b66618ec74911137c21b0ceb242484b83262591cce40a5746920e7
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5511599182a1cb00170867eb50ca7ec8b78bddf97bc2294cc719e3a2fcdfc95d
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f9a0621a73b66618ec74911137c21b0ceb242484b83262591cce40a5746920e7
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A11D631340305A7CB109E25DC42FBA37945B58744F10842FFD899A282E6BDF9D0979D
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,000004B0,00000001,00000000,?,?,00401A8F,00000001,00000000,7FFFFFE0,00000001), ref: 00403337
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00401A8F,00000001,00000000,7FFFFFE0,00000001,004386AA,?,?,00000000,00000001), ref: 00403340
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(00000000,0049CE48), ref: 0040335A
                                                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,?,?,?,00401A8F,00000001,00000000,7FFFFFE0,00000001,004386AA,?,?,00000000), ref: 0040337F
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(00000000,0049CE48), ref: 00403395
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharExceptionMultiThrowWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2296236218-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5932eaa024b5607ff78f35d146c2f2c4f1d1e3dd24b6df14644aca6e1fb8b287
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cc747c36934193f6ddb05e4b6647eb913dccdbdadee23069f6b7334467058e78
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5932eaa024b5607ff78f35d146c2f2c4f1d1e3dd24b6df14644aca6e1fb8b287
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8F110DB1200605AFDB10DF55C885E6BBBEDFF54384B20812AA959D7290DB74AE41C7A8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 004260EC
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004047FA: __EH_prolog.LIBCMT ref: 004047FF
                                                                                                                                                                                                                                                                                                                                                                                                            • strcmp.MSVCRT ref: 00426196
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0040150C: __EH_prolog.LIBCMT ref: 00401511
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00414260: __EH_prolog.LIBCMT ref: 00414265
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$freestrcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4197192761-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fc6f2345eb7b51d092d015d867641ddbaa4402ef0f194f5af60a13c0d7559734
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 404b95ec08f111d10dd46f90f5062f178d4f12c519703736d153441eca8f1b37
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc6f2345eb7b51d092d015d867641ddbaa4402ef0f194f5af60a13c0d7559734
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91C18C31D04158EFCF05EFA5D985AEDBB71BF14308F64406EE406772A2CB389A45CB69
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004881D0: WaitForSingleObject.KERNEL32(?,000000FF,004167CB,?,?,?), ref: 004881D3
                                                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00465884
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 004658A0
                                                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?,?), ref: 00465979
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$Leave$EnterObjectSingleWait
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: rw
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3156609256-1192573183
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: acc0fda259927e43cf4ef96532c4bd0f231c26673f4f8e3e16d2e7197d0309e0
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 982adaed7720520f59498c28e462ef67a022e91191d1b777fd94849ae1fb4669
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: acc0fda259927e43cf4ef96532c4bd0f231c26673f4f8e3e16d2e7197d0309e0
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B41AF70701A008FD310DF29C845B9AB7F5FF88718F28456EE4999B342DF7968028B96
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • GetFileSecurityW.ADVAPI32(?,00000007,?,?,?,00000000,?,00000000,?), ref: 00423736
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?), ref: 0042375B
                                                                                                                                                                                                                                                                                                                                                                                                            • GetFileSecurityW.ADVAPI32(?,00000007,?,?,?,?,?,00000000,?), ref: 00423798
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,00000000,?), ref: 004237AE
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorFileLastSecurity
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 555121230-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b4bc6b64379dabe651609f745947265e0cbd27333a2fcd3f7c41895536891bc8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 41732419a695a3ae11772a7ae97fe35ab3feadc331ea5ade8c0be42729f479a2
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b4bc6b64379dabe651609f745947265e0cbd27333a2fcd3f7c41895536891bc8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 42319EB4A00219EFCF10DFA4D880BAEBBB5FF84305F10886AE455A7340D738AE41DB64
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00418FC3
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00406807: __EH_prolog.LIBCMT ref: 0040680C
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049F760), ref: 00419007
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049F760), ref: 00419035
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049F760), ref: 0041905C
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00417667: __EH_prolog.LIBCMT ref: 0041766C
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionH_prologThrow
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 461045715-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e685c93d9f8247ea2e5571ae7d0e622d118a219c1523965878238036b934020a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dfb9432bd1763e6d01f6cc0f2998ed870f2c895ff53ca33da8af0317ccce3b53
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e685c93d9f8247ea2e5571ae7d0e622d118a219c1523965878238036b934020a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0314B71D00219ABCF11FF95C9919EEBBB5BF48314F10442BF911B3251CB399985CBA9
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 004074B4
                                                                                                                                                                                                                                                                                                                                                                                                            • GetFileInformationByHandle.KERNEL32(000000FF,?,?,00000000,00000001,00000003,02200000,?,?,00000000), ref: 00407500
                                                                                                                                                                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(000000FF,000900A8,00000000,00000000,00000000,00004000,?,00000000), ref: 0040752D
                                                                                                                                                                                                                                                                                                                                                                                                            • memcpy.MSVCRT ref: 0040754C
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ControlDeviceFileH_prologHandleInformationfreememcpy
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1689166341-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 79a57b412fdb70cbfab2fbb57d504f35c42b9b0477686fdb5d2d760dc018ac9f
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 145012ea8734203b44c5d5023d84d7e4f8e5c92a255f7747660566db2c84c64c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 79a57b412fdb70cbfab2fbb57d504f35c42b9b0477686fdb5d2d760dc018ac9f
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6621AC72900244BEDB21AF99DD81EEE7BB9EB54344F20403FF405B6291CA359E04CB69
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcpy
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3510742995-2766056989
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 51289d0b5e59d216809df7b09eaa5aa69a97022315855b6c1fcde3258f922b64
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 14a4539619f1bef4ef562c3df657174a2f1d11bb5339fc7dea04dc8e288f078d
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 51289d0b5e59d216809df7b09eaa5aa69a97022315855b6c1fcde3258f922b64
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 041108F390430857C310FF15AC809AF775CEB95364F120A2FFA1447202EA75D90887A9
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(?,004AB140,?,00000000), ref: 00475822
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00487F70: memcpy.MSVCRT ref: 00487FA4
                                                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0047583B
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00487F70: memcpy.MSVCRT ref: 00487FBD
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00487F70: memcpy.MSVCRT ref: 0048800C
                                                                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,00000004,?,00000000), ref: 00475864
                                                                                                                                                                                                                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 0047587D
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcpy$Current$CountCounterPerformanceProcessQueryThreadTick
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3804907051-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0174ec5f7fc0a2c43136d82cc30814c9415c0999ea1398559b91394cb935fcf3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 10ea16f64ea62fb766389abb467e06918fded167581dbb441c7ff0d09eef1e6c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0174ec5f7fc0a2c43136d82cc30814c9415c0999ea1398559b91394cb935fcf3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA118E315083418BC700FB22D851A9EB7E4BF94748F204E2EF685571A5EB78DA0DCB9A
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043C231
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043C260
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043C269
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 0043C270
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401E8B: fputc.MSVCRT ref: 00401E92
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$H_prologfputcfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3247574066-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 75ec41686ef9bed32286f9e2999bc5db67248c49d39635d3c55bb98818991137
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 074dbb57858d35f8c509035b4d674ecdad35dd4b8123eb2a7c0bc5cc8f622440
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 75ec41686ef9bed32286f9e2999bc5db67248c49d39635d3c55bb98818991137
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A0F06D32D00015ABCB06BB5ADC42AAEBF72EF94354F10403FE505631A1DB7A5961DAC8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • wcscmp.MSVCRT ref: 0044C892
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0044C4AF
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0044CA07: __EH_prolog.LIBCMT ref: 0044CA0C
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$wcscmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Can't open volume:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3232955128-72083580
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 910687bc9fd4add5b05a53465f1e9a260ec0c0d7d2adae3f3ba5127e80158575
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f491cb3d6565622a956712043ca285bd0d9ad25a5bb49de2c382ec827589ee0a
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 910687bc9fd4add5b05a53465f1e9a260ec0c0d7d2adae3f3ba5127e80158575
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6702DE70901249DFEB15DFA9C4C4BEEBBB1AF54308F18809EE446A7291CB789E85CF15
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: $0iG
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-1348403517
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c5ba2901e3a140f0a813f094fb5996ff539333679b85f94860f53a6ae91aa49c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f01b594d91ada6861c6aae9df2c76904a6db643c60f0b3c700786d7589eb8d6e
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c5ba2901e3a140f0a813f094fb5996ff539333679b85f94860f53a6ae91aa49c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9AD11971900209CFCF14DF55C980AEDBBB1FF54314F2984ABD809EB256D7B4A986CBA4
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0045B1BE
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prologfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: EXE$exe
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1978129608-1088655240
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2da08c4b31289aa06f12be98f2d558ce094e78f652aa18727a2ad21b9bd993f4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: be634cf6426e81777084f37e750c708c1626a3682613de183c5e5ed261e6bacc
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2da08c4b31289aa06f12be98f2d558ce094e78f652aa18727a2ad21b9bd993f4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 35A19370900209EFDF24DFA4C885AAEB7B4FF45315F10846AF855A7292DB38ED45CB54
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Unknown error$Unknown warning
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-4291957651
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3629896a155a4385fae9d46815a0ea4868423c9b9e5909fab0bc1ccd2a0f8b12
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4cff0c8acd91a0465afdda7b5d9d4bd7691d81723e75667d71fb0a6f6a322f51
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3629896a155a4385fae9d46815a0ea4868423c9b9e5909fab0bc1ccd2a0f8b12
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 18913D71A01319DBCB14DF65C580AEEB7F1BF58304F90896EE45AE7290DB74AE08CB58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: @$crc
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-849529298
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 66f179b05b61d31596ca70aee52abd955062b82e585cbf4357cf7b77cfbefc0e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a99bdf566ed82e78103a5efa23092ac5a73802f5d163e5d9ef7e731c2aed4d5b
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 66f179b05b61d31596ca70aee52abd955062b82e585cbf4357cf7b77cfbefc0e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99617231904209DBCF10EF91D9919EEBB75AF04348F11842FE816772D1DB7CAA8ACB58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog__aullrem
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: wav
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3415659256-1803495720
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c46813d92e05e21ce95de1a1635b31fb2d2c79df45733b6f93dd770370e41a28
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dc354d454d5e0072d14c655297c46718d372c4de388576b372a21da9a8d1d58f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c46813d92e05e21ce95de1a1635b31fb2d2c79df45733b6f93dd770370e41a28
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF61B170E042059FEB25DF58C5887BEBBB5EF44304F24845BE455AB391C378AD42CB99
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00441EB5
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004435D7: __EH_prolog.LIBCMT ref: 004435DC
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Copy$LZMA2
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-1006940721
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5de6f5702b45472c6c47205f05565b51da25101ac9a22b30f5b317f88d821696
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 54dc17fb0784314568cfcba12d3851b78bf628b694191a135866e7fcbddd08a9
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5de6f5702b45472c6c47205f05565b51da25101ac9a22b30f5b317f88d821696
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D61E530A006008BEB29DF74C5957BFB7E1FB40314F50452FE652962A1CBBCD98ACB19
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00419762
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049F760), ref: 00419934
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            • incorrect update switch command, xrefs: 00419921
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionH_prologThrowfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: incorrect update switch command
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2564996034-2497410926
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ed5e323d5891004aca677b7ee12805f10a446de30748a1d7c50c5b2214b42a06
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 67b065437922e4aed85e41574939366573080f907e888fd48b9633ce2b39eeef
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ed5e323d5891004aca677b7ee12805f10a446de30748a1d7c50c5b2214b42a06
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EC516731C10219DBDF14EF95C955AEDB7B0BF05314F2441AAE025772E1CB78AE85CB68
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: BlockPackSize$BlockUnpackSize
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-5494122
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 74711ef45ef65716e5833d51538231a0dd08e081b4cc99bf9bb0ea866f6ab304
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fb109d83c6bf0748d7082850e0a5928a388f80372b9966b1dcfe99366374beb9
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74711ef45ef65716e5833d51538231a0dd08e081b4cc99bf9bb0ea866f6ab304
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0951B8B1A101859EDF25DB68C654BFD7B60BF05300F1880BFE089EB2A2D7B949E4D719
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 004190CD
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(00000000,0049F760), ref: 0041923F
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00419255: __EH_prolog.LIBCMT ref: 0041925A
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog$ExceptionThrow
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: fI
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2366012087-3633750409
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cb6c4d4ac223ebbbe804445e6325044dba4c74f5e81aed85e719a5d2fe964619
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b381284fc38d88be4c2d779cbbb92acd6b95f9d3cee3aa6128b83d98837a1644
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb6c4d4ac223ebbbe804445e6325044dba4c74f5e81aed85e719a5d2fe964619
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40516D31E0020AEFDF10EF94C8959EEBBB2FF08314F50846AE525A7291D77899D1CB59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: wcscmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: UNC
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3392835482-337201128
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 169f6d6284970c0a37aa4f68fcdbd4a755c955170af6a82bba31870093d89f2a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6b4a16daebc2b17e51349b7d79076df417e68470190136b324e57b0c40246119
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 169f6d6284970c0a37aa4f68fcdbd4a755c955170af6a82bba31870093d89f2a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 432171B93016009FC624CB59C490E26B3D1EFC6750B25887BEB81AB3E1D73ADC41CB08
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 0043720A
                                                                                                                                                                                                                                                                                                                                                                                                            • fputs.MSVCRT ref: 00437289
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004371D3: fputs.MSVCRT ref: 004371E0
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 004371D3: fputs.MSVCRT ref: 004371E9
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: =
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2614055831-2525689732
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 015fd0da68044eed20e2f926dd6cb54d538211199c75342d6e207f49b404013e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 616d51fae82a0bd7f3f40e4423cab409ffe1e99d75530aa5588fd32b3572ff7c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 015fd0da68044eed20e2f926dd6cb54d538211199c75342d6e207f49b404013e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6217C31A04118ABCF15EFA1D9469EEBBB5EF58314F10403FF401722A2CA795E048AA8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: __aulldivstrlen
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: M
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1892184250-3664761504
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b2a9688bdd9eb6990d7fba9c93690495e50698922967e260d76ca8cd1e9f3144
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d09c673c9a114b70854e63b9b41dc8ca90da858d0df7a6b887fd243f7594d2d2
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b2a9688bdd9eb6990d7fba9c93690495e50698922967e260d76ca8cd1e9f3144
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 731126326003446ADB15EAB9C981BAF77E9DF88718F10482FE342A31C2C679A805836C
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0$x
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-1948001322
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c55c0f219989f2cc0c12ec2447fe784cc93d23f2693f1257cab582270775f174
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4b482627affa5ca45b46fe0c151cbcaf608e8dc1f780e7bae42393d045ad2432
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c55c0f219989f2cc0c12ec2447fe784cc93d23f2693f1257cab582270775f174
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1C215032D015199ACF05EB99DA95AEEB7B5EF4C308F10046BE401732D1DBB95E04CB98
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00419AC1
                                                                                                                                                                                                                                                                                                                                                                                                            • _CxxThrowException.MSVCRT(?,0049F760), ref: 00419B5E
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionH_prologThrow
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Unsupported charset:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 461045715-616772432
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6ce6e9b2e741d74253154b4b11d343ee7d3fb2538cd7571002b19d4d7ea7b8b1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ff14948242d9a18675289e035a8428778bce7bc6572ed47f6b281ee1b4e26bf9
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ce6e9b2e741d74253154b4b11d343ee7d3fb2538cd7571002b19d4d7ea7b8b1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F210132A041099BCF04EF98D891DEEB771FF45358F10406EE9456B291C739AD85CB98
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: BT2$LZMA
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-1343681682
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bc5bc59457993be03083a167977eca8853115218bc87ee0ae549e2c626a13c7c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a4851b573185c7b8e97691c0adafb49dec5a4b95e12fb84371e9239877eb19ae
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bc5bc59457993be03083a167977eca8853115218bc87ee0ae549e2c626a13c7c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 62115E30A60215BAEB18E766DD97FDCB760AF14B04F10406EB502771E2DFB85A44C798
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: @uI$tI
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-4156938640
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 80aa8888cb84c6220dbf1ffc5b3cd574a9ad678be56eb0f83162ab8a7c55f7d1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 20f9ddbd6990e2cd89c3bcca0902b34327eb1093829e631adf7115832d697938
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80aa8888cb84c6220dbf1ffc5b3cd574a9ad678be56eb0f83162ab8a7c55f7d1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B521C4B0900B459FC721DF2AC18855AFFF0BF08318B51896FD0AA97A51D7B8A508CF58
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: H_prolog
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: / $ :
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3519838083-1815150141
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5f98391ca30e2c2fcd10f87b18d695683b3f1fbb1891ed38b55da452dc015e05
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 70901f833be7427a3e4c42adda36d89dae82da10257d533067bfe1c3fd4f2339
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5f98391ca30e2c2fcd10f87b18d695683b3f1fbb1891ed38b55da452dc015e05
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B011E6729001249BCF14EB95C956FEEB7B4BF58708F14082FE146721E1DBB8AA05CB68
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            • Can not open encrypted archive. Wrong password?, xrefs: 004373FD
                                                                                                                                                                                                                                                                                                                                                                                                            • Can not open the file as archive, xrefs: 00437434
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Can not open encrypted archive. Wrong password?$Can not open the file as archive
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1795875747-2399861261
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 03d65d16cad166b0ce8d388e301300d041bf65ccd1e68fa9c610e7bb73a5925c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5505eb1bcb497e04885ad82c679585db0b2cb4c83a58ed733afb478dfaf886ba
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 03d65d16cad166b0ce8d388e301300d041bf65ccd1e68fa9c610e7bb73a5925c
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C01D6313082009FCB259659C49163EB7A3AFCC308F54942FE986836D1DF79A812DB89
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputsstrlen
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: lXI
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3651013575-3287205182
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 14794ac383ff72be452e564f891a1ad3bbbbd314d4bdcb754fc65ff8f2efeabb
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ddd9d0bad210431a33aefa9298eb2b5aa965ce7384c8ab6f5d0d9de40a4e1a0a
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 14794ac383ff72be452e564f891a1ad3bbbbd314d4bdcb754fc65ff8f2efeabb
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8F05933A081322707252A39580B03F9D47A6DC7E0B17923FE518D3280CA294C118ADD
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • __EH_prolog.LIBCMT ref: 00420018
                                                                                                                                                                                                                                                                                                                                                                                                            • IsProcessorFeaturePresent.KERNEL32(00000000,00000000,00000001), ref: 00420030
                                                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00401C9A: free.MSVCRT(?,00401570,00000000,00000000,00000001,?,004010EB), ref: 00401C9E
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: FeatureH_prologPresentProcessorfree
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: nI
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1667100834-273623937
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 83cf00b12af0d5aeae2ab8a2a3bab2eba48477f88d33c0ed70696039bc903342
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1a24b816daaa8d157db31bf846e88dd6caf6a8a95fe70b8d8d44f55165d368ed
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 83cf00b12af0d5aeae2ab8a2a3bab2eba48477f88d33c0ed70696039bc903342
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F7F0F632B00101ABDB15BB56E90ABAE7BB5EF85715F00413FE012A31D2CFB8494A9758
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: =
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1795875747-2525689732
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9414f57546d4aaeca767af8af5e329ab8fe2e094ecb8983de036f9dd87489fdc
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ae34cb8d8773858a5f99072dae2827aeba4a84d597dbccd08ff0a1970b13e820
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9414f57546d4aaeca767af8af5e329ab8fe2e094ecb8983de036f9dd87489fdc
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D5E0D872A0011567DF00A7EDDC45C7E3B39FB85354B54087BE400D7351EB3598118BD8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            • OpenEventW.KERNEL32(00000002,00000000,00000001,Unsupported Map data size,00000001,?,00419454,?,?,00000000,?), ref: 004194A9
                                                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00419454,?,?,00000000,?), ref: 004194B6
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            • Unsupported Map data size, xrefs: 0041949C
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorEventLastOpen
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: Unsupported Map data size
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 330508107-1172413320
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 504e19b100f52cc070946ce63c782d7313ba4d9e3f440c67c63e89b1104c0788
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b6e24d37bfb48b0d5eb9ce8e9cfcaecc9c219cb8d4a30819e6557d8a48c1bdbe
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 504e19b100f52cc070946ce63c782d7313ba4d9e3f440c67c63e89b1104c0788
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36E06D30544204EFEB10AF61DC0BB9DB7A8AF10718F60056EE401A2190EB78AE009B68
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs$fputc
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: @F{v
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1185151155-3152675431
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b100e41adcad0fc85eac5346e12f98b1022b55769c6d5c79c6aa5e491e0a03aa
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2dda6174c21efdf569383dc057053c16dc18a147b04c33a8e037ea1792395f1f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b100e41adcad0fc85eac5346e12f98b1022b55769c6d5c79c6aa5e491e0a03aa
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 41D0C23270012017CA213B999C0191EB769DFC8B10315043FE94053221C76E48118BE9
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fclose
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: F{v$@F{v
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3125558077-384918485
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d01ff430edee4e40904d0daa101874d8ab40987c8d579c7c157866628a61538b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 96a5f8c90d2b733277232140e9274f3ea69771474981299bda55ce8967dab0d2
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d01ff430edee4e40904d0daa101874d8ab40987c8d579c7c157866628a61538b
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8AD02E324193204AFB210E20F008BF33BC05B22B22F2988BFD8C2220F1C3B84882D784
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: fputs
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: F{v$Unsupported Windows version
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1795875747-3973458785
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 46daa24c0157a2718134216aa6839ce726f09907042e4a262befb5ceadd8cf76
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f631e04909191a792decb24d19bd31dbe2390d2c5aa4e5dddaf89517b19a926c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46daa24c0157a2718134216aa6839ce726f09907042e4a262befb5ceadd8cf76
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4DD0C933688640EFEB159B88F857B987BB0F789760F30487BE103C61A0D7BA64519B59
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 32281ea0981089d8d69922b2ca6e43658389b314e902a8a2c6d232aa663cdbbe
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a3776cee7a718312436662f83f45e16af996abbc0a8095af1de8f08f8670101e
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 32281ea0981089d8d69922b2ca6e43658389b314e902a8a2c6d232aa663cdbbe
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B911CE31B4030477EB049E29DC42FBE73A45B98750F04842EFD899A282E6BCF92087D8
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8b8b8b7220af5685fbf42259b8d62366f08ade387d425cf80b1dec7486fcc711
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d5a1bb2531771bff3cdfcb494d5b7042a953371ce5c875e4b1b2d7697a6f62dc
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b8b8b7220af5685fbf42259b8d62366f08ade387d425cf80b1dec7486fcc711
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A11C6323403046BCB049A25CC42FBA33A45B94750F08842EFD89DA242E6B8F960879E
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 19d1ea340c9450370273c0452236afab06fd260a7af9c9fc53a522aef19b439d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b61215313684ceceeca14ac952afe90726935840fbd52587a53235a09bcca276
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 19d1ea340c9450370273c0452236afab06fd260a7af9c9fc53a522aef19b439d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4901CE71340304A7CB109A29DC82FBE73A49B54710F14CC2EFD89EA282E2B8E850879C
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e4b52e6056529c0dae7ebfdab60412b600cd0880ad408edb33e2606edd5b95ab
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 26684802d1c3c85eeeba4463a218de92e8f76981ee7e065ac506fc2d02f78956
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e4b52e6056529c0dae7ebfdab60412b600cd0880ad408edb33e2606edd5b95ab
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B801C2312803006BCB109E29CC42F7A73A89B94715F14842EFD899E243F2B8ED94879C
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8c2360f492282fc26118958625db5773a513a5635955458572841003b2443e45
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 69bd63f8d304ad6ffe95987b3de0c3f8194871d75d9207693de165066d3f6c5c
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c2360f492282fc26118958625db5773a513a5635955458572841003b2443e45
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E01827128030667DB109E298C43FBA37A89B58750F14442EFD899A282E6BDE950979D
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 0000000B.00000002.1509428272.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509400974.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509514174.0000000000495000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509564852.00000000004AA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            • Associated: 0000000B.00000002.1509588154.00000000004B3000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_11_2_400000_7za.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID: memcmp
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1475443563-0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 91630a8eb4298ce033a4a397196769840e40e091447a634d4a8dca64c3064399
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5618415be92a9604006982e4febde91928552248cb36d5ea69379a8155bf3160
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 91630a8eb4298ce033a4a397196769840e40e091447a634d4a8dca64c3064399
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8801C23264030067CB105A29EC42F7A77A45B54751F15842EFD859B243E27CF854979C
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2668818730.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6a00000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: $ Fxy$'$'H+$*$*$-$6$F3+$Q'y$T2X*$VMD$iw)M$w h$+6#
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1936733707
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d4f69d163c59a136ea2a01aeb6059251cef391d82398231e0ca30243a37797bd
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0ae611de72215c4891f401d3b43c99cb0e7352d03b44eca1e2306c0b44c56e2e
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d4f69d163c59a136ea2a01aeb6059251cef391d82398231e0ca30243a37797bd
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87739278A052298FDB68DF14D884B9DBBB6FB88300F5091EAE80DA7354DB755E81CF41
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2664393692.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_5e60000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: ,]t$,]t$$q$$q$$q$$q
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-2225789776
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 74072430a77f0e62462253334c47fb8ba77121df4db3df2a9b7197a8aecd5c7e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bc99bcfed583e54d4f2811595ebe030f01d2dba9040f9b9f123fac71ce2fc02b
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74072430a77f0e62462253334c47fb8ba77121df4db3df2a9b7197a8aecd5c7e
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A1377B0A05B05CFE324CF17E54875F7BE2BB853D8F94822AC4554B2A9DBFA50899F40
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2668818730.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6a00000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0e04f174493ed206acdbcae3149ebb636a2399432d59147a9a0c3e2bba4eb7dc
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2e9f4dafed7f3042bad8283025ed5173aa4c8a4b33918af9336d973158a94174
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e04f174493ed206acdbcae3149ebb636a2399432d59147a9a0c3e2bba4eb7dc
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63514870E00209EFEB44DFA9E94069EFBF2FF88300F249465D515A7360DB319A41CBA5
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2668818730.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6a00000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f70df09eaf47758af1ac69bfcb74a6573a07b899030d9b00e46f979dc0be0e6f
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2a67d325e0ea053b5cfd365a3ea577b8262bf3776907c2675130cedfd07c039f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f70df09eaf47758af1ac69bfcb74a6573a07b899030d9b00e46f979dc0be0e6f
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D514870E04209EFDB44DFA9E940AAEFBB6FF88300F209465D515A7360DB319A41CBA1
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2664393692.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_5e60000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: ,]t$,]t$,]t$,]t$,]t$,]t$$q$$q$$q$$q
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-2487038242
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f7928e44625781ea21e0a1274b20b23b7f1a5519afcf8d610ce0ca56e1928239
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 99b6762e9d460de2aeab2e8e61db605adf1e404b24343c3484fa0743ca6815e0
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f7928e44625781ea21e0a1274b20b23b7f1a5519afcf8d610ce0ca56e1928239
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 81222635B44215CFEB11CB68C844AAAFBB2FFC92D4B1898ABC596CB241DB31DD06C751
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2668818730.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6a00000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3bb615561b365c0627304b0495c1503f08bac02f09463eeac3e12bbc5ff791d5
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 870dc594794eaa31c62bb81c604c482c5490a995f286c37ef5aacee5da6222f5
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3bb615561b365c0627304b0495c1503f08bac02f09463eeac3e12bbc5ff791d5
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6BF2A278A05328CFCB69DF24D955B99BBB6FB89301F2091E9E809A7354CB355E81CF40
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2664393692.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_5e60000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID: ,]t
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-2618057257
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 510d7851f13bb9ab15c38f0e8b3d71cf73c8b187383d584c4c71e4101c61f1e8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5da23afb1443f305a2a352400c1b727e4f093bb2f92448bf562193f03d1ad688
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 510d7851f13bb9ab15c38f0e8b3d71cf73c8b187383d584c4c71e4101c61f1e8
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E611E239B80116CFAB21CF59C584EBAB7B6FF806D5B18D07AD6859B201D331C900CB51
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2668818730.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6a00000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 51eedf72fe3f3d5a4ef4a5c74754653fbc047b97ddfda56919eee6e381da1dca
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 42f2ed80bd988039ec2f93f448c863e5cd7a50dd1ae839079148b4ddf2de9ed1
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 51eedf72fe3f3d5a4ef4a5c74754653fbc047b97ddfda56919eee6e381da1dca
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1651A3B1D00219CFDB20DFA5C980ADEBBB5BF49300F20956AD549BB250DB71AA45CF94
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2668818730.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6a00000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c0fcc906c4b798d8137294e3eddf728a8e4349cdcb059edfddee4f8ef683acce
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 86c037d0a3fec8b5a683d6f5014b32b9b82cad1c63931a7f7728e4208524262f
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c0fcc906c4b798d8137294e3eddf728a8e4349cdcb059edfddee4f8ef683acce
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99519A34A08388CFDB59DF64E841789BFB6FB89300F1485A6E449A73A5DB706D82CF41
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2668818730.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6a00000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 86f9042a1f53e7feb5edcdc6e6a4966ece87cb9fd9f3b1ede28e9c0b2e9a7b74
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9ee2f4f96e008cc569f2e1183ec55cee6799c929982da4b0126de6528589431e
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 86f9042a1f53e7feb5edcdc6e6a4966ece87cb9fd9f3b1ede28e9c0b2e9a7b74
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A1510374A00219CFEBA4DF28DA44B8BFBB5BB09340F0591D5D408AB292C731DE85CFA5
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2668818730.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6a00000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fbc3cbfed16986b6372183d801c6537e84b74f7f3a781d984f4b0bb050d43668
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c771f03fda7a697c820dd06ae0e7466b5151bd08a4373f31b15dd0caa16a7716
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fbc3cbfed16986b6372183d801c6537e84b74f7f3a781d984f4b0bb050d43668
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D511578A04359CFDB58DF69E841A9DBFB6FB88340F2085A6E409A7354DB706D82CF40
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2668818730.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6a00000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 89c1765b6da64d006f48851561f62236dc3c157543e9d74cf6f412da2f5684e1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 254fa4a0aafaed1e21b5646b3ada27c99a29d400160014c854fe3cc5fb819bed
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 89c1765b6da64d006f48851561f62236dc3c157543e9d74cf6f412da2f5684e1
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 70413A74E00209DFEB44DFA9D9446AEBBB2FF88300F1484A5D915B7394DB359A41CF61
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2668818730.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6a00000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8a801e00b64382c04fbd31f1f35b3c5b03e05cc5d1af19ee318881b30ab5f13a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 40a5d97f5b4c55f215112a45e5b5f36d0c7538dc4d1de47a56b902e933734bdf
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a801e00b64382c04fbd31f1f35b3c5b03e05cc5d1af19ee318881b30ab5f13a
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6721F776A003018FD711EB78D84969EBBFAFF84310B14C869D506DB791EF74E8068B90
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2668818730.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6a00000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 160e715bde3042d0bdc058c9f51dd048a2a6457b3c35a264df0bc4802b0fdec0
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 21ea360e3c4b08a74081872f7d6d68fb0de9166e854ce95701dfbd1e75111658
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 160e715bde3042d0bdc058c9f51dd048a2a6457b3c35a264df0bc4802b0fdec0
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1231FF74E02308DFDB14DFA9E584ADCBBB2EF48355F20402AE805BB2A4DB359981CF50
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2627328094.0000000001E5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E5D000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_1e5d000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0e8806f9c06f76dec22ea8e4472308f5a9c1ef9ab2f624137d867a5985b8fb7d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ba555bd03aa1da325abbbbac884e50d2e9c39dab1141ad98b2996bdf8b5a1650
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e8806f9c06f76dec22ea8e4472308f5a9c1ef9ab2f624137d867a5985b8fb7d
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9501F2311083809AF7605A95CCC4BAABFD8EF45225F08C56AED180A282C2389840CBB6
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2627328094.0000000001E5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 01E5D000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_1e5d000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 68eb8f63f26127fb190c6b23da0aef44698da2f8887b99dd67e73e44d7a53ad3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e9f9cc2c386041002681e516402afa5e6e0cb3fbfc044f4917ffede4b4857513
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 68eb8f63f26127fb190c6b23da0aef44698da2f8887b99dd67e73e44d7a53ad3
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 20F062715043849EE7609A1ADC84B66FFD8EB41635F18C55AED084A297C279A844CBB1
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2664393692.0000000005E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 05E60000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_5e60000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 74e4ff917a7e58306f191a317b2fea703522f6b54600ed38e542d54eb735b020
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b1d8477e28d40c166a74d0ec23ca78a44d77baf87b5d6f7604e06ee97df2bfcf
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74e4ff917a7e58306f191a317b2fea703522f6b54600ed38e542d54eb735b020
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CAF0B76544E7C04FD3234B6198692993FB49F53298B8A10CBD484CA1A7D26A455ECB62
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2668818730.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6a00000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ddd8d427ea30dba07dfec662c88b9ae3c86b8401c2fffe8a8f4da3e4bc81f057
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 23ccdd917969db444c90a0d93a13aa1cb7d7da3d6a4acf887bcc7a9fb1ad561a
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ddd8d427ea30dba07dfec662c88b9ae3c86b8401c2fffe8a8f4da3e4bc81f057
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 67F0ED3890D388CFCB02CFB0EA011ACBF70FF4520032081E9D848A3200CA312E16CF01
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000011.00000002.2668818730.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_6a00000_SamFwTool.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ca6c312950c5a33e8101417cec643046841747996dd7e05b173f4f6e6afd39b4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e877aab39e8e3319dd3baafb83c2dbbc3df3ffae03febb5fefdd1bb1c7be0899
                                                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ca6c312950c5a33e8101417cec643046841747996dd7e05b173f4f6e6afd39b4
                                                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 32E04674A0870CEFCB01EFA1E90195CBFB9FB48200B6091A8E808A7300EE322E14DB51
                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                                                                                                                                                                                                                            Uniqueness Score: -1.00%